ID

VAR-201806-0648


CVE

CVE-2018-12015


TITLE

Perl Path traversal vulnerability

Trust: 0.8

sources: JVNDB: JVNDB-2018-006155

DESCRIPTION

In Perl through 5.26.2, the Archive::Tar module allows remote attackers to bypass a directory-traversal protection mechanism, and overwrite arbitrary files, via an archive file containing a symlink and a regular file with the same name. Perl Contains a path traversal vulnerability.Information may be tampered with. Perl is prone to a directory-traversal vulnerability because the application fails to sufficiently sanitize user-supplied input. Remote attackers may use a specially crafted request with directory-traversal sequences ('../') to retrieve arbitrary files from the affected system in the context of the application. Information obtained could aid in further attacks. Perl 5.26.2 and prior versions are vulnerable. Perl is a free and powerful cross-platform programming language developed by American programmer Larry Wall. A security vulnerability exists in the Archive::Tar module in Perl 5.26.2 and earlier. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 ==================================================================== Red Hat Security Advisory Synopsis: Moderate: perl-Archive-Tar security update Advisory ID: RHSA-2019:2097-01 Product: Red Hat Enterprise Linux Advisory URL: https://access.redhat.com/errata/RHSA-2019:2097 Issue date: 2019-08-06 CVE Names: CVE-2018-12015 ==================================================================== 1. Summary: An update for perl-Archive-Tar is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux Client (v. 7) - noarch Red Hat Enterprise Linux ComputeNode (v. 7) - noarch Red Hat Enterprise Linux Server (v. 7) - noarch Red Hat Enterprise Linux Workstation (v. 7) - noarch 3. Security Fix(es): * perl: Directory traversal in Archive::Tar (CVE-2018-12015) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the Red Hat Enterprise Linux 7.7 Release Notes linked from the References section. 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 5. Package List: Red Hat Enterprise Linux Client (v. 7): Source: perl-Archive-Tar-1.92-3.el7.src.rpm noarch: perl-Archive-Tar-1.92-3.el7.noarch.rpm Red Hat Enterprise Linux ComputeNode (v. 7): Source: perl-Archive-Tar-1.92-3.el7.src.rpm noarch: perl-Archive-Tar-1.92-3.el7.noarch.rpm Red Hat Enterprise Linux Server (v. 7): Source: perl-Archive-Tar-1.92-3.el7.src.rpm noarch: perl-Archive-Tar-1.92-3.el7.noarch.rpm Red Hat Enterprise Linux Workstation (v. 7): Source: perl-Archive-Tar-1.92-3.el7.src.rpm noarch: perl-Archive-Tar-1.92-3.el7.noarch.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2018-12015 https://access.redhat.com/security/updates/classification/#moderate https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/7/html-single/7.7_release_notes/index 8. Contact: The Red Hat security contact is <secalert@redhat.com>. More contact details at https://access.redhat.com/security/team/contact/ Copyright 2019 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iQIVAwUBXUl4sdzjgjWX9erEAQi6mw//djhWEf/xKLvAzFGIg6vOsD6SI4LHGRCu t5wotZBi4U38ktEQ8QKBOKqZ1/69uvs3Y4h59aCcv1WU4BqbuWuW9ZAZoNadRieR tKy5CSroeWRoExQQPLTEiCCWWPavAi6zgLLoLAXm+XzJgds0gKEN7X61VqpxDBhh wksoovuhk9oljC3GVnJg7L5Z8aGDVVRv7wp1fBrJ9g5F6Dj0oQmxuhp4i581+2uZ Xqc+5NDMw0hw0REMym1YAzqQdUkW7UUR8AocEt3+D4IHqbTlCr2e8pFEvkFy2Rnd OPZixM33aKQMLej4AoNVCNr0VREcZRK2Eh36GCdCF3N/m9DqsqJWpW1AlqJotIbY V8VEv1JYf5Na/+NhNMrpeIbsFEoIpNTO2FLVUMEOlJRqIEJsBndGNMgukV2sMqtS 1qpGSlUJ6FN8SE0h08bCAyokMAHtRtx4sVrtpdWgg8lw5sauCeefxwAkJESdxGj0 ZRleyq0oEkwxpX2PhpWNqMLTb8oNhEMJ2IgIAGkdya8flqkJq/EMRieqHfeuXwvE IKT/kfjqKRoF9GthCdtzb5/oRlCwyGbgZZyji47ToMrZIZgaz9ZBS7/L3BPqkr6S fu/W8z7j3Q2Y8/ICOfcdcI2xH98UUcr0WkRUUt0EyA9XeyZKrPzzwsOgyTZpITYA gSxbbqDK1oQ=+IUg -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce . ========================================================================== Ubuntu Security Notice USN-3684-2 June 13, 2018 perl vulnerability ========================================================================== A security issue affects these releases of Ubuntu and its derivatives: - Ubuntu 12.04 ESM Summary: Perl could be made to overwrite arbitrary files if it received a specially crafted archive file. Software Description: - perl: Practical Extraction and Report Language Details: USN-3684-1 fixed a vulnerability in perl. This update provides the corresponding update for Ubuntu 12.04 ESM. Original advisory details: It was discovered that Perl incorrectly handled certain archive files. An attacker could possibly use this to overwrite arbitrary files. Update instructions: The problem can be corrected by updating your system to the following package versions: Ubuntu 12.04 ESM: perl 5.14.2-6ubuntu2.8 In general, a standard system update will make all the necessary changes. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512 - ------------------------------------------------------------------------- Debian Security Advisory DSA-4226-1 security@debian.org https://www.debian.org/security/ Salvatore Bonaccorso June 12, 2018 https://www.debian.org/security/faq - ------------------------------------------------------------------------- Package : perl CVE ID : CVE-2018-12015 Debian Bug : 900834 Jakub Wilk discovered a directory traversal flaw in the Archive::Tar module, allowing an attacker to overwrite any file writable by the extracting user via a specially crafted tar archive. For the oldstable distribution (jessie), this problem has been fixed in version 5.20.2-3+deb8u11. For the stable distribution (stretch), this problem has been fixed in version 5.24.1-3+deb9u4. We recommend that you upgrade your perl packages. