what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 11 of 11 RSS Feed

CVE-2018-18311

Status Candidate

Overview

Perl before 5.26.3 and 5.28.x before 5.28.1 has a buffer overflow via a crafted regular expression that triggers invalid write operations.

Related Files

Gentoo Linux Security Advisory 201909-01
Posted Sep 6, 2019
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 201909-1 - Multiple vulnerabilities have been found in Perl, the worst of which could result in the arbitrary execution of code. Versions less than 5.28.2 are affected.

tags | advisory, arbitrary, perl, vulnerability
systems | linux, gentoo
advisories | CVE-2018-18311, CVE-2018-18312, CVE-2018-18313, CVE-2018-18314, CVE-2018-6797, CVE-2018-6798, CVE-2018-6913
SHA-256 | b9a00e1e7aadf66dc3afffae944c15940289010215cad6e8e25e0089b75effb4
Red Hat Security Advisory 2019-2400-01
Posted Aug 7, 2019
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2019-2400-01 - Perl is a high-level programming language that is commonly used for system administration utilities and web programming. Issues addressed include a buffer overflow vulnerability.

tags | advisory, web, overflow, perl
systems | linux, redhat
advisories | CVE-2018-18311
SHA-256 | 40cb0438d7e5583476efd1460c7ad022ae9f70b85d61b6f7f310bd1aa53ba633
Red Hat Security Advisory 2019-1942-01
Posted Jul 30, 2019
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2019-1942-01 - Perl is a high-level programming language that is commonly used for system administration utilities and web programming. Issues addressed include a buffer overflow vulnerability.

tags | advisory, web, overflow, perl
systems | linux, redhat
advisories | CVE-2018-18311
SHA-256 | 5f3316373fff4ff7834990535bbac6a8a02a4b465479cb9ff9cf12ff88b8712d
Red Hat Security Advisory 2019-1790-01
Posted Jul 16, 2019
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2019-1790-01 - Perl is a high-level programming language that is commonly used for system administration utilities and web programming. Issues addressed include a buffer overflow vulnerability.

tags | advisory, web, overflow, perl
systems | linux, redhat
advisories | CVE-2018-18311
SHA-256 | f8cb5dc723172a0e5fdef1ecaaeb6bac246d86da717f44ccfdc0859dcabcafc0
Apple Security Advisory 2019-3-25-2
Posted Mar 26, 2019
Authored by Apple | Site apple.com

Apple Security Advisory 2019-3-25-2 - macOS Mojave 10.14.4, Security Update 2019-002 High Sierra, Security Update 2019-002 Sierra are now available and addresses buffer overflow, bypass, and code execution vulnerabilities.

tags | advisory, overflow, vulnerability, code execution
systems | apple
advisories | CVE-2018-12015, CVE-2018-18311, CVE-2018-18313, CVE-2019-6207, CVE-2019-6237, CVE-2019-6239, CVE-2019-7293, CVE-2019-8502, CVE-2019-8504, CVE-2019-8507, CVE-2019-8508, CVE-2019-8510, CVE-2019-8511, CVE-2019-8513, CVE-2019-8514, CVE-2019-8516, CVE-2019-8517, CVE-2019-8519, CVE-2019-8520, CVE-2019-8521, CVE-2019-8522, CVE-2019-8526, CVE-2019-8527, CVE-2019-8529, CVE-2019-8530, CVE-2019-8533, CVE-2019-8537, CVE-2019-8540
SHA-256 | 4586dd3e324e2c849bc6d37ff1b93dc1a83271a7faa1f2cab7ddccce107730f5
Red Hat Security Advisory 2019-0109-01
Posted Jan 22, 2019
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2019-0109-01 - Perl is a high-level programming language that is commonly used for system administration utilities and web programming. Issues addressed include a buffer overflow vulnerability.

tags | advisory, web, overflow, perl
systems | linux, redhat
advisories | CVE-2018-18311
SHA-256 | b1ef1fa7d16ecfb48c11f415e4e5e368502bea096e17ffb0be893cdb24cf9523
Red Hat Security Advisory 2019-0010-01
Posted Jan 3, 2019
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2019-0010-01 - Perl is a high-level programming language that is commonly used for system administration utilities and web programming. Issues addressed include a buffer overflow vulnerability.

