[Forgot Password]
Login  Register Subscribe

30389

 
 

423868

 
 

247085

 
 

909

 
 

194218

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2018-6797Date: (C)2018-04-24   (M)2024-02-22


An issue was discovered in Perl 5.18 through 5.26. A crafted regular expression can cause a heap-based buffer overflow, with control over the bytes written.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V3 Severity:CVSS V2 Severity:
CVSS Score : 9.8CVSS Score : 7.5
Exploit Score: 3.9Exploit Score: 10.0
Impact Score: 5.9Impact Score: 6.4
 
CVSS V3 Metrics:CVSS V2 Metrics:
Attack Vector: NETWORKAccess Vector: NETWORK
Attack Complexity: LOWAccess Complexity: LOW
Privileges Required: NONEAuthentication: NONE
User Interaction: NONEConfidentiality: PARTIAL
Scope: UNCHANGEDIntegrity: PARTIAL
Confidentiality: HIGHAvailability: PARTIAL
Integrity: HIGH 
Availability: HIGH 
  
Reference:
SECTRACK-1040681
SECTRACK-1042004
DSA-4172
GLSA-201909-01
RHSA-2018:1192
USN-3625-1
https://rt.perl.org/Public/Bug/Display.html?id=132227
https://www.oracle.com/security-alerts/cpujul2020.html

CPE    7
cpe:/o:debian:debian_linux:9.0
cpe:/o:debian:debian_linux:8.0
cpe:/o:redhat:enterprise_linux_server:7.0
cpe:/a:perl:perl
...
CWE    1
CWE-787
OVAL    17
oval:org.secpod.oval:def:51536
oval:org.secpod.oval:def:2103604
oval:org.secpod.oval:def:89044012
oval:org.secpod.oval:def:603362
...

© SecPod Technologies