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 APPLE-SA-2019-3-25-2 macOS Mojave 10.14.4, Security Update 2019-002 High Sierra, Security Update 2019-002 Sierra macOS Mojave 10.14.4, Security Update 2019-002 High Sierra, Security Update 2019-002 Sierra are now available and addresses the following: AppleGraphicsControl Available for: macOS Sierra 10.12.6, macOS High Sierra 10.13.6, macOS Mojave 10.14.3 Impact: A malicious application may be able to execute arbitrary code with kernel privileges Description: A buffer overflow was addressed with improved size validation. CVE-2019-8555: Zhiyi Zhang of 360 ESG Codesafe Team, Zhuo Liang and shrek_wzw of Qihoo 360 Nirvan Team Bom Available for: macOS Mojave 10.14.3 Impact: A malicious application may bypass Gatekeeper checks Description: This issue was addressed with improved handling of file metadata. CVE-2019-6239: Ian Moorhouse and Michael Trimm CFString Available for: macOS Mojave 10.14.3 Impact: Processing a maliciously crafted string may lead to a denial of service Description: A validation issue was addressed with improved logic. CVE-2019-8516: SWIPS Team of Frifee Inc. configd Available for: macOS Mojave 10.14.3 Impact: A malicious application may be able to elevate privileges Description: A memory initialization issue was addressed with improved memory handling. CVE-2019-8552: Mohamed Ghannam (@_simo36) Contacts Available for: macOS Mojave 10.14.3 Impact: A malicious application may be able to elevate privileges Description: A buffer overflow issue was addressed with improved memory handling. CVE-2019-8511: an anonymous researcher CoreCrypto Available for: macOS Mojave 10.14.3 Impact: A malicious application may be able to elevate privileges Description: A buffer overflow was addressed with improved bounds checking. CVE-2019-8542: an anonymous researcher DiskArbitration Available for: macOS Sierra 10.12.6, macOS High Sierra 10.13.6, macOS Mojave 10.14.3 Impact: An encrypted volume may be unmounted and remounted by a different user without prompting for the password Description: A logic issue was addressed with improved state management. CVE-2019-8522: Colin Meginnis (@falc420) FaceTime Available for: macOS Mojave 10.14.3 Impact: A user's video may not be paused in a FaceTime call if they exit the FaceTime app while the call is ringing Description: An issue existed in the pausing of FaceTime video. The issue was resolved with improved logic. CVE-2019-8550: Lauren Guzniczak of Keystone Academy Feedback Assistant Available for: macOS Mojave 10.14.3 Impact: A malicious application may be able to gain root privileges Description: A race condition was addressed with additional validation. CVE-2019-8565: CodeColorist of Ant-Financial LightYear Labs Feedback Assistant Available for: macOS Sierra 10.12.6, macOS High Sierra 10.13.6, macOS Mojave 10.14.3 Impact: A malicious application may be able to overwrite arbitrary files Description: This issue was addressed with improved checks. CVE-2019-8521: CodeColorist of Ant-Financial LightYear Labs file Available for: macOS Mojave 10.14.3 Impact: Processing a maliciously crafted file might disclose user information Description: An out-of-bounds read was addressed with improved bounds checking. CVE-2019-6237: an anonymous researcher Graphics Drivers Available for: macOS Mojave 10.14.3 Impact: An application may be able to read restricted memory Description: An out-of-bounds read was addressed with improved bounds checking. CVE-2019-8519: Aleksandr Tarasikov (@astarasikov), Juwei Lin (@panicaII) and Junzhi Lu of Trend Micro Research working with Trend Micro's Zero Day Initiative iAP Available for: macOS Mojave 10.14.3 Impact: A malicious application may be able to elevate privileges Description: A buffer overflow was addressed with improved bounds checking. CVE-2019-8542: an anonymous researcher IOGraphics Available for: macOS Mojave 10.14.3 Impact: A Mac may not lock when disconnecting from an external monitor Description: A lock handling issue was addressed with improved lock handling. CVE-2019-8533: an anonymous researcher, James Eagan of Télécom ParisTech, R. Scott Kemp of MIT, Romke van Dijk of Z-CERT IOHIDFamily Available for: macOS Mojave 10.14.3 Impact: A local user may be able to cause unexpected system termination or read kernel memory Description: A memory corruption issue was addressed with improved state management. CVE-2019-8545: Adam Donenfeld (@doadam) of the Zimperium zLabs Team IOKit Available for: macOS High Sierra 10.13.6, macOS Mojave 10.14.3 Impact: A local user may be able to read kernel memory Description: A memory initialization issue was addressed with improved memory handling. CVE-2019-8504: an anonymous researcher IOKit SCSI Available for: macOS High Sierra 10.13.6, macOS Mojave 10.14.3 Impact: An application may be able to execute arbitrary code with kernel privileges Description: A memory corruption issue was addressed with improved input validation. CVE-2019-8529: Juwei Lin (@panicaII) of Trend Micro Kernel Available for: macOS Sierra 10.12.6, macOS High Sierra 10.13.6, macOS Mojave 10.14.3 Impact: A remote attacker may be able to cause unexpected system termination or corrupt kernel memory Description: A buffer overflow was addressed with improved size validation. CVE-2019-8527: Ned Williamson of Google and derrek (@derrekr6) Kernel Available for: macOS Sierra 10.12.6, macOS Mojave 10.14.3 Impact: Mounting a maliciously crafted NFS network share may lead to arbitrary code execution with system privileges Description: A buffer overflow was addressed with improved bounds checking. CVE-2019-8508: Dr. Silvio Cesare of InfoSect Kernel Available for: macOS Mojave 10.14.3 Impact: An application may be able to gain elevated privileges Description: A logic issue was addressed with improved state management. CVE-2019-8514: Samuel Groß of Google Project Zero Kernel Available for: macOS Sierra 10.12.6, macOS Mojave 10.14.3 Impact: A malicious application may be able to determine kernel memory layout Description: A memory initialization issue was addressed with improved memory handling. CVE-2019-8540: Weibo Wang (@ma1fan) of Qihoo 360 Nirvan Team Kernel Available for: macOS Mojave 10.14.3 Impact: A local user may be able to read kernel memory Description: A memory corruption issue was addressed with improved memory