Executive Summary

Informations
Name MDVSA-2013:113 First vendor Publication 2013-04-10
Vendor Mandriva Last vendor Modification 2013-04-10
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Updated perl packages fix security vulnerability:

It was discovered that Perl's 'x' string repeat operator is vulnerable to a heap-based buffer overflow. An attacker could use this to execute arbitrary code (CVE-2012-5195).

The _compile function in Maketext.pm in the Locale::Maketext implementation in Perl before 5.17.7 does not properly handle backslashes and fully qualified method names during compilation of bracket notation, which allows context-dependent attackers to execute arbitrary commands via crafted input to an application that accepts translation strings from users (CVE-2012-6329).

In order to prevent an algorithmic complexity attack against its hashing mechanism, perl will sometimes recalculate keys and redistribute the contents of a hash. This mechanism has made perl robust against attacks that have been demonstrated against other systems. Research by Yves Orton has recently uncovered a flaw in the rehashing code which can result in pathological behavior. This flaw could be exploited to carry out a denial of service attack against code that uses arbitrary user input as hash keys. Because using user-provided strings as hash keys is a very common operation, we urge users of perl to update their perl executable as soon as possible. Updates to address this issue have bene pushed to main-5.8, maint-5.10, maint-5.12, maint-5.14, and maint-5.16 branches today. Vendors* were informed of this problem two weeks ago and are expected to be shipping updates today (or otherwise very soon) (CVE-2013-1667).

Original Source

Url : http://www.mandriva.com/security/advisories?name=MDVSA-2013:113

CWE : Common Weakness Enumeration

% Id Name
33 % CWE-399 Resource Management Errors
33 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer
33 % CWE-94 Failure to Control Generation of Code ('Code Injection')

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:18107
 
Oval ID: oval:org.mitre.oval:def:18107
Title: DSA-2641-1 perl - rehashing flaw
Description: Yves Orton discovered a flaw in the rehashing code of Perl. This flaw could be exploited to carry out a denial of service attack against code that uses arbitrary user input as hash keys. Specifically an attacker could create a set of keys of a hash causing a denial of service via memory exhaustion.
Family: unix Class: patch
Reference(s): DSA-2641-1
CVE-2013-1667
Version: 7
Platform(s): Debian GNU/Linux 6.0
Debian GNU/kFreeBSD 6.0
Product(s): perl
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:18257
 
Oval ID: oval:org.mitre.oval:def:18257
Title: USN-1770-1 -- perl vulnerability
Description: Perl could be made to stop responding if it received specially crafted input.
Family: unix Class: patch
Reference(s): USN-1770-1
CVE-2013-1667
Version: 7
Platform(s): Ubuntu 12.10
Ubuntu 12.04
Ubuntu 11.10
Ubuntu 10.04
Ubuntu 8.04
Product(s): perl
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:18771
 
Oval ID: oval:org.mitre.oval:def:18771
Title: HP-UX running perl, Remote Denial of Service (DoS)
Description: The rehash mechanism in Perl 5.8.2 through 5.16.x allows context-dependent attackers to cause a denial of service (memory consumption and crash) via a crafted hash key.
Family: unix Class: vulnerability
Reference(s): CVE-2013-1667
Version: 12
Platform(s): HP-UX 11
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:20923
 
Oval ID: oval:org.mitre.oval:def:20923
Title: DEPRECATED: Security vulnerabilities in Perl for AIX
Description: The rehash mechanism in Perl 5.8.2 through 5.16.x allows context-dependent attackers to cause a denial of service (memory consumption and crash) via a crafted hash key.
Family: unix Class: vulnerability
Reference(s): CVE-2013-1667
Version: 3
Platform(s): IBM AIX 6.1
IBM AIX 7.1
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:20945
 
