Executive Summary

Summary
Title perl information leak
Informations
Name USN-44-1 First vendor Publication 2004-12-21
Vendor Ubuntu Last vendor Modification 2004-12-21
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:H/Au:N/C:N/I:P/A:P)
Cvss Base Score 2.6 Attack Range Local
Cvss Impact Score 4.9 Attack Complexity High
Cvss Expoit Score 1.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A security issue affects the following Ubuntu releases:

Ubuntu 4.10 (Warty Warthog)

The following packages are affected:

perl-modules

The problem can be corrected by upgrading the affected package to version 5.8.4-2ubuntu0.2. In general, a standard system upgrade is sufficient to effect the necessary changes.

Details follow:

A race condition and possible information leak has been discovered in Perl's File::Path::rmtree(). This function changes the permission of files and directories before removing them to avoid problems with wrong permissions. However, they were made readable and writable not only for the owner, but for the entire world, which opened a race condition and a possible information leak (if the actual removal of a file/directory failed for some reason).

Original Source

Url : http://www.ubuntu.com/usn/USN-44-1

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:18549
 
Oval ID: oval:org.mitre.oval:def:18549
Title: DSA-1678-1 perl - privilege escalation
Description: Paul Szabo rediscovered a vulnerability in the File::Path::rmtree function of Perl. It was possible to exploit a race condition to create setuid binaries in a directory tree or remove arbitrary files when a process is deleting this tree. This issue was originally known as <a href="http://security-tracker.debian.org/tracker/CVE-2005-0448">CVE-2005-0448</a> and <a href="http://security-tracker.debian.org/tracker/CVE-2004-0452">CVE-2004-0452</a>, which were addressed by DSA-696-1 and DSA-620-1. Unfortunately, they were reintroduced later.
Family: unix Class: patch
Reference(s): DSA-1678-1
CVE-2008-5302
CVE-2008-5303
CVE-2005-0448
CVE-2004-0452
Version: 7
Platform(s): Debian GNU/Linux 4.0
Product(s): perl
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:7799
 
Oval ID: oval:org.mitre.oval:def:7799
Title: DSA-1678 perl -- design flaws
Description: Paul Szabo rediscovered a vulnerability in the File::Path::rmtree function of Perl. It was possible to exploit a race condition to create setuid binaries in a directory tree or remove arbitrary files when a process is deleting this tree. This issue was originally known as CVE-2005-0448 and CVE-2004-0452, which were addressed by DSA-696-1 and DSA-620-1. Unfortunately, they were reintroduced later.
Family: unix Class: patch
Reference(s): DSA-1678
CVE-2008-5302
CVE-2008-5303
CVE-2005-0448
CVE-2004-0452
Version: 3
Platform(s): Debian GNU/Linux 4.0
Product(s): perl
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:9938
 
Oval ID: oval:org.mitre.oval:def:9938
Title: Race condition in the rmtree function in the File::Path module in Perl 5.6.1 and 5.8.4 sets read/write permissions for the world, which allows local users to delete arbitrary files and directories, and possibly read files and directories, via a symlink attack.
Description: Race condition in the rmtree function in the File::Path module in Perl 5.6.1 and 5.8.4 sets read/write permissions for the world, which allows local users to delete arbitrary files and directories, and possibly read files and directories, via a symlink attack.
Family: unix Class: vulnerability
Reference(s): CVE-2004-0452
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 2

OpenVAS Exploits

Date Description
2011-08-09 Name : CentOS Update for perl CESA-2010:0458 centos5 i386
File : nvt/gb_CESA-2010_0458_perl_centos5_i386.nasl
2010-06-11 Name : RedHat Update for perl RHSA-2010:0458-02
File : nvt/gb_RHSA-2010_0458-02_perl.nasl
2009-10-10 Name : SLES9: Security update for Perl
File : nvt/sles9p5013510.nasl
2009-02-13 Name : FreeBSD Ports: perl
File : nvt/freebsd_perl3.nasl
2009-01-07 Name : FreeBSD Ports: p5-File-Path
File : nvt/freebsd_p5-File-Path.nasl
2008-12-10 Name : Debian Security Advisory DSA 1678-1 (perl)
File : nvt/deb_1678_1.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200501-38 (Perl)
File : nvt/glsa_200501_38.nasl
2008-09-04 Name : FreeBSD Ports: perl
File : nvt/freebsd_perl0.nasl
2008-01-17 Name : Debian Security Advisory DSA 620-1 (perl)
File : nvt/deb_620_1.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
12588 Perl File::Path::rmtree Symlink Arbitrary File/Directory Manipulation

File::Path::rmtree contains a flaw that may allow a malicious user to gain access to unauthorized privileges. The issue is triggered when a malicious user creates symbolic links to arbitrary files and File::Path::rmtree attempts to delete the arbitrary file. This flaw may lead to a loss of integrity, possibly allowing the attacker change permissions and/or delete the file.

Nessus® Vulnerability Scanner

Date Description
2015-01-19 Name : The remote Solaris system is missing a security patch for third-party software.
File : solaris11_perl-58_20131015.nasl - Type : ACT_GATHER_INFO
2008-12-04 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1678.nasl - Type : ACT_GATHER_INFO
2006-01-15 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-44-1.nasl - Type : ACT_GATHER_INFO
2005-07-13 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_c418d4726bd111d993ca000a95bc6fae.nasl - Type : ACT_GATHER_INFO
2005-02-22 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2005-103.nasl - Type : ACT_GATHER_INFO
2005-02-14 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200501-38.nasl - Type : ACT_GATHER_INFO
2005-02-10 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2005-031.nasl - Type : ACT_GATHER_INFO
2005-02-10 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2005-105.nasl - Type : ACT_GATHER_INFO
2005-01-02 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-620.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2014-02-17 12:04:16
  • Multiple Updates