handling. CVE-2019-7293: Ned Williamson of Google Kernel Available for: macOS Sierra 10.12.6, macOS High Sierra 10.13.6, macOS Mojave 10.14.3 Impact: A malicious application may be able to determine kernel memory layout Description: An out-of-bounds read issue existed that led to the disclosure of kernel memory. This was addressed with improved input validation. CVE-2019-6207: Weibo Wang of Qihoo 360 Nirvan Team (@ma1fan) CVE-2019-8510: Stefan Esser of Antid0te UG Messages Available for: macOS Mojave 10.14.3 Impact: A local user may be able to view sensitive user information Description: An access issue was addressed with additional sandbox restrictions. CVE-2019-8546: ChiYuan Chang Notes Available for: macOS Mojave 10.14.3 Impact: A local user may be able to view a user's locked notes Description: An access issue was addressed with improved memory management. CVE-2019-8537: Greg Walker (gregwalker.us) PackageKit Available for: macOS Sierra 10.12.6, macOS High Sierra 10.13.6, macOS Mojave 10.14.3 Impact: A malicious application may be able to elevate privileges Description: A logic issue was addressed with improved validation. CVE-2019-8561: Jaron Bradley of Crowdstrike Perl Available for: macOS Sierra 10.12.6, macOS High Sierra 10.13.6, macOS Mojave 10.14.3 Impact: Multiple issues in Perl Description: Multiple issues in Perl were addressed in this update. CVE-2018-12015: Jakub Wilk CVE-2018-18311: Jayakrishna Menon CVE-2018-18313: Eiichi Tsukata Power Management Available for: macOS Mojave 10.14.3 Impact: A malicious application may be able to execute arbitrary code with system privileges Description: Multiple input validation issues existed in MIG generated code. These issues were addressed with improved validation. CVE-2019-8549: Mohamed Ghannam (@_simo36) of SSD Secure Disclosure (ssd-disclosure.com) QuartzCore Available for: macOS Mojave 10.14.3 Impact: Processing malicious data may lead to unexpected application termination Description: Multiple memory corruption issues were addressed with improved input validation. CVE-2019-8507: Kai Lu or Fortinet's FortiGuard Labs Security Available for: macOS Sierra 10.12.6, macOS High Sierra 10.13.6, macOS Mojave 10.14.3 Impact: An application may be able to gain elevated privileges Description: A use after free issue was addressed with improved memory management. CVE-2019-8526: Linus Henze (pinauten.de) Security Available for: macOS Sierra 10.12.6, macOS High Sierra 10.13.6, macOS Mojave 10.14.3 Impact: A malicious application may be able to read restricted memory Description: An out-of-bounds read was addressed with improved bounds checking. CVE-2019-8520: Antonio Groza, The UK's National Cyber Security Centre (NCSC) Siri Available for: macOS Mojave 10.14.3 Impact: A malicious application may be able to initiate a Dictation request without user authorization Description: An API issue existed in the handling of dictation requests. This issue was addressed with improved validation. CVE-2019-8502: Luke Deshotels of North Carolina State University, Jordan Beichler of North Carolina State University, William Enck of North Carolina State University, Costin Carabaș of University POLITEHNICA of Bucharest, and Răzvan Deaconescu of University POLITEHNICA of Bucharest Time Machine Available for: macOS Sierra 10.12.6, macOS High Sierra 10.13.6, macOS Mojave 10.14.3 Impact: A local user may be able to execute arbitrary shell commands Description: This issue was addressed with improved checks. CVE-2019-8513: CodeColorist of Ant-Financial LightYear Labs TrueTypeScaler Available for: macOS Mojave 10.14.3 Impact: Processing a maliciously crafted font may result in the disclosure of process memory Description: An out-of-bounds read was addressed with improved bounds checking. CVE-2019-8517: riusksk of VulWar Corp working with Trend Micro Zero Day Initiative XPC Available for: macOS Sierra 10.12.6, macOS Mojave 10.14.3 Impact: A malicious application may be able to overwrite arbitrary files Description: This issue was addressed with improved checks. CVE-2019-8530: CodeColorist of Ant-Financial LightYear Labs Additional recognition Accounts We would like to acknowledge Milan Stute of Secure Mobile Networking Lab at Technische Universität Darmstadt for their assistance. Books We would like to acknowledge Yiğit Can YILMAZ (@yilmazcanyigit) for their assistance. Kernel We would like to acknowledge Brandon Azad of Google Project Zero for their assistance. Mail We would like to acknowledge Craig Young of Tripwire VERT and Hanno Böck for their assistance. Time Machine We would like to acknowledge CodeColorist of Ant-Financial LightYear Labs for their assistance. Installation note: macOS Mojave 10.14.4, Security Update 2019-002 High Sierra, Security Update 2019-002 Sierra may be obtained from the Mac App Store or Apple's Software Downloads web site: https://support.apple.com/downloads/ Information will also be posted to the Apple Security Updates web site: https://support.apple.com/kb/HT201222 This message is signed with Apple's Product Security PGP key, and details are available at: https://www.apple.com/support/security/pgp/ -----BEGIN PGP SIGNATURE----- iQJdBAEBCABHFiEEDNXJVNCJJEAVmJdZeC9tht7TK3EFAlyZWQgpHHByb2R1Y3Qt c2VjdXJpdHktbm9yZXBseUBsaXN0cy5hcHBsZS5jb20ACgkQeC9tht7TK3E4zA/9 FvnChJHCmmH34DmCi+LGXO/fatCVVvvSHDWm1+bPjl8CeYcF+zZYACkQKxFoNpDT vyiBJnNveCQEHeBvqSyRF8dfsTf4fr0MrFS1uIQVRPf2St6fZ27vDnC6fg269r0D Eqnz0raFUa3bLUirteRMJwAqdGaVKwsNzM13qP4QEdrB14XkwZA0yQBunltFYU33 iAesKeejDLdhwkjfhmmjTlVPZmnABx2ZCfj2v7TiPxTOjfYbXcN8sY2LDHEOWNaM ucrGBMfGH/ehStXAsIArwcLGOl6SI+6JywWVcm9lG6jUHSeSk9BPF6R4JzGrEHZB sSo87+U8b63KA2GkYecwh6xvE5EchQku/fj0d2zbOlg+T2bMbyc6Al2nefsYnX5p 7BuhdZxqq3m3Gme2qRY0eye6wch1BTHhK+zctrVH2XeMaUpeanopVRI8AD+hZJ1J +9oQX8kSa7hzJYPmohA4Wi/Rp9FpKpgXYNBn1A9DgSAvf+eyfWJX0aZXmQZfn/k7 OLz3EmSKvXv0i67L9g2XYeX7GFBMqf4xWeztKLUYFafu73t1mTxZJICcYeTxebS0 zBJdkOHwP9GxsSonblDgPScQPdW85l0fangn7qqiexCVp4JsCGBc0Wuy1lc+MyzS 1YmrDRhRl4aYOf4UGgtKI6ncvM77Y30ECPV3A6vl+wk= =QV0f -----END PGP SIGNATURE-----