tags | advisory, web, overflow, perl
systems | linux, redhat
advisories | CVE-2018-18311, CVE-2018-18312, CVE-2018-18313, CVE-2018-18314
SHA-256 | 6a946ae50e9fafca261fd69e665346cd3a3c1cb7ed58141fd56464013ba2b889
Red Hat Security Advisory 2019-0001-01
Posted Jan 3, 2019
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2019-0001-01 - Perl is a high-level programming language that is commonly used for system administration utilities and web programming. Issues addressed include a buffer overflow vulnerability.

tags | advisory, web, overflow, perl
systems | linux, redhat
advisories | CVE-2018-18311, CVE-2018-18312, CVE-2018-18313, CVE-2018-18314
SHA-256 | 074d17eedfa53c01db2def9f5e36c71a8294bcb45db8770d31b5b9b148b182f3
Ubuntu Security Notice USN-3834-2
Posted Dec 3, 2018
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 3834-2 - USN-3834-1 fixed a vulnerability in perl. This update provides the corresponding update for Ubuntu 12.04 ESM. Jayakrishna Menon discovered that Perl incorrectly handled Perl_my_setenv. An attacker could use this issue to cause Perl to crash, resulting in a denial of service, or possibly execute arbitrary code. Various other issues were also addressed.

tags | advisory, denial of service, arbitrary, perl
systems | linux, ubuntu
advisories | CVE-2018-18311, CVE-2018-18313
SHA-256 | 54c0d33fe4ea8b359adb223b16e381b96e53750e4f74f4fe2d1338108613a4ff
Ubuntu Security Notice USN-3834-1
Posted Dec 3, 2018
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 3834-1 - Jayakrishna Menon discovered that Perl incorrectly handled Perl_my_setenv. An attacker could use this issue to cause Perl to crash, resulting in a denial of service, or possibly execute arbitrary code. Eiichi Tsukata discovered that Perl incorrectly handled certain regular expressions. An attacker could use this issue to cause Perl to crash, resulting in a denial of service, or possibly execute arbitrary code. This issue only affected Ubuntu 16.04 LTS, Ubuntu 18.04 LTS, and Ubuntu 18.10. Various other issues were also addressed.

tags | advisory, denial of service, arbitrary, perl
systems | linux, ubuntu
advisories | CVE-2018-18311, CVE-2018-18312, CVE-2018-18313, CVE-2018-18314
SHA-256 | 6d6b23a9c760d7966484433c478d8ec08db48f2d81ff6256f4b51ac6d78f32e1
Debian Security Advisory 4347-1
Posted Nov 30, 2018
Authored by Debian | Site debian.org

Debian Linux Security Advisory 4347-1 - Multiple vulnerabilities were discovered in the implementation of the Perl programming language.

tags | advisory, perl, vulnerability
systems | linux, debian
advisories | CVE-2018-18311, CVE-2018-18312, CVE-2018-18313, CVE-2018-18314
SHA-256 | 693b5b860a9f8cea84d3e3b377ab5b2c4b932965f11e4d4715f272144663f79b
Page 1 of 1
Back1Next

File Archive:

September 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Sep 1st
    261 Files
  • 2
    Sep 2nd
    17 Files
  • 3
    Sep 3rd
    38 Files
  • 4
    Sep 4th
    52 Files
  • 5
    Sep 5th
    23 Files
  • 6
    Sep 6th
    27 Files
  • 7
    Sep 7th
    0 Files
  • 8
    Sep 8th
    1 Files
  • 9
    Sep 9th
    16 Files
  • 10
    Sep 10th
    38 Files
  • 11
    Sep 11th
    21 Files
  • 12
    Sep 12th
    40 Files
  • 13
    Sep 13th
    18 Files
  • 14
    Sep 14th
    0 Files
  • 15
    Sep 15th
    0 Files
  • 16
    Sep 16th
    21 Files
  • 17
    Sep 17th
    51 Files
  • 18
    Sep 18th
    23 Files
  • 19
    Sep 19th
    48 Files
  • 20
    Sep 20th
    36 Files
  • 21
    Sep 21st
    0 Files
  • 22
    Sep 22nd
    0 Files
  • 23
    Sep 23rd
    0 Files
  • 24
    Sep 24th
    0 Files
  • 25
    Sep 25th
    0 Files
  • 26
    Sep 26th
    0 Files
  • 27
    Sep 27th
    0 Files
  • 28
    Sep 28th
    0 Files
  • 29
    Sep 29th
    0 Files
  • 30
    Sep 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close