UBUNTU-CVE-2018-18312

See a problem?
Source
https://ubuntu.com/security/notices/UBUNTU-CVE-2018-18312
Import Source
https://github.com/canonical/ubuntu-security-notices/blob/main/osv/cve/2018/UBUNTU-CVE-2018-18312.json
JSON Data
https://api.osv.dev/v1/vulns/UBUNTU-CVE-2018-18312
Related
Published
2018-11-29T00:00:00Z
Modified
2018-11-29T00:00:00Z
Severity
  • 9.8 (Critical) CVSS_V3 - CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H CVSS Calculator
Summary
[none]
Details

Perl before 5.26.3 and 5.28.0 before 5.28.1 has a buffer overflow via a crafted regular expression that triggers invalid write operations.

References

Affected packages

Ubuntu:14.04:LTS / perl

Package

Name
perl
Purl
pkg:deb/ubuntu/perl@5.18.2-2ubuntu1.6?arch=src?distro=trusty

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
5.18.2-2ubuntu1.6

Affected versions

5.*

5.14.2-21build1
5.18.1-4
5.18.1-4build1
5.18.1-5
5.18.2-2
5.18.2-2ubuntu1
5.18.2-2ubuntu1.1
5.18.2-2ubuntu1.3
5.18.2-2ubuntu1.4

Ecosystem specific

{
    "availability": "No subscription required",
    "ubuntu_priority": "medium",
    "binaries": [
        {
            "perl-debug": "5.18.2-2ubuntu1.6",
            "perl": "5.18.2-2ubuntu1.6",
            "perl-modules": "5.18.2-2ubuntu1.6",
            "libperl-dev": "5.18.2-2ubuntu1.6",
            "libperl5.18": "5.18.2-2ubuntu1.6",
            "libcgi-fast-perl": "5.18.2-2ubuntu1.6",
            "perl-doc": "5.18.2-2ubuntu1.6",
            "perl-base": "5.18.2-2ubuntu1.6"
        }
    ]
}

Ubuntu:16.04:LTS / perl

Package

Name
perl
Purl
pkg:deb/ubuntu/perl@5.22.1-9ubuntu0.6?arch=src?distro=xenial

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
5.22.1-9ubuntu0.6

Affected versions

5.*

5.20.2-6
5.22.1-3
5.22.1-4
5.22.1-5
5.22.1-7
5.22.1-8
5.22.1-9
5.22.1-9ubuntu0.2
5.22.1-9ubuntu0.3
5.22.1-9ubuntu0.5

Ecosystem specific

{
    "availability": "No subscription required",
    "ubuntu_priority": "medium",
    "binaries": [
        {
            "perl-debug": "5.22.1-9ubuntu0.6",
            "perl": "5.22.1-9ubuntu0.6",
            "perl-modules-5.22": "5.22.1-9ubuntu0.6",
            "libperl-dev": "5.22.1-9ubuntu0.6",
            "libperl5.22": "5.22.1-9ubuntu0.6",
            "perl-doc": "5.22.1-9ubuntu0.6",
            "perl-base": "5.22.1-9ubuntu0.6"
        }
    ]
}

Ubuntu:18.04:LTS / perl

Package

Name
perl
Purl
pkg:deb/ubuntu/perl@5.26.1-6ubuntu0.3?arch=src?distro=bionic

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
5.26.1-6ubuntu0.3

Affected versions

5.*

5.26.0-8ubuntu1
5.26.1-2ubuntu1
5.26.1-3
5.26.1-4
5.26.1-4build1
5.26.1-5
5.26.1-6
5.26.1-6ubuntu0.1
5.26.1-6ubuntu0.2

Ecosystem specific

{
    "availability": "No subscription required",
    "ubuntu_priority": "medium",
    "binaries": [
        {
            "perl-debug": "5.26.1-6ubuntu0.3",
            "perl": "5.26.1-6ubuntu0.3",
            "libperl-dev": "5.26.1-6ubuntu0.3",
            "libperl5.26": "5.26.1-6ubuntu0.3",
            "perl-doc": "5.26.1-6ubuntu0.3",
            "perl-base": "5.26.1-6ubuntu0.3",
            "perl-modules-5.26": "5.26.1-6ubuntu0.3"
        }
    ]
}