Trust: 2.52

sources: NVD: CVE-2018-12015 // JVNDB: JVNDB-2018-006155 // BID: 104423 // VULHUB: VHN-121932 // VULMON: CVE-2018-12015 // PACKETSTORM: 153939 // PACKETSTORM: 148182 // PACKETSTORM: 148186 // PACKETSTORM: 148159 // PACKETSTORM: 152222

AFFECTED PRODUCTS

vendor:canonicalmodel:ubuntu linuxscope:eqversion:16.04

Trust: 1.6

vendor:canonicalmodel:ubuntu linuxscope:eqversion:18.04

Trust: 1.0

vendor:archive tarmodel:archive\:\:tarscope:lteversion:2.28

Trust: 1.0

vendor:netappmodel:oncommand workflow automationscope:eqversion: -

Trust: 1.0

vendor:debianmodel:linuxscope:eqversion:8.0

Trust: 1.0

vendor:netappmodel:data ontap edgescope:eqversion: -

Trust: 1.0

vendor:canonicalmodel:ubuntu linuxscope:eqversion:12.04

Trust: 1.0

vendor:canonicalmodel:ubuntu linuxscope:eqversion:14.04

Trust: 1.0

vendor:perlmodel:perlscope:lteversion:5.26.2

Trust: 1.0

vendor:netappmodel:snap creator frameworkscope:eqversion: -

Trust: 1.0

vendor:applemodel:mac os xscope:ltversion:10.14.4

Trust: 1.0

vendor:canonicalmodel:ubuntu linuxscope:eqversion:17.10

Trust: 1.0

vendor:debianmodel:linuxscope:eqversion:9.0

Trust: 1.0

vendor:netappmodel:snapdrivescope:eqversion: -

Trust: 1.0

vendor:archive tarmodel:archive::tarscope: - version: -

Trust: 0.8

vendor:canonicalmodel:ubuntuscope: - version: -

Trust: 0.8

vendor:debianmodel:gnu/linuxscope: - version: -

Trust: 0.8

vendor:the perlmodel:perlscope:lteversion:5.26.2

Trust: 0.8

vendor:perlmodel:perlscope:eqversion:5.14

Trust: 0.3

vendor:perlmodel:perlscope:eqversion:2.6.6

Trust: 0.3

vendor:perlmodel:perlscope:eqversion:0.64

Trust: 0.3

vendor:perlmodel:perlscope:eqversion:2.7.2

Trust: 0.3

vendor:perlmodel:perlscope:eqversion:5.20.1

Trust: 0.3

vendor:perlmodel:perlscope:eqversion:5.13.7

Trust: 0.3

vendor:perlmodel:perlscope:eqversion:2.2.0

Trust: 0.3

vendor:perlmodel:perlscope:eqversion:2.18

Trust: 0.3

vendor:perlmodel:perlscope:eqversion:5

Trust: 0.3

vendor:perlmodel:perlscope:eqversion:2.9.0

Trust: 0.3

vendor:perlmodel:perlscope:eqversion:0.52

Trust: 0.3

vendor:perlmodel:perlscope:eqversion:2.6.3

Trust: 0.3

vendor:perlmodel:perlscope:eqversion:0.96

Trust: 0.3

vendor:perlmodel:perlscope:eqversion:2.14.1

Trust: 0.3

vendor:perlmodel:perlscope:eqversion:1.31

Trust: 0.3

vendor:perlmodel:perlscope:eqversion:0.62

Trust: 0.3

vendor:perlmodel:perlscope:eqversion:2.3.0

Trust: 0.3

vendor:perlmodel:perlscope:eqversion:0.61

Trust: 0.3

vendor:perlmodel:perlscope:eqversion:5.14.3

Trust: 0.3

vendor:perlmodel:perlscope:eqversion:5.16

Trust: 0.3

vendor:perlmodel:perlscope:eqversion:2.11.7

Trust: 0.3

vendor:perlmodel:perlscope:eqversion:5.26.2

Trust: 0.3

vendor:perlmodel:perlscope:eqversion:2.16.1

Trust: 0.3

vendor:perlmodel:perlscope:eqversion:2.10.1

Trust: 0.3

vendor:perlmodel:perlscope:eqversion:5.8.3

Trust: 0.3

vendor:perlmodel:perlscope:eqversion:2.11.6

Trust: 0.3

vendor:perlmodel:perlscope:eqversion:5.13.8

Trust: 0.3

vendor:perlmodel:perlscope:eqversion:5.13.0

Trust: 0.3

vendor:perlmodel:perlscope:eqversion:2.7.0

Trust: 0.3

vendor:perlmodel:perlscope:eqversion:1.01

Trust: 0.3

vendor:perlmodel:perlscope:eqversion:0.66

Trust: 0.3

vendor:perlmodel:perlscope:eqversion:2.10.5

Trust: 0.3

vendor:perlmodel:perlscope:eqversion:5.11.3

Trust: 0.3

vendor:perlmodel:perlscope:eqversion:2.1.0

Trust: 0.3

vendor:perlmodel:perlscope:eqversion:2.8.2

Trust: 0.3

vendor:perlmodel:perlscope:eqversion:5.20

Trust: 0.3

vendor:perlmodel:perlscope:eqversion:5.6.1

Trust: 0.3

vendor:perlmodel:perlscope:eqversion:2.1.2

Trust: 0.3

vendor:perlmodel:perlscope:eqversion:2.10.6

Trust: 0.3

vendor:perlmodel:perlscope:eqversion:1.21

Trust: 0.3

vendor:perlmodel:perlscope:eqversion:2.6.0

Trust: 0.3

vendor:perlmodel:perlscope:eqversion:0.73

Trust: 0.3

vendor:perlmodel:perlscope:eqversion:2.8.8

Trust: 0.3

vendor:perlmodel:perlscope:eqversion:2.15

Trust: 0.3

vendor:perlmodel:perlscope:eqversion:1.47

Trust: 0.3

