UBUNTU-CVE-2018-12015

See a problem?
Source
https://ubuntu.com/security/notices/UBUNTU-CVE-2018-12015
Import Source
https://github.com/canonical/ubuntu-security-notices/blob/main/osv/cve/2018/UBUNTU-CVE-2018-12015.json
JSON Data
https://api.osv.dev/v1/vulns/UBUNTU-CVE-2018-12015
Related
Published
2018-06-07T00:00:00Z
Modified
2018-06-07T00:00:00Z
Severity
  • 7.5 (High) CVSS_V3 - CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N CVSS Calculator
Summary
[none]
Details

In Perl through 5.26.2, the Archive::Tar module allows remote attackers to bypass a directory-traversal protection mechanism, and overwrite arbitrary files, via an archive file containing a symlink and a regular file with the same name.

References

Affected packages

Ubuntu:14.04:LTS / perl

Package

Name
perl
Purl
pkg:deb/ubuntu/perl@5.18.2-2ubuntu1.6?arch=src?distro=trusty

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
5.18.2-2ubuntu1.6

Affected versions

5.*

5.14.2-21build1
5.18.1-4
5.18.1-4build1
5.18.1-5
5.18.2-2
5.18.2-2ubuntu1
5.18.2-2ubuntu1.1
5.18.2-2ubuntu1.3
5.18.2-2ubuntu1.4

Ecosystem specific

{
    "availability": "No subscription required",
    "ubuntu_priority": "medium",
    "binaries": [
        {
            "perl-debug": "5.18.2-2ubuntu1.6",
            "perl": "5.18.2-2ubuntu1.6",
            "perl-modules": "5.18.2-2ubuntu1.6",
            "libperl-dev": "5.18.2-2ubuntu1.6",
            "libperl5.18": "5.18.2-2ubuntu1.6",
            "libcgi-fast-perl": "5.18.2-2ubuntu1.6",
            "perl-doc": "5.18.2-2ubuntu1.6",
            "perl-base": "5.18.2-2ubuntu1.6"
        }
    ]
}

Ubuntu:16.04:LTS / perl

Package

Name
perl
Purl
pkg:deb/ubuntu/perl@5.22.1-9ubuntu0.5?arch=src?distro=xenial

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
5.22.1-9ubuntu0.5

Affected versions

5.*

5.20.2-6
5.22.1-3
5.22.1-4
5.22.1-5
5.22.1-7
5.22.1-8
5.22.1-9
5.22.1-9ubuntu0.2
5.22.1-9ubuntu0.3

Ecosystem specific

{
    "availability": "No subscription required",
    "ubuntu_priority": "medium",
    "binaries": [
        {
            "perl-debug": "5.22.1-9ubuntu0.5",
            "perl": "5.22.1-9ubuntu0.5",
            "perl-modules-5.22": "5.22.1-9ubuntu0.5",
            "libperl-dev": "5.22.1-9ubuntu0.5",
            "libperl5.22": "5.22.1-9ubuntu0.5",
            "perl-doc": "5.22.1-9ubuntu0.5",
            "perl-base": "5.22.1-9ubuntu0.5"
        }
    ]
}

Ubuntu:18.04:LTS / perl

Package

Name
perl
Purl
pkg:deb/ubuntu/perl@5.26.1-6ubuntu0.1?arch=src?distro=bionic

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
5.26.1-6ubuntu0.1

Affected versions

5.*

5.26.0-8ubuntu1
5.26.1-2ubuntu1
5.26.1-3
5.26.1-4
5.26.1-4build1
5.26.1-5
5.26.1-6

Ecosystem specific

{
    "availability": "No subscription required",
    "ubuntu_priority": "medium",
    "binaries": [
        {
            "perl-debug": "5.26.1-6ubuntu0.1",
            "perl": "5.26.1-6ubuntu0.1",
            "libperl-dev": "5.26.1-6ubuntu0.1",
            "libperl5.26": "5.26.1-6ubuntu0.1",
            "perl-doc": "5.26.1-6ubuntu0.1",
            "perl-base": "5.26.1-6ubuntu0.1",
            "perl-modules-5.26": "5.26.1-6ubuntu0.1"
        }
    ]
}