Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title Perl vulnerabilities
Informations
Name USN-3834-1 First vendor Publication 2018-12-03
Vendor Ubuntu Last vendor Modification 2018-12-03
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 18.10 - Ubuntu 18.04 LTS - Ubuntu 16.04 LTS - Ubuntu 14.04 LTS

Summary:

Several security issues were fixed in Perl.

Software Description: - perl: Practical Extraction and Report Language

Details:

Jayakrishna Menon discovered that Perl incorrectly handled Perl_my_setenv. An attacker could use this issue to cause Perl to crash, resulting in a denial of service, or possibly execute arbitrary code. (CVE-2018-18311)

Eiichi Tsukata discovered that Perl incorrectly handled certain regular expressions. An attacker could use this issue to cause Perl to crash, resulting in a denial of service, or possibly execute arbitrary code. This issue only affected Ubuntu 16.04 LTS, Ubuntu 18.04 LTS, and Ubuntu 18.10. (CVE-2018-18312)

Eiichi Tsukata discovered that Perl incorrectly handled certain regular expressions. An attacker could use this issue to cause Perl to crash, resulting in a denial of service. (CVE-2018-18313)

Jakub Wilk discovered that Perl incorrectly handled certain regular expressions. An attacker could use this issue to cause Perl to crash, resulting in a denial of service. This issue only affected Ubuntu 16.04 LTS, Ubuntu 18.04 LTS, and Ubuntu 18.10. (CVE-2018-18314)

Update instructions:

The problem can be corrected by updating your system to the following package versions:

Ubuntu 18.10:
perl 5.26.2-7ubuntu0.1

Ubuntu 18.04 LTS:
perl 5.26.1-6ubuntu0.3

Ubuntu 16.04 LTS:
perl 5.22.1-9ubuntu0.6

Ubuntu 14.04 LTS:
perl 5.18.2-2ubuntu1.7

In general, a standard system update will make all the necessary changes.

References:
https://usn.ubuntu.com/usn/usn-3834-1
CVE-2018-18311, CVE-2018-18312, CVE-2018-18313, CVE-2018-18314

Package Information:
https://launchpad.net/ubuntu/+source/perl/5.26.2-7ubuntu0.1
https://launchpad.net/ubuntu/+source/perl/5.26.1-6ubuntu0.3
https://launchpad.net/ubuntu/+source/perl/5.22.1-9ubuntu0.6
https://launchpad.net/ubuntu/+source/perl/5.18.2-2ubuntu1.7

Original Source

Url : http://www.ubuntu.com/usn/USN-3834-1

CWE : Common Weakness Enumeration

% Id Name
40 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer
20 % CWE-787 Out-of-bounds Write (CWE/SANS Top 25)
20 % CWE-190 Integer Overflow or Wraparound (CWE/SANS Top 25)
20 % CWE-125 Out-of-bounds Read

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 2
Application 2
Application 9
Application 1
Application 1
Application 1
Application 1
Application 409
Application 1
Os 159
Os 5
Os 2
Os 1
Os 5
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1

Nessus® Vulnerability Scanner

Date Description
2019-01-03 Name : The remote Fedora host is missing a security update.
File : fedora_2018-9dbe983805.nasl - Type : ACT_GATHER_INFO
2019-01-03 Name : The remote Fedora host is missing a security update.
File : fedora_2018-ca03363d57.nasl - Type : ACT_GATHER_INFO
2018-12-01 Name : The remote Debian host is missing a security update.
File : debian_DLA-1601.nasl - Type : ACT_GATHER_INFO
2018-11-30 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-4347.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
Date Informations
2018-12-30 09:21:37
  • Multiple Updates
2018-12-28 17:21:28
  • Multiple Updates
2018-12-08 17:21:11
  • Multiple Updates
2018-12-07 17:21:23
  • Multiple Updates
2018-12-03 21:21:46
  • Multiple Updates
2018-12-03 21:19:02
  • First insertion