vendor:perlmodel:perlscope:eqversion:2.17.2

Trust: 0.3

vendor:perlmodel:perlscope:eqversion:1.43

Trust: 0.3

vendor:perlmodel:perlscope:eqversion:5.18.2

Trust: 0.3

vendor:perlmodel:perlscope:eqversion:5.8.4

Trust: 0.3

vendor:perlmodel:perlscope:eqversion:5.12.2

Trust: 0.3

vendor:perlmodel:perlscope:eqversion:0.2

Trust: 0.3

vendor:perlmodel:perlscope:eqversion:5.22.1

Trust: 0.3

vendor:perlmodel:perlscope:eqversion:0.93

Trust: 0.3

vendor:perlmodel:perlscope:eqversion:5.26

Trust: 0.3

vendor:perlmodel:perlscope:eqversion:5.16.2

Trust: 0.3

vendor:perlmodel:perlscope:eqversion:1.22

Trust: 0.3

vendor:perlmodel:perlscope:eqversion:2.10.4

Trust: 0.3

vendor:perlmodel:perlscope:eqversion:0.89

Trust: 0.3

vendor:perlmodel:perlscope:eqversion:0.71

Trust: 0.3

vendor:perlmodel:perlscope:eqversion:2.18.1

Trust: 0.3

vendor:perlmodel:perlscope:eqversion:1.48

Trust: 0.3

vendor:perlmodel:perlscope:eqversion:0.67

Trust: 0.3

vendor:perlmodel:perlscope:eqversion:5.11.1

Trust: 0.3

vendor:perlmodel:perlscope:eqversion:2.6.2

Trust: 0.3

vendor:perlmodel:perlscope:eqversion:2.11.8

Trust: 0.3

vendor:perlmodel:perlscope:eqversion:5.6

Trust: 0.3

vendor:perlmodel:perlscope:eqversion:0.90

Trust: 0.3

vendor:perlmodel:perlscope:eqversion:2.8.4

Trust: 0.3

vendor:perlmodel:perlscope:eqversion:2.11.0

Trust: 0.3

vendor:perlmodel:perlscope:eqversion:2.4.0

Trust: 0.3

vendor:perlmodel:perlscope:eqversion:2.15.1

Trust: 0.3

vendor:perlmodel:perlscope:eqversion:2.10.0

Trust: 0.3

vendor:perlmodel:perlscope:eqversion:5.13.4

Trust: 0.3

vendor:perlmodel:rc1scope:eqversion:5.10.0

Trust: 0.3

vendor:perlmodel:perlscope:eqversion:0.92

Trust: 0.3

vendor:perlmodel:perlscope:eqversion:5.8.8

Trust: 0.3

vendor:perlmodel:perlscope:eqversion:2.2.1

Trust: 0.3

vendor:perlmodel:perlscope:eqversion:0.85

Trust: 0.3

vendor:perlmodel:perlscope:eqversion:1.49

Trust: 0.3

vendor:perlmodel:perlscope:eqversion:0.88

Trust: 0.3

vendor:perlmodel:perlscope:eqversion:0.80

Trust: 0.3

vendor:perlmodel:perlscope:eqversion:0.68

Trust: 0.3

vendor:perlmodel:perlscope:eqversion:5.8.2

Trust: 0.3

vendor:perlmodel:perlscope:eqversion:5.8.1

Trust: 0.3

vendor:perlmodel:perlscope:eqversion:5.13.2

Trust: 0.3

vendor:perlmodel:perlscope:eqversion:2.11.4

Trust: 0.3

vendor:perlmodel:perlscope:eqversion:0.63

Trust: 0.3

vendor:perlmodel:perlscope:eqversion:0.5

Trust: 0.3

vendor:perlmodel:perlscope:eqversion:2.5.0

Trust: 0.3

vendor:perlmodel:perlscope:eqversion:5.8.5

Trust: 0.3

vendor:perlmodel:perlscope:eqversion:2.11.3

Trust: 0.3

vendor:perlmodel:perlscope:eqversion:0.83

Trust: 0.3

vendor:perlmodel:perlscope:eqversion:0.86

Trust: 0.3

vendor:perlmodel:perlscope:eqversion:0.3

Trust: 0.3

vendor:perlmodel:perlscope:eqversion:0.87

Trust: 0.3

vendor:perlmodel:perlscope:eqversion:5.9.2

Trust: 0.3

vendor:perlmodel:perlscope:eqversion:0.65

Trust: 0.3

vendor:perlmodel:perlscope:eqversion:2.10.2

Trust: 0.3

vendor:perlmodel:perlscope:eqversion:2.13.0

Trust: 0.3

vendor:perlmodel:perlscope:eqversion:0.84

Trust: 0.3

vendor:perlmodel:perlscope:eqversion:0.4

Trust: 0.3

vendor:perlmodel:perlscope:eqversion:5.24.3

Trust: 0.3

vendor:perlmodel:perlscope:eqversion:5.13.11

Trust: 0.3

vendor:perlmodel:perlscope:eqversion:5.12.3

Trust: 0.3

vendor:perlmodel:perlscope:eqversion:0.91

Trust: 0.3

vendor:perlmodel:perlscope:eqversion:0.99

Trust: 0.3

vendor:perlmodel:perlscope:eqversion:5.8.7

Trust: 0.3

vendor:perlmodel:perlscope:eqversion:5.20.2

Trust: 0.3

vendor:perlmodel:perlscope:eqversion:5.24

Trust: 0.3

vendor:perlmodel:perlscope:eqversion:5.10

Trust: 0.3

vendor:perlmodel:perlscope:eqversion:0.97

Trust: 0.3

vendor:perlmodel:perlscope:eqversion:5.11

Trust: 0.3

vendor:perlmodel:perlscope:eqversion:2.6.5

Trust: 0.3

vendor:perlmodel:perlscope:eqversion:2.9.2

Trust: 0.3

vendor:perlmodel:perlscope:eqversion:2.8.7

Trust: 0.3

vendor:perlmodel:perlscope:eqversion:2.2.2

Trust: 0.3

vendor:perlmodel:perlscope:eqversion:5.13.6