Oval ID: oval:org.mitre.oval:def:20945
Title: Security vulnerabilities in Perl for AIX
Description: The rehash mechanism in Perl 5.8.2 through 5.16.x allows context-dependent attackers to cause a denial of service (memory consumption and crash) via a crafted hash key.
Family: unix Class: vulnerability
Reference(s): CVE-2013-1667
Version: 3
Platform(s): IBM AIX 6.1
IBM AIX 7.1
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:20994
 
Oval ID: oval:org.mitre.oval:def:20994
Title: RHSA-2013:0685: perl security update (Moderate)
Description: The rehash mechanism in Perl 5.8.2 through 5.16.x allows context-dependent attackers to cause a denial of service (memory consumption and crash) via a crafted hash key.
Family: unix Class: patch
Reference(s): RHSA-2013:0685-01
CESA-2013:0685
CVE-2012-5195
CVE-2012-5526
CVE-2012-6329
CVE-2013-1667
Version: 59
Platform(s): Red Hat Enterprise Linux 5
Red Hat Enterprise Linux 6
CentOS Linux 5
CentOS Linux 6
Product(s): perl
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:22490
 
Oval ID: oval:org.mitre.oval:def:22490
Title: USN-2099-1 -- perl vulnerability
Description: Perl could be made to run programs if it processed a specially crafted Locale::Maketext templates.
Family: unix Class: patch
Reference(s): USN-2099-1
CVE-2012-6329
Version: 5
Platform(s): Ubuntu 12.10
Ubuntu 12.04
Ubuntu 10.04
Product(s): perl
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:23419
 
Oval ID: oval:org.mitre.oval:def:23419
Title: DEPRECATED: ELSA-2013:0685: perl security update (Moderate)
Description: The rehash mechanism in Perl 5.8.2 through 5.16.x allows context-dependent attackers to cause a denial of service (memory consumption and crash) via a crafted hash key.
Family: unix Class: patch
Reference(s): ELSA-2013:0685-01
CVE-2012-5195
CVE-2012-5526
CVE-2012-6329
CVE-2013-1667
Version: 22
Platform(s): Oracle Linux 5
Oracle Linux 6
Product(s): perl
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:23712
 
Oval ID: oval:org.mitre.oval:def:23712
Title: ELSA-2013:0685: perl security update (Moderate)
Description: The rehash mechanism in Perl 5.8.2 through 5.16.x allows context-dependent attackers to cause a denial of service (memory consumption and crash) via a crafted hash key.
Family: unix Class: patch
Reference(s): ELSA-2013:0685-01
CVE-2012-5195
CVE-2012-5526
CVE-2012-6329
CVE-2013-1667
Version: 21
Platform(s): Oracle Linux 5
Oracle Linux 6
Product(s): perl
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:24564
 
Oval ID: oval:org.mitre.oval:def:24564
Title: Security vulnerability in Perl for AIX
Description: The _compile function in Maketext.pm in the Locale::Maketext implementation in Perl before 5.17.7 does not properly handle backslashes and fully qualified method names during compilation of bracket notation, which allows context-dependent attackers to execute arbitrary commands via crafted input to an application that accepts translation strings from users, as demonstrated by the TWiki application before 5.1.3, and the Foswiki application 1.0.x through 1.0.10 and 1.1.x through 1.1.6.
Family: unix Class: vulnerability
Reference(s): CVE-2012-6329
Version: 4
Platform(s): IBM AIX 6.1
IBM AIX 7.1
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:26050
 
Oval ID: oval:org.mitre.oval:def:26050
Title: SUSE-SU-2013:0442-1 -- Security update for Perl
Description: This update of Perl 5 fixes the following security issues: * fix rehash DoS [bnc#804415] [CVE-2013-1667] * improve CGI crlf escaping [bnc#789994] [CVE-2012-5526] * fix glob denial of service [bnc#796014] [CVE-2011-2728] * sanitize input in Maketext.pm [bnc#797060] [CVE-2012-6329] * make getgrent work with long group entries [bnc#788388] Security Issue reference: * CVE-2013-1667 <http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1667 >
Family: unix Class: patch
Reference(s): SUSE-SU-2013:0442-1
CVE-2013-1667
CVE-2012-5526
CVE-2011-2728
CVE-2012-6329
Version: 3
Platform(s): SUSE Linux Enterprise Server 10
SUSE Linux Enterprise Desktop 10
Product(s): Perl
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:26263
 
