Search for vulnerabilities
Vulnerability details: VCID-y2x8-vwzs-aaaf
Vulnerability ID VCID-y2x8-vwzs-aaaf
Aliases CVE-2018-6913
Summary Heap-based buffer overflow in the pack function in Perl before 5.26.2 allows context-dependent attackers to execute arbitrary code via a large item count.
Status Published
Exploitability 0.5
Weighted Severity 8.8
Risk 4.4
Affected and Fixed Packages Package Details
Weaknesses (2)
System Score Found at
generic_textual Medium http://people.canonical.com/~ubuntu-security/cve/2018/CVE-2018-6913.html
cvssv3 4.0 https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2018-6913.json
epss 0.01274 https://api.first.org/data/v1/epss?cve=CVE-2018-6913
epss 0.01274 https://api.first.org/data/v1/epss?cve=CVE-2018-6913
epss 0.01274 https://api.first.org/data/v1/epss?cve=CVE-2018-6913
epss 0.01274 https://api.first.org/data/v1/epss?cve=CVE-2018-6913
epss 0.01703 https://api.first.org/data/v1/epss?cve=CVE-2018-6913
epss 0.01703 https://api.first.org/data/v1/epss?cve=CVE-2018-6913
epss 0.01703 https://api.first.org/data/v1/epss?cve=CVE-2018-6913
epss 0.01703 https://api.first.org/data/v1/epss?cve=CVE-2018-6913
epss 0.01703 https://api.first.org/data/v1/epss?cve=CVE-2018-6913
epss 0.01703 https://api.first.org/data/v1/epss?cve=CVE-2018-6913
epss 0.01703 https://api.first.org/data/v1/epss?cve=CVE-2018-6913
epss 0.01703 https://api.first.org/data/v1/epss?cve=CVE-2018-6913
epss 0.01703 https://api.first.org/data/v1/epss?cve=CVE-2018-6913
epss 0.01703 https://api.first.org/data/v1/epss?cve=CVE-2018-6913
epss 0.01703 https://api.first.org/data/v1/epss?cve=CVE-2018-6913
epss 0.02926 https://api.first.org/data/v1/epss?cve=CVE-2018-6913
epss 0.02926 https://api.first.org/data/v1/epss?cve=CVE-2018-6913
epss 0.02926 https://api.first.org/data/v1/epss?cve=CVE-2018-6913
epss 0.02926 https://api.first.org/data/v1/epss?cve=CVE-2018-6913
epss 0.02926 https://api.first.org/data/v1/epss?cve=CVE-2018-6913
epss 0.02926 https://api.first.org/data/v1/epss?cve=CVE-2018-6913
epss 0.02926 https://api.first.org/data/v1/epss?cve=CVE-2018-6913
epss 0.02926 https://api.first.org/data/v1/epss?cve=CVE-2018-6913
epss 0.02926 https://api.first.org/data/v1/epss?cve=CVE-2018-6913
epss 0.02926 https://api.first.org/data/v1/epss?cve=CVE-2018-6913
epss 0.02926 https://api.first.org/data/v1/epss?cve=CVE-2018-6913
epss 0.02926 https://api.first.org/data/v1/epss?cve=CVE-2018-6913
epss 0.02926 https://api.first.org/data/v1/epss?cve=CVE-2018-6913
epss 0.02926 https://api.first.org/data/v1/epss?cve=CVE-2018-6913
epss 0.02926 https://api.first.org/data/v1/epss?cve=CVE-2018-6913
epss 0.02926 https://api.first.org/data/v1/epss?cve=CVE-2018-6913
epss 0.02926 https://api.first.org/data/v1/epss?cve=CVE-2018-6913
epss 0.02926 https://api.first.org/data/v1/epss?cve=CVE-2018-6913
epss 0.02926 https://api.first.org/data/v1/epss?cve=CVE-2018-6913
epss 0.02926 https://api.first.org/data/v1/epss?cve=CVE-2018-6913
epss 0.02926 https://api.first.org/data/v1/epss?cve=CVE-2018-6913
epss 0.02926 https://api.first.org/data/v1/epss?cve=CVE-2018-6913
epss 0.02926 https://api.first.org/data/v1/epss?cve=CVE-2018-6913
epss 0.02926 https://api.first.org/data/v1/epss?cve=CVE-2018-6913
epss 0.02926 https://api.first.org/data/v1/epss?cve=CVE-2018-6913
epss 0.02926 https://api.first.org/data/v1/epss?cve=CVE-2018-6913
epss 0.02926 https://api.first.org/data/v1/epss?cve=CVE-2018-6913
epss 0.02926 https://api.first.org/data/v1/epss?cve=CVE-2018-6913
epss 0.02926 https://api.first.org/data/v1/epss?cve=CVE-2018-6913
epss 0.02926 https://api.first.org/data/v1/epss?cve=CVE-2018-6913
epss 0.02926 https://api.first.org/data/v1/epss?cve=CVE-2018-6913
epss 0.02926 https://api.first.org/data/v1/epss?cve=CVE-2018-6913
epss 0.02926 https://api.first.org/data/v1/epss?cve=CVE-2018-6913
epss 0.02926 https://api.first.org/data/v1/epss?cve=CVE-2018-6913
epss 0.02926 https://api.first.org/data/v1/epss?cve=CVE-2018-6913
epss 0.02926 https://api.first.org/data/v1/epss?cve=CVE-2018-6913
epss 0.02926 https://api.first.org/data/v1/epss?cve=CVE-2018-6913
epss 0.02926 https://api.first.org/data/v1/epss?cve=CVE-2018-6913
epss 0.02926 https://api.first.org/data/v1/epss?cve=CVE-2018-6913
epss 0.02926 https://api.first.org/data/v1/epss?cve=CVE-2018-6913
epss 0.02926 https://api.first.org/data/v1/epss?cve=CVE-2018-6913
epss 0.02926 https://api.first.org/data/v1/epss?cve=CVE-2018-6913
epss 0.02926 https://api.first.org/data/v1/epss?cve=CVE-2018-6913
epss 0.02926 https://api.first.org/data/v1/epss?cve=CVE-2018-6913
epss 0.02926 https://api.first.org/data/v1/epss?cve=CVE-2018-6913
epss 0.02926 https://api.first.org/data/v1/epss?cve=CVE-2018-6913
epss 0.02926 https://api.first.org/data/v1/epss?cve=CVE-2018-6913
