Executive Summary

Informations
Name CVE-2011-1487 First vendor Publication 2011-04-11
Vendor Cve Last vendor Modification 2017-08-17

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:P/A:N)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The (1) lc, (2) lcfirst, (3) uc, and (4) ucfirst functions in Perl 5.10.x, 5.11.x, and 5.12.x through 5.12.3, and 5.13.x through 5.13.11, do not apply the taint attribute to the return value upon processing tainted input, which might allow context-dependent attackers to bypass the taint protection mechanism via a crafted string.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1487

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-264 Permissions, Privileges, and Access Controls

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:13047
 
Oval ID: oval:org.mitre.oval:def:13047
Title: DSA-2265-1 perl -- lack of tainted flag propagation
Description: Mark Martinec discovered that Perl incorrectly clears the tainted flag on values returned by case conversion functions such as "lc". This may expose preexisting vulnerabilities in applications which use these functions while processing untrusted input. No such applications are known at this stage. Such applications will cease to work when this security update is applied because taint checks are designed to prevent such unsafe use of untrusted input data.
Family: unix Class: patch
Reference(s): DSA-2265-1
CVE-2011-1487
Version: 5
Platform(s): Debian GNU/Linux 5.0
Debian GNU/Linux 6.0
Debian GNU/kFreeBSD 6.0
Product(s): perl
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:13932
 
Oval ID: oval:org.mitre.oval:def:13932
Title: USN-1129-1 -- perl vulnerabilities
Description: perl: Larry Wall�s Practical Extraction and Report Language An attacker could send crafted input to Perl and bypass intended restrictions.
Family: unix Class: patch
Reference(s): USN-1129-1
CVE-2010-1168
CVE-2010-1447
CVE-2010-2761
CVE-2010-4411
CVE-2010-4410
CVE-2011-1487
Version: 5
Platform(s): Ubuntu 8.04
Ubuntu 10.10
Ubuntu 6.06
Ubuntu 10.04
Product(s): perl
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:21868
 
Oval ID: oval:org.mitre.oval:def:21868
Title: RHSA-2011:0558: perl security and bug fix update (Moderate)
Description: The (1) lc, (2) lcfirst, (3) uc, and (4) ucfirst functions in Perl 5.10.x, 5.11.x, and 5.12.x through 5.12.3, and 5.13.x through 5.13.11, do not apply the taint attribute to the return value upon processing tainted input, which might allow context-dependent attackers to bypass the taint protection mechanism via a crafted string.
Family: unix Class: patch
Reference(s): RHSA-2011:0558-01
CVE-2010-2761
CVE-2010-4410
CVE-2011-1487
Version: 42
Platform(s): Red Hat Enterprise Linux 6
Product(s): perl
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:23460
 
Oval ID: oval:org.mitre.oval:def:23460
Title: ELSA-2011:0558: perl security and bug fix update (Moderate)
Description: The (1) lc, (2) lcfirst, (3) uc, and (4) ucfirst functions in Perl 5.10.x, 5.11.x, and 5.12.x through 5.12.3, and 5.13.x through 5.13.11, do not apply the taint attribute to the return value upon processing tainted input, which might allow context-dependent attackers to bypass the taint protection mechanism via a crafted string.
Family: unix Class: patch
Reference(s): ELSA-2011:0558-01
CVE-2010-2761
CVE-2010-4410
CVE-2011-1487
Version: 17
Platform(s): Oracle Linux 6
Product(s): perl
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:27690
 
Oval ID: oval:org.mitre.oval:def:27690
Title: DEPRECATED: ELSA-2011-0558 -- perl security and bug fix update (moderate)
Description: [5.10.1-119] - 692862 - lc launders tainted flag, CVE-2011-1487 - make SOURCE1 executable, because it missed +x in brew - Resolves: rhbz#692862 [5.10.1-118] - Correct perl-5.10.1-rt77352.patch - Related: rhbz#640720 [5.10.1-117] - 671352 CGI-3.51 security update - Resolves: rhbz#671352 [5.10.1-116] - require Digest::SHA 640716 - remove removal of NDBM 640729 - remove unsupported option fork from prove's documentation 609492 - Thread desctructor leaks 640720 - update threads to 1.82 (bugfixes releases) 626330 - remove unused patches from cvs - Resolves: rhbz#640729, rhbz#640716, rhbz#609492, rhbz#640720, rhbz#626330
Family: unix Class: patch
Reference(s): ELSA-2011-0558
CVE-2010-2761
CVE-2010-4410
CVE-2011-1487
Version: 4
Platform(s): Oracle Linux 6
Product(s): perl
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 40