Oval ID: oval:org.mitre.oval:def:26263
Title: SUSE-SU-2013:0441-1 -- Security update for Perl
Description: This update of Perl 5 fixes the following security issues: * fix rehash DoS [bnc#804415] [CVE-2013-1667] * improve CGI crlf escaping [bnc#789994] [CVE-2012-5526] * fix glob denial of service [bnc#796014] [CVE-2011-2728] * sanitize input in Maketext.pm [bnc#797060] [CVE-2012-6329]
Family: unix Class: patch
Reference(s): SUSE-SU-2013:0441-1
CVE-2013-1667
CVE-2012-5526
CVE-2011-2728
CVE-2012-6329
Version: 3
Platform(s): SUSE Linux Enterprise Server 11
SUSE Linux Enterprise Desktop 11
Product(s): Perl
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:27634
 
Oval ID: oval:org.mitre.oval:def:27634
Title: DEPRECATED: ELSA-2013-0685 -- perl security update (moderate)
Description: [4:5.10.1-130] - Resolves: #915692 - CVE-2012-5526 (newline injection due to improper CRLF escaping in Set-Cookie and P3P headers) - Resolves: #915692 - CVE-2012-6329 (possible arbitrary code execution via Locale::Maketext) - Resolves: #915692 - CVE-2013-1667 (DoS in rehashing code)
Family: unix Class: patch
Reference(s): ELSA-2013-0685
CVE-2012-5195
CVE-2013-1667
CVE-2012-5526
CVE-2012-6329
Version: 4
Platform(s): Oracle Linux 5
Oracle Linux 6
Product(s): perl
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:29021
 
Oval ID: oval:org.mitre.oval:def:29021
Title: DSA-2641-2 -- perl -- rehashing flaw
Description: Yves Orton discovered a flaw in the rehashing code of Perl. This flaw could be exploited to carry out a denial of service attack against code that uses arbitrary user input as hash keys. Specifically an attacker could create a set of keys of a hash causing a denial of service via memory exhaustion.
Family: unix Class: patch
Reference(s): DSA-2641-2
CVE-2013-1667
Version: 3
Platform(s): Debian GNU/Linux 6.0
Debian GNU/kFreeBSD 6.0
Product(s): perl
libapache2-mod-perl2
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 293

ExploitDB Exploits

id Description
2012-12-23 TWiki MAKETEXT Remote Command Execution

OpenVAS Exploits

Date Description
2013-09-18 Name : Debian Security Advisory DSA 2586-1 (perl - several vulnerabilities)
File : nvt/deb_2586_1.nasl
2012-12-27 Name : TWiki 'MAKETEXT' variable Remote Command Execution Vulnerability
File : nvt/gb_twiki_maketext_rce_vuln.nasl
2012-12-04 Name : Ubuntu Update for perl USN-1643-1
File : nvt/gb_ubuntu_USN_1643_1.nasl

Snort® IPS/IDS

Date Description
2014-01-10 Foswiki/Twiki MAKETEXT command execution attempt
RuleID : 26906 - Revision : 3 - Type : SERVER-OTHER
2014-01-10 FosWiki and TWiki MAKETEXT macro memory consumption denial of service attempt
RuleID : 26905 - Revision : 5 - Type : SERVER-WEBAPP