epss 0.02942 https://api.first.org/data/v1/epss?cve=CVE-2018-6913
epss 0.02942 https://api.first.org/data/v1/epss?cve=CVE-2018-6913
epss 0.02942 https://api.first.org/data/v1/epss?cve=CVE-2018-6913
epss 0.02942 https://api.first.org/data/v1/epss?cve=CVE-2018-6913
epss 0.02942 https://api.first.org/data/v1/epss?cve=CVE-2018-6913
epss 0.02942 https://api.first.org/data/v1/epss?cve=CVE-2018-6913
epss 0.02942 https://api.first.org/data/v1/epss?cve=CVE-2018-6913
epss 0.02942 https://api.first.org/data/v1/epss?cve=CVE-2018-6913
epss 0.02942 https://api.first.org/data/v1/epss?cve=CVE-2018-6913
epss 0.03005 https://api.first.org/data/v1/epss?cve=CVE-2018-6913
epss 0.03005 https://api.first.org/data/v1/epss?cve=CVE-2018-6913
epss 0.03005 https://api.first.org/data/v1/epss?cve=CVE-2018-6913
epss 0.03005 https://api.first.org/data/v1/epss?cve=CVE-2018-6913
epss 0.03005 https://api.first.org/data/v1/epss?cve=CVE-2018-6913
epss 0.03005 https://api.first.org/data/v1/epss?cve=CVE-2018-6913
epss 0.03005 https://api.first.org/data/v1/epss?cve=CVE-2018-6913
epss 0.03005 https://api.first.org/data/v1/epss?cve=CVE-2018-6913
epss 0.03005 https://api.first.org/data/v1/epss?cve=CVE-2018-6913
epss 0.03021 https://api.first.org/data/v1/epss?cve=CVE-2018-6913
epss 0.0345 https://api.first.org/data/v1/epss?cve=CVE-2018-6913
epss 0.0345 https://api.first.org/data/v1/epss?cve=CVE-2018-6913
epss 0.0345 https://api.first.org/data/v1/epss?cve=CVE-2018-6913
epss 0.1535 https://api.first.org/data/v1/epss?cve=CVE-2018-6913
rhbs low https://bugzilla.redhat.com/show_bug.cgi?id=1547772
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-6913
cvssv3.1 7.5 https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
cvssv2 7.5 https://nvd.nist.gov/vuln/detail/CVE-2018-6913
cvssv3 9.8 https://nvd.nist.gov/vuln/detail/CVE-2018-6913
generic_textual Medium https://ubuntu.com/security/notices/USN-3625-1
generic_textual Medium https://ubuntu.com/security/notices/USN-3625-2
cvssv3.1 9.8 https://www.oracle.com/security-alerts/cpujul2020.html
generic_textual CRITICAL https://www.oracle.com/security-alerts/cpujul2020.html
Reference id Reference type URL
http://people.canonical.com/~ubuntu-security/cve/2018/CVE-2018-6913.html
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2018-6913.json
https://api.first.org/data/v1/epss?cve=CVE-2018-6913
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-6913
https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
https://lists.debian.org/debian-lts-announce/2018/04/msg00009.html
https://rt.perl.org/Public/Bug/Display.html?id=131844
https://security.gentoo.org/glsa/201909-01
https://ubuntu.com/security/notices/USN-3625-1
https://ubuntu.com/security/notices/USN-3625-2
https://usn.ubuntu.com/3625-1/
https://usn.ubuntu.com/3625-2/
https://www.debian.org/security/2018/dsa-4172
https://www.oracle.com/security-alerts/cpujul2020.html
http://www.securityfocus.com/bid/103953
http://www.securitytracker.com/id/1040681
1547772 https://bugzilla.redhat.com/show_bug.cgi?id=1547772
cpe:2.3:a:perl:perl:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:perl:perl:*:*:*:*:*:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:esm:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:esm:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:17.10:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:canonical:ubuntu_linux:17.10:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
CVE-2018-6913 https://nvd.nist.gov/vuln/detail/CVE-2018-6913
No exploits are available.
Vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L Found at https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2018-6913.json
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H Found at https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P Found at https://nvd.nist.gov/vuln/detail/CVE-2018-6913
Exploitability (E) Access Vector (AV) Access Complexity (AC) Authentication (Au) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

high

functional

unproven

proof_of_concept

not_defined

local

adjacent_network

network

high

medium

low

multiple

single

none

none

partial

complete

none

partial

complete

none

partial

complete

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H Found at https://nvd.nist.gov/vuln/detail/CVE-2018-6913
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H Found at https://www.oracle.com/security-alerts/cpujul2020.html
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Exploit Prediction Scoring System (EPSS)
Percentile 0.85427
EPSS Score 0.01274
Published At Dec. 17, 2024, midnight
Date Actor Action Source VulnerableCode Version
There are no relevant records.