7.5
CWE
125
Advisory Published
CVE Published
Updated

CVE-2018-6798

First published: Wed Feb 21 2018(Updated: )

A flaw was found in Perl 5. A heap read overflow in regexec.c file may allow an attacker to cause a segmentation fault which might lead to a Denial of Service (DoS) or, possibly, heap memory disclosure. Matching a crafted locale dependent regular expression can cause a heap buffer read overflow and potentially information disclosure while reporting an error message. That error message includes bytes beyond the end of the string, and possibly beyond the end of the buffer, providing a potential information disclosure if the memory had contained any sensitive information.

Credit: cve@mitre.org cve@mitre.org

Affected SoftwareAffected VersionHow to fix
Debian Debian Linux=7.0
Debian Debian Linux=8.0
Debian Debian Linux=9.0
Perl Perl>=5.22<=5.26
Canonical Ubuntu Linux=14.04
Canonical Ubuntu Linux=16.04
Canonical Ubuntu Linux=17.10
Redhat Enterprise Linux Server=6.0
Redhat Enterprise Linux Server=7.0
Redhat Enterprise Linux Server=7.3
Redhat Enterprise Linux Server=7.4
Redhat Enterprise Linux Server=7.5
Redhat Enterprise Linux Workstation=6.0
Redhat Enterprise Linux Workstation=7.0
redhat/perl<5.26.2
5.26.2
redhat/perl<5.24.4
5.24.4
debian/perl
5.32.1-4+deb11u3
5.32.1-4+deb11u1
5.36.0-7+deb12u1
5.38.2-5

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Frequently Asked Questions

  • What is CVE-2018-6798?

    CVE-2018-6798 is a vulnerability in Perl versions 5.22 through 5.26 that can cause a heap-based buffer over-read and potentially information disclosure.

  • How severe is CVE-2018-6798?

    CVE-2018-6798 has a severity rating of 7.5 (high).

  • Which software versions are affected by CVE-2018-6798?

    Perl versions 5.22 through 5.26 are affected by CVE-2018-6798.

  • What is the remedy for CVE-2018-6798 in Ubuntu?

    For Ubuntu, the remedy for CVE-2018-6798 is to update the 'perl' package to version 5.22.1-9ubuntu0.3 or 5.26.0-8ubuntu1.1 depending on the Ubuntu version.

  • Where can I find more information about CVE-2018-6798?

    More information about CVE-2018-6798 can be found at the following references: [CVE-2018-6798](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-6798), [Ubuntu Security Notice USN-3625-1](https://ubuntu.com/security/notices/USN-3625-1), [NVD CVE-2018-6798](https://nvd.nist.gov/vuln/detail/CVE-2018-6798).

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203