Trust: 0.3

vendor:perlmodel:perlscope:eqversion:1.44

Trust: 0.3

vendor:perlmodel:perlscope:eqversion:2.8.1

Trust: 0.3

vendor:perlmodel:perlscope:eqversion:0.81

Trust: 0.3

vendor:perlmodel:perlscope:eqversion:0.98

Trust: 0.3

vendor:perlmodel:perlscope:eqversion:2.7.1

Trust: 0.3

vendor:perlmodel:perlscope:eqversion:5.11.4

Trust: 0.3

vendor:perlmodel:perlscope:eqversion:0.94

Trust: 0.3

vendor:perlmodel:perlscope:eqversion:5.16.1

Trust: 0.3

vendor:perlmodel:perlscope:eqversion:2.8.5

Trust: 0.3

vendor:perlmodel:perlscope:eqversion:0.70

Trust: 0.3

vendor:perlmodel:perlscope:eqversion:5.8.9

Trust: 0.3

vendor:perlmodel:perlscope:eqversion:2.8.3

Trust: 0.3

vendor:perlmodel:perlscope:eqversion:2.17

Trust: 0.3

vendor:perlmodel:perlscope:eqversion:5.8.10

Trust: 0.3

vendor:perlmodel:perlscope:eqversion:5.13.10

Trust: 0.3

vendor:perlmodel:rc2scope:eqversion:5.10.0

Trust: 0.3

vendor:perlmodel:perlscope:eqversion:5.8

Trust: 0.3

vendor:perlmodel:perlscope:eqversion:5.22

Trust: 0.3

vendor:perlmodel:perlscope:eqversion:2.1.3

Trust: 0.3

vendor:perlmodel:perlscope:eqversion:0.82

Trust: 0.3

vendor:perlmodel:perlscope:eqversion:5.12

Trust: 0.3

vendor:perlmodel:perlscope:eqversion:5.10.1

Trust: 0.3

vendor:perlmodel:perlscope:eqversion:2.8.6

Trust: 0.3

vendor:perlmodel:perlscope:eqversion:2.0.0

Trust: 0.3

vendor:perlmodel:perlscope:eqversion:2.8.0

Trust: 0.3

vendor:perlmodel:perlscope:eqversion:2.17.1

Trust: 0.3

vendor:perlmodel:perlscope:eqversion:2.11.1

Trust: 0.3

vendor:perlmodel:perlscope:eqversion:5.13.3

Trust: 0.3

vendor:perlmodel:perlscope:eqversion:5.14.1

Trust: 0.3

vendor:perlmodel:perlscope:eqversion:1.41

Trust: 0.3

vendor:perlmodel:perlscope:eqversion:1.45

Trust: 0.3

vendor:perlmodel:perlscope:eqversion:5.13.1

Trust: 0.3

vendor:perlmodel:perlscope:eqversion:2.16

Trust: 0.3

vendor:perlmodel:perlscope:eqversion:2.14

Trust: 0.3

vendor:perlmodel:perlscope:eqversion:0.95

Trust: 0.3

vendor:perlmodel:perlscope:eqversion:2.12.0

Trust: 0.3

vendor:perlmodel:perlscope:eqversion:5.13.5

Trust: 0.3

vendor:perlmodel:perlscope:eqversion:2.11.2

Trust: 0.3

vendor:perlmodel:perlscope:eqversion:2.5.1

Trust: 0.3

vendor:perlmodel:perlscope:eqversion:1.42

Trust: 0.3

vendor:perlmodel:perlscope:eqversion:1.00

Trust: 0.3

vendor:perlmodel:perlscope:eqversion:2.1.1

Trust: 0.3

vendor:perlmodel:perlscope:eqversion:1.20

Trust: 0.3

vendor:perlmodel:perlscope:eqversion:0.72

Trust: 0.3

vendor:perlmodel:perlscope:eqversion:1.46

Trust: 0.3

vendor:perlmodel:perlscope:eqversion:2.6.4

Trust: 0.3

vendor:perlmodel:perlscope:eqversion:0.69

Trust: 0.3

vendor:perlmodel:perlscope:eqversion:2.6.1

Trust: 0.3

vendor:perlmodel:perlscope:eqversion:2.10.3

Trust: 0.3

vendor:perlmodel:perlscope:eqversion:0.1

Trust: 0.3

vendor:perlmodel:perlscope:eqversion:5.11.2

Trust: 0.3

vendor:perlmodel:perlscope:eqversion:5.12.1

Trust: 0.3

vendor:perlmodel:perlscope:eqversion:5.17.7

Trust: 0.3

vendor:perlmodel:perlscope:eqversion:5.11.5

Trust: 0.3

vendor:perlmodel:perlscope:eqversion:5.14.2

Trust: 0.3

vendor:perlmodel:perlscope:eqversion:5.13.9

Trust: 0.3

vendor:perlmodel:perlscope:eqversion:5.8.6

Trust: 0.3

vendor:perlmodel:perlscope:eqversion:2.10.7

Trust: 0.3

vendor:perlmodel:perlscope:eqversion:2.9.1

Trust: 0.3

sources: BID: 104423 // JVNDB: JVNDB-2018-006155 // CNNVD: CNNVD-201806-391 // NVD: CVE-2018-12015

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2018-12015
value: HIGH

Trust: 1.0

NVD: CVE-2018-12015
value: HIGH

Trust: 0.8

CNNVD: CNNVD-201806-391
value: HIGH

Trust: 0.6

VULHUB: VHN-121932
value: MEDIUM

Trust: 0.1

VULMON: CVE-2018-12015
value: MEDIUM

Trust: 0.1

nvd@nist.gov: CVE-2018-12015
severity: MEDIUM
baseScore: 6.4
vectorString: AV:N/AC:L/AU:N/C:N/I:P/A:P
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: NONE
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 10.0
impactScore: 4.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.9