OpenVAS Exploits

Date Description
2012-07-09 Name : RedHat Update for perl RHSA-2011:0558-01
File : nvt/gb_RHSA-2011_0558-01_perl.nasl
2011-08-03 Name : Debian Security Advisory DSA 2265-1 (perl)
File : nvt/deb_2265_1.nasl
2011-05-23 Name : Mandriva Update for perl MDVSA-2011:091 (perl)
File : nvt/gb_mandriva_MDVSA_2011_091.nasl
2011-05-10 Name : Ubuntu Update for perl USN-1129-1
File : nvt/gb_ubuntu_USN_1129_1.nasl
2011-04-29 Name : Fedora Update for perl FEDORA-2011-4918
File : nvt/gb_fedora_2011_4918_perl_fc13.nasl
2011-04-22 Name : Perl Laundering Security Bypass Vulnerability (Windows)
File : nvt/gb_perl_sec_bypass_vuln.nasl
2011-04-19 Name : Fedora Update for perl FEDORA-2011-4610
File : nvt/gb_fedora_2011_4610_perl_fc14.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
75047 Perl Multiple Function Taint Protection Mechanism Bypass

Nessus® Vulnerability Scanner

Date Description
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_3_perl-110506.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_4_perl-110506.nasl - Type : ACT_GATHER_INFO
2013-11-29 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201311-17.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20110519_perl_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2011-12-13 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_perl-7507.nasl - Type : ACT_GATHER_INFO
2011-06-21 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2265.nasl - Type : ACT_GATHER_INFO
2011-06-13 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1129-1.nasl - Type : ACT_GATHER_INFO
2011-05-20 Name : The remote host is missing the patch for the advisory RHSA-2011-0558
File : redhat-RHSA-2011-0558.nasl - Type : ACT_GATHER_INFO
2011-05-19 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2011-091.nasl - Type : ACT_GATHER_INFO
2011-05-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_2_perl-110506.nasl - Type : ACT_GATHER_INFO
2011-05-13 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_perl-110506.nasl - Type : ACT_GATHER_INFO
2011-05-13 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_perl-7508.nasl - Type : ACT_GATHER_INFO
2011-04-25 Name : The remote Fedora host is missing a security update.
File : fedora_2011-4918.nasl - Type : ACT_GATHER_INFO
2011-04-18 Name : The remote Fedora host is missing a security update.
File : fedora_2011-4631.nasl - Type : ACT_GATHER_INFO
2011-04-14 Name : The remote Fedora host is missing a security update.
File : fedora_2011-4610.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/47124
CONFIRM http://perl5.git.perl.org/perl.git/commit/539689e74a3bcb04d29e4cd9396de91a810...
http://rt.perl.org/rt3/Public/Bug/Display.html?id=87336
https://bugzilla.redhat.com/show_bug.cgi?id=692844
https://bugzilla.redhat.com/show_bug.cgi?id=692898
DEBIAN http://www.debian.org/security/2011/dsa-2265
FEDORA http://lists.fedoraproject.org/pipermail/package-announce/2011-April/057891.html
http://lists.fedoraproject.org/pipermail/package-announce/2011-April/057971.html
MANDRIVA http://www.mandriva.com/security/advisories?name=MDVSA-2011:091
MLIST http://openwall.com/lists/oss-security/2011/04/01/3
http://openwall.com/lists/oss-security/2011/04/04/35
SECUNIA http://secunia.com/advisories/43921
http://secunia.com/advisories/44168
SUSE http://lists.opensuse.org/opensuse-security-announce/2011-05/msg00005.html
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/66528

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
Date Informations
2021-05-04 12:14:19
  • Multiple Updates
2021-04-22 01:15:33
  • Multiple Updates
2020-05-23 00:28:18
  • Multiple Updates
2017-08-17 09:23:29
  • Multiple Updates
2016-04-26 20:41:31
  • Multiple Updates
2014-06-14 13:30:37
  • Multiple Updates
2014-02-21 13:21:42
  • Multiple Updates
2014-02-17 11:01:43
  • Multiple Updates
2013-05-10 22:58:22
  • Multiple Updates