Nessus® Vulnerability Scanner

Date Description
2016-06-22 Name : The remote OracleVM host is missing a security update.
File : oraclevm_OVMSA-2016-0076.nasl - Type : ACT_GATHER_INFO
2015-09-16 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL15867.nasl - Type : ACT_GATHER_INFO
2015-01-19 Name : The remote Solaris system is missing a security patch for third-party software.
File : solaris11_perl-58_20131017_3.nasl - Type : ACT_GATHER_INFO
2015-01-19 Name : The remote Solaris system is missing a security patch for third-party software.
File : solaris11_perl-58_20130716.nasl - Type : ACT_GATHER_INFO
2015-01-19 Name : The remote Solaris system is missing a security patch for third-party software.
File : solaris11_perl-58_20130521.nasl - Type : ACT_GATHER_INFO
2015-01-19 Name : The remote Solaris system is missing a security patch for third-party software.
File : solaris11_perl-516_20130521.nasl - Type : ACT_GATHER_INFO
2015-01-19 Name : The remote Solaris system is missing a security patch for third-party software.
File : solaris11_perl-512_20131017.nasl - Type : ACT_GATHER_INFO
2015-01-19 Name : The remote Solaris system is missing a security patch for third-party software.
File : solaris11_perl-512_20130521.nasl - Type : ACT_GATHER_INFO
2014-11-08 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2013-0746.nasl - Type : ACT_GATHER_INFO
2014-10-13 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201410-02.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2013-225.nasl - Type : ACT_GATHER_INFO
2014-04-28 Name : The remote AIX host has a vulnerable version of Perl.
File : aix_perl_advisory4.nasl - Type : ACT_GATHER_INFO
2014-02-06 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2099-1.nasl - Type : ACT_GATHER_INFO
2014-01-20 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201401-11.nasl - Type : ACT_GATHER_INFO
2013-10-23 Name : The remote host is missing a Mac OS X update that fixes multiple security vul...
File : macosx_10_9.nasl - Type : ACT_GATHER_INFO
2013-09-04 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2013-177.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2013-0685.nasl - Type : ACT_GATHER_INFO
2013-04-20 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2013-113.nasl - Type : ACT_GATHER_INFO
2013-04-03 Name : The remote Fedora host is missing a security update.
File : fedora_2013-3673.nasl - Type : ACT_GATHER_INFO
2013-03-28 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20130326_perl_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2013-03-27 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2013-0685.nasl - Type : ACT_GATHER_INFO
2013-03-27 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2013-0685.nasl - Type : ACT_GATHER_INFO
2013-03-22 Name : The remote Fedora host is missing a security update.
File : fedora_2013-3436.nasl - Type : ACT_GATHER_INFO
2013-03-20 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1770-1.nasl - Type : ACT_GATHER_INFO
2013-03-15 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2013-072-01.nasl - Type : ACT_GATHER_INFO
2013-03-13 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_perl-8479.nasl - Type : ACT_GATHER_INFO
2013-03-13 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_perl-130301.nasl - Type : ACT_GATHER_INFO
2013-03-12 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_68c1f75b882411e29996c48508086173.nasl - Type : ACT_GATHER_INFO
2013-03-11 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2641.nasl - Type : ACT_GATHER_INFO
2013-03-06 Name : The remote web server contains a CGI application that is affected by a code i...
File : foswiki_1_1_8.nasl - Type : ACT_GATHER_INFO
2013-02-19 Name : The remote Fedora host is missing a security update.
File : fedora_2013-1836.nasl - Type : ACT_GATHER_INFO
2013-01-31 Name : The remote Fedora host is missing a security update.
File : fedora_2013-0659.nasl - Type : ACT_GATHER_INFO
2013-01-29 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2013-005.nasl - Type : ACT_GATHER_INFO
2013-01-25 Name : The remote Fedora host is missing a security update.
File : fedora_2013-0633.nasl - Type : ACT_GATHER_INFO
2013-01-07 Name : The remote web server contains a CGI application that is affected by multiple...
File : twiki_5_1_3.nasl - Type : ACT_GATHER_INFO
2012-12-17 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2586.nasl - Type : ACT_GATHER_INFO
2012-11-30 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1643-1.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
Date Informations
2014-02-17 11:43:39
  • Multiple Updates
2013-04-10 17:18:23
  • First insertion