VULHUB: VHN-121932
severity: MEDIUM
baseScore: 6.4
vectorString: AV:N/AC:L/AU:N/C:N/I:P/A:P
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: NONE
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 10.0
impactScore: 4.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

nvd@nist.gov: CVE-2018-12015
baseSeverity: HIGH
baseScore: 7.5
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: NONE
integrityImpact: HIGH
availabilityImpact: NONE
exploitabilityScore: 3.9
impactScore: 3.6
version: 3.0

Trust: 1.8

sources: VULHUB: VHN-121932 // VULMON: CVE-2018-12015 // JVNDB: JVNDB-2018-006155 // CNNVD: CNNVD-201806-391 // NVD: CVE-2018-12015

PROBLEMTYPE DATA

problemtype:CWE-59

Trust: 1.1

problemtype:CWE-22

Trust: 0.9

sources: VULHUB: VHN-121932 // JVNDB: JVNDB-2018-006155 // NVD: CVE-2018-12015

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-201806-391

TYPE

post link

Trust: 0.6

sources: CNNVD: CNNVD-201806-391

CONFIGURATIONS

sources: JVNDB: JVNDB-2018-006155

PATCH

title:900834url:https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=900834

Trust: 0.8

title:DSA-4226url:https://www.debian.org/security/2018/dsa-4226

Trust: 0.8

title:Top Pageurl:https://www.perl.org/

Trust: 0.8

title:USN-3684-1url:https://usn.ubuntu.com/3684-1/

Trust: 0.8

title:USN-3684-2url:https://usn.ubuntu.com/3684-2/

Trust: 0.8

title:Red Hat: Moderate: perl-Archive-Tar security updateurl:https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories&qid=RHSA-20192097 - Security Advisory

Trust: 0.1

title:Debian CVElist Bug Report Logs: perl: CVE-2018-12015: Archive::Tar: directory traversalurl:https://vulmon.com/vendoradvisory?qidtp=debian_cvelist_bugreportlogs&qid=ae01e1751a4de5ce20f0a869eb70bbc1

Trust: 0.1

title:Ubuntu Security Notice: perl vulnerabilityurl:https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice&qid=USN-3684-2

Trust: 0.1

title:Ubuntu Security Notice: perl vulnerabilityurl:https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice&qid=USN-3684-1

Trust: 0.1

title:Debian Security Advisories: DSA-4226-1 perl -- security updateurl:https://vulmon.com/vendoradvisory?qidtp=debian_security_advisories&qid=162819cebf8a5021e191f0a64ae86db8

Trust: 0.1

title:Amazon Linux AMI: ALAS-2019-1287url:https://vulmon.com/vendoradvisory?qidtp=amazon_linux_ami&qid=ALAS-2019-1287

Trust: 0.1

title:Red Hat: CVE-2018-12015url:https://vulmon.com/vendoradvisory?qidtp=red_hat_cve_database&qid=CVE-2018-12015

Trust: 0.1

title:Amazon Linux 2: ALAS2-2019-1330url:https://vulmon.com/vendoradvisory?qidtp=amazon_linux2&qid=ALAS2-2019-1330

Trust: 0.1

title:Oracle Solaris Third Party Bulletins: Oracle Solaris Third Party Bulletin - January 2019url:https://vulmon.com/vendoradvisory?qidtp=oracle_solaris_third_party_bulletins&qid=aea3fcafd82c179d3a5dfa015e920864

Trust: 0.1

title:traversal-archivesurl:https://github.com/jwilk/traversal-archives

Trust: 0.1

title:iot-cvesurl:https://github.com/InesMartins31/iot-cves

Trust: 0.1

title:Exp101tsArchiv30thersurl:https://github.com/nu11secur1ty/Exp101tsArchiv30thers

Trust: 0.1

title:awesome-cve-poc_qazbnm456url:https://github.com/xbl3/awesome-cve-poc_qazbnm456

Trust: 0.1

sources: VULMON: CVE-2018-12015 // JVNDB: JVNDB-2018-006155

EXTERNAL IDS

db:NVDid:CVE-2018-12015

Trust: 3.4

db:BIDid:104423

Trust: 2.1

db:SECTRACKid:1041048

Trust: 1.8

db:PACKETSTORMid:153939

Trust: 0.8

db:PACKETSTORMid:152222

Trust: 0.8

db:JVNDBid:JVNDB-2018-006155

Trust: 0.8

db:CNNVDid:CNNVD-201806-391

Trust: 0.7

db:AUSCERTid:ESB-2019.2986

Trust: 0.6

db:AUSCERTid:ESB-2019.0990

Trust: 0.6

db:PACKETSTORMid:148186

Trust: 0.2

db:PACKETSTORMid:148159

Trust: 0.2

db:PACKETSTORMid:148182

Trust: 0.2

db:VULHUBid:VHN-121932

Trust: 0.1

db:VULMONid:CVE-2018-12015

Trust: 0.1

sources: VULHUB: VHN-121932 // VULMON: CVE-2018-12015 // BID: 104423 // JVNDB: JVNDB-2018-006155 // PACKETSTORM: 153939 // PACKETSTORM: 148182 // PACKETSTORM: 148186 // PACKETSTORM: 148159 // PACKETSTORM: 152222 // CNNVD: CNNVD-201806-391 // NVD: CVE-2018-12015

