Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title Perl vulnerabilities
Informations
Name USN-3625-1 First vendor Publication 2018-04-16
Vendor Ubuntu Last vendor Modification 2018-04-16
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 17.10 - Ubuntu 16.04 LTS - Ubuntu 14.04 LTS

Summary:

Several security issues were fixed in Perl.

Software Description: - perl: Practical Extraction and Report Language

Details:

It was discovered that Perl incorrectly handled certain regular expressions. An attacker could possibly use this issue to cause Perl to hang, resulting in a denial of service. This issue only affected Ubuntu 14.04 LTS. (CVE-2015-8853)

It was discovered that Perl incorrectly loaded libraries from the current working directory. A local attacker could possibly use this issue to execute arbitrary code. This issue only affected Ubuntu 14.04 LTS and Ubuntu 16.04 LTS. (CVE-2016-6185)

It was discovered that Perl incorrectly handled the rmtree and remove_tree functions. A local attacker could possibly use this issue to set the mode on arbitrary files. This issue only affected Ubuntu 14.04 LTS and Ubuntu 16.04 LTS. (CVE-2017-6512)

Brian Carpenter discovered that Perl incorrectly handled certain regular expressions. An attacker could use this issue to cause Perl to crash, resulting in a denial of service, or possibly execute arbitrary code. This issue has only been addressed in Ubuntu 16.04 LTS and Ubuntu 17.10. (CVE-2018-6797)

Nguyen Duc Manh discovered that Perl incorrectly handled certain regular expressions. An attacker could use this issue to cause Perl to crash, resulting in a denial of service. This issue only affected Ubuntu 16.04 LTS and Ubuntu 17.10. (CVE-2018-6798)

GwanYeong Kim discovered that Perl incorrectly handled certain data when using the pack function. An attacker could use this issue to cause Perl to crash, resulting in a denial of service, or possibly execute arbitrary code. (CVE-2018-6913)

Update instructions:

The problem can be corrected by updating your system to the following package versions:

Ubuntu 17.10:
perl 5.26.0-8ubuntu1.1

Ubuntu 16.04 LTS:
perl 5.22.1-9ubuntu0.3

Ubuntu 14.04 LTS:
perl 5.18.2-2ubuntu1.4

In general, a standard system update will make all the necessary changes.

References:
https://usn.ubuntu.com/usn/usn-3625-1
CVE-2015-8853, CVE-2016-6185, CVE-2017-6512, CVE-2018-6797,
CVE-2018-6798, CVE-2018-6913

Package Information:
https://launchpad.net/ubuntu/+source/perl/5.26.0-8ubuntu1.1
https://launchpad.net/ubuntu/+source/perl/5.22.1-9ubuntu0.3
https://launchpad.net/ubuntu/+source/perl/5.18.2-2ubuntu1.4

Original Source

Url : http://www.ubuntu.com/usn/USN-3625-1

CWE : Common Weakness Enumeration

% Id Name
40 % CWE-787 Out-of-bounds Write (CWE/SANS Top 25)
20 % CWE-362 Race Condition
20 % CWE-125 Out-of-bounds Read
20 % CWE-20 Improper Input Validation

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 409
Os 5
Os 3
Os 3
Os 2
Os 6
Os 2

Nessus® Vulnerability Scanner

Date Description
2019-01-03 Name : The remote Fedora host is missing a security update.
File : fedora_2018-d1ba58394e.nasl - Type : ACT_GATHER_INFO
2018-10-31 Name : The remote host is missing a macOS or Mac OS X security update that fixes mul...
File : macosx_SecUpd2018-005.nasl - Type : ACT_GATHER_INFO
2018-08-17 Name : The remote PhotonOS host is missing multiple security updates.
File : PhotonOS_PHSA-2018-1_0-0167.nasl - Type : ACT_GATHER_INFO
2018-07-24 Name : The remote PhotonOS host is missing multiple security updates.
File : PhotonOS_PHSA-2018-2_0-0050.nasl - Type : ACT_GATHER_INFO
2018-07-17 Name : The remote host is missing a macOS or Mac OS X security update that fixes mul...
File : macosx_SecUpd2018-004.nasl - Type : ACT_GATHER_INFO
2018-07-17 Name : The remote host is missing a macOS update that fixes multiple security vulner...
File : macos_10_13_6.nasl - Type : ACT_GATHER_INFO
2018-04-26 Name : The remote Fedora host is missing one or more security updates.
File : fedora_2018-0050f7c0d1.nasl - Type : ACT_GATHER_INFO
2018-04-23 Name : The remote Fedora host is missing one or more security updates.
File : fedora_2018-1c8b49fbc7.nasl - Type : ACT_GATHER_INFO
2018-04-16 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_41c96ffd29a64dcc9a8865f5038fa6eb.nasl - Type : ACT_GATHER_INFO
2018-04-16 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-4172.nasl - Type : ACT_GATHER_INFO
2018-04-16 Name : The remote Debian host is missing a security update.
File : debian_DLA-1345.nasl - Type : ACT_GATHER_INFO
2017-11-27 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-3092-1.nasl - Type : ACT_GATHER_INFO
2017-11-27 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-1304.nasl - Type : ACT_GATHER_INFO
2017-11-09 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-2951-1.nasl - Type : ACT_GATHER_INFO
2017-09-18 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201709-12.nasl - Type : ACT_GATHER_INFO
2017-07-17 Name : The remote Fedora host is missing a security update.
File : fedora_2017-4e981a51e6.nasl - Type : ACT_GATHER_INFO
2017-06-22 Name : The remote Fedora host is missing a security update.
File : fedora_2017-212f07c853.nasl - Type : ACT_GATHER_INFO
2017-06-19 Name : The remote Fedora host is missing a security update.
File : fedora_2017-dd42592f9a.nasl - Type : ACT_GATHER_INFO
2017-06-06 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3873.nasl - Type : ACT_GATHER_INFO
2017-06-06 Name : The remote Debian host is missing a security update.
File : debian_DLA-978.nasl - Type : ACT_GATHER_INFO
2017-01-30 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201701-75.nasl - Type : ACT_GATHER_INFO
2016-09-19 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-1086.nasl - Type : ACT_GATHER_INFO
2016-09-12 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-2263-1.nasl - Type : ACT_GATHER_INFO
2016-09-08 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-2246-1.nasl - Type : ACT_GATHER_INFO
2016-08-05 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_3e08047f5a6c11e6a6c314dae9d210b8.nasl - Type : ACT_GATHER_INFO
2016-07-29 Name : The remote Debian host is missing a security update.
File : debian_DLA-565.nasl - Type : ACT_GATHER_INFO
2016-07-26 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3628.nasl - Type : ACT_GATHER_INFO
2016-07-19 Name : The remote Fedora host is missing a security update.
File : fedora_2016-742bde2be7.nasl - Type : ACT_GATHER_INFO
2016-07-19 Name : The remote Fedora host is missing a security update.
File : fedora_2016-485dff6060.nasl - Type : ACT_GATHER_INFO
2016-07-18 Name : The remote Fedora host is missing a security update.
File : fedora_2016-eb2592245b.nasl - Type : ACT_GATHER_INFO
2016-05-09 Name : The remote Fedora host is missing a security update.
File : fedora_2016-5a9313e4b4.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
Date Informations
2018-05-21 21:21:57
  • Multiple Updates
2018-04-19 09:21:24
  • Multiple Updates
2018-04-16 17:18:57
  • First insertion