REFERENCES

url:https://access.redhat.com/errata/rhsa-2019:2097

Trust: 2.6

url:http://www.securityfocus.com/bid/104423

Trust: 2.5

url:https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=900834

Trust: 2.1

url:https://usn.ubuntu.com/3684-2/

Trust: 1.9

url:https://seclists.org/bugtraq/2019/mar/42

Trust: 1.8

url:https://security.netapp.com/advisory/ntap-20180927-0001/

Trust: 1.8

url:https://support.apple.com/kb/ht209600

Trust: 1.8

url:https://www.debian.org/security/2018/dsa-4226

Trust: 1.8

url:http://seclists.org/fulldisclosure/2019/mar/49

Trust: 1.8

url:https://www.oracle.com/security-alerts/cpujul2020.html

Trust: 1.8

url:http://www.securitytracker.com/id/1041048

Trust: 1.8

url:https://usn.ubuntu.com/3684-1/

Trust: 1.8

url:https://nvd.nist.gov/vuln/detail/cve-2018-12015

Trust: 1.3

url:https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2018-12015

Trust: 0.8

url:https://support.apple.com/en-au/ht209600

Trust: 0.6

url:https://www.auscert.org.au/bulletins/esb-2019.2986/

Trust: 0.6

url:https://www.auscert.org.au/bulletins/77806

Trust: 0.6

url:https://support.apple.com/en-us/ht209600

Trust: 0.6

url:https://packetstormsecurity.com/files/152222/apple-security-advisory-2019-3-25-2.html

Trust: 0.6

url:https://packetstormsecurity.com/files/153939/red-hat-security-advisory-2019-2097-01.html

Trust: 0.6

url:http://www.ibm.com/support/docview.wss?uid=ibm10870798

Trust: 0.6

url:https://access.redhat.com/security/cve/cve-2018-12015

Trust: 0.4

url:https://bugzilla.redhat.com/show_bug.cgi?id=1588760

Trust: 0.3

url:www.perl.org

Trust: 0.3

url:https://usn.ubuntu.com/usn/usn-3684-1

Trust: 0.2

url:https://cwe.mitre.org/data/definitions/59.html

Trust: 0.1

url:https://nvd.nist.gov

Trust: 0.1

url:https://tools.cisco.com/security/center/viewalert.x?alertid=58456

Trust: 0.1

url:https://www.redhat.com/mailman/listinfo/rhsa-announce

Trust: 0.1

url:https://bugzilla.redhat.com/):

Trust: 0.1

url:https://access.redhat.com/security/team/key/

Trust: 0.1

url:https://access.redhat.com/articles/11258

Trust: 0.1

url:https://access.redhat.com/security/updates/classification/#moderate

Trust: 0.1

url:https://access.redhat.com/security/team/contact/

Trust: 0.1

url:https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/7/html-single/7.7_release_notes/index

Trust: 0.1

url:https://launchpad.net/ubuntu/+source/perl/5.26.1-6ubuntu0.1

Trust: 0.1

url:https://launchpad.net/ubuntu/+source/perl/5.22.1-9ubuntu0.5

Trust: 0.1

url:https://launchpad.net/ubuntu/+source/perl/5.26.0-8ubuntu1.2

Trust: 0.1

url:https://launchpad.net/ubuntu/+source/perl/5.18.2-2ubuntu1.6

Trust: 0.1

url:https://usn.ubuntu.com/usn/usn-3684-2

Trust: 0.1

url:https://security-tracker.debian.org/tracker/perl

Trust: 0.1

url:https://www.debian.org/security/

Trust: 0.1

url:https://www.debian.org/security/faq

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2019-8514

Trust: 0.1

url:https://support.apple.com/kb/ht201222

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2019-8511

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2019-8519

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2019-8502

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2019-8516

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2019-6239

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2019-8522

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2018-18313

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2019-6237

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2019-8540

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2019-8526

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2019-8527

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2019-8533

Trust: 0.1

url:https://support.apple.com/downloads/

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2019-8520

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2019-8517

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2019-8521

Trust: 0.1

url:https://www.apple.com/support/security/pgp/

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2019-6207

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2019-8504

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2019-7293

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2019-8510

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2019-8508

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2019-8530

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2019-8513

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2019-8529

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2019-8537

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2019-8507

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2018-18311

Trust: 0.1

sources: VULHUB: VHN-121932 // VULMON: CVE-2018-12015 // BID: 104423 // JVNDB: JVNDB-2018-006155 // PACKETSTORM: 153939 // PACKETSTORM: 148182 // PACKETSTORM: 148186 // PACKETSTORM: 148159 // PACKETSTORM: 152222 // CNNVD: CNNVD-201806-391 // NVD: CVE-2018-12015

CREDITS

Apple,Red Hat

Trust: 0.6

sources: CNNVD: CNNVD-201806-391

SOURCES

db:VULHUBid:VHN-121932
db:VULMONid:CVE-2018-12015
db:BIDid:104423
db:JVNDBid:JVNDB-2018-006155
db:PACKETSTORMid:153939
db:PACKETSTORMid:148182
db:PACKETSTORMid:148186
db:PACKETSTORMid:148159
db:PACKETSTORMid:152222
db:CNNVDid:CNNVD-201806-391
db:NVDid:CVE-2018-12015

LAST UPDATE DATE

2024-08-14T12:51:07.419000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-121932date:2020-08-24T00:00:00
db:VULMONid:CVE-2018-12015date:2020-08-24T00:00:00
db:BIDid:104423date:2018-06-07T00:00:00
db:JVNDBid:JVNDB-2018-006155date:2018-08-09T00:00:00
db:CNNVDid:CNNVD-201806-391date:2021-10-29T00:00:00
db:NVDid:CVE-2018-12015date:2020-08-24T17:37:01.140

SOURCES RELEASE DATE

db:VULHUBid:VHN-121932date:2018-06-07T00:00:00
db:VULMONid:CVE-2018-12015date:2018-06-07T00:00:00
db:BIDid:104423date:2018-06-07T00:00:00
db:JVNDBid:JVNDB-2018-006155date:2018-08-09T00:00:00
db:PACKETSTORMid:153939date:2019-08-06T21:11:21
db:PACKETSTORMid:148182date:2018-06-13T15:23:00
db:PACKETSTORMid:148186date:2018-06-13T14:42:00
db:PACKETSTORMid:148159date:2018-06-12T16:08:35
db:PACKETSTORMid:152222date:2019-03-26T14:40:53
db:CNNVDid:CNNVD-201806-391date:2018-06-08T00:00:00
db:NVDid:CVE-2018-12015date:2018-06-07T13:29:00.240