Executive Summary

Summary
Title perl security update
Informations
Name DSA-2267 First vendor Publication 2011-07-01
Vendor Debian Last vendor Modification 2011-07-01
Severity (Vendor) N/A Revision 1

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:S/C:C/I:C/A:C)
Cvss Base Score 8.5 Attack Range Network
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 6.8 Authentication Requires single instance
Calculate full CVSS 2.0 Vectors scores

Detail

It was discovered that Perl's Safe module - a module to compile and execute code in restricted compartments - could by bypassed.

Please note that this update is known to break Petal, an XML-based templating engine (shipped with Debian 6.0/Squeeze in the package libpetal-perl, see http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=582805 for details). A fix is not yet available. If you use Petal, you might consider to put the previous Perl packages on hold.

For the oldstable distribution (lenny), this problem has been fixed in version 5.10.0-19lenny5.

For the stable distribution (squeeze), this problem has been fixed in version 5.10.1-17squeeze2.

For the unstable distribution (sid), this problem has been fixed in version 5.12.3-1.

We recommend that you upgrade your perl packages.

Original Source

Url : http://www.debian.org/security/2011/dsa-2267

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-264 Permissions, Privileges, and Access Controls

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:11530
 
Oval ID: oval:org.mitre.oval:def:11530
Title: The Safe (aka Safe.pm) module 2.26, and certain earlier versions, for Perl, as used in PostgreSQL 7.4 before 7.4.29, 8.0 before 8.0.25, 8.1 before 8.1.21, 8.2 before 8.2.17, 8.3 before 8.3.11, 8.4 before 8.4.4, and 9.0 Beta before 9.0 Beta 2, allows context-dependent attackers to bypass intended (1) Safe::reval and (2) Safe::rdo access restrictions, and inject and execute arbitrary code, via vectors involving subroutine references and delayed execution.
Description: The Safe (aka Safe.pm) module 2.26, and certain earlier versions, for Perl, as used in PostgreSQL 7.4 before 7.4.29, 8.0 before 8.0.25, 8.1 before 8.1.21, 8.2 before 8.2.17, 8.3 before 8.3.11, 8.4 before 8.4.4, and 9.0 Beta before 9.0 Beta 2, allows context-dependent attackers to bypass intended (1) Safe::reval and (2) Safe::rdo access restrictions, and inject and execute arbitrary code, via vectors involving subroutine references and delayed execution.
Family: unix Class: vulnerability
Reference(s): CVE-2010-1447
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:13030
 
Oval ID: oval:org.mitre.oval:def:13030
Title: DSA-2267-1 perl -- restriction bypass
Description: It was discovered that Perl's Safe module - a module to compile and execute code in restricted compartments - could by bypassed. Please note that this update is known to break Petal, an XML-based templating engine. A fix is not yet available. If you use Petal, you might consider to put the previous Perl packages on hold.
Family: unix Class: patch
Reference(s): DSA-2267-1
CVE-2010-1447
Version: 5
Platform(s): Debian GNU/Linux 5.0
Debian GNU/Linux 6.0
Debian GNU/kFreeBSD 6.0
Product(s): perl
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:22359
 
Oval ID: oval:org.mitre.oval:def:22359
Title: RHSA-2010:0458: perl security update (Moderate)
Description: The Safe (aka Safe.pm) module 2.26, and certain earlier versions, for Perl, as used in PostgreSQL 7.4 before 7.4.29, 8.0 before 8.0.25, 8.1 before 8.1.21, 8.2 before 8.2.17, 8.3 before 8.3.11, 8.4 before 8.4.4, and 9.0 Beta before 9.0 Beta 2, allows context-dependent attackers to bypass intended (1) Safe::reval and (2) Safe::rdo access restrictions, and inject and execute arbitrary code, via vectors involving subroutine references and delayed execution.
Family: unix Class: patch
Reference(s): RHSA-2010:0458-02
CESA-2010:0458
CVE-2008-5302
CVE-2008-5303
CVE-2010-1168
CVE-2010-1447
Version: 55
Platform(s): Red Hat Enterprise Linux 5
CentOS Linux 5
Product(s): perl
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:22753
 
Oval ID: oval:org.mitre.oval:def:22753
Title: ELSA-2010:0458: perl security update (Moderate)
Description: The Safe (aka Safe.pm) module 2.26, and certain earlier versions, for Perl, as used in PostgreSQL 7.4 before 7.4.29, 8.0 before 8.0.25, 8.1 before 8.1.21, 8.2 before 8.2.17, 8.3 before 8.3.11, 8.4 before 8.4.4, and 9.0 Beta before 9.0 Beta 2, allows context-dependent attackers to bypass intended (1) Safe::reval and (2) Safe::rdo access restrictions, and inject and execute arbitrary code, via vectors involving subroutine references and delayed execution.
Family: unix Class: patch
Reference(s): ELSA-2010:0458-02
CVE-2008-5302
CVE-2008-5303
CVE-2010-1168
CVE-2010-1447
Version: 21
Platform(s): Oracle Linux 5
Product(s): perl
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:7320
 
Oval ID: oval:org.mitre.oval:def:7320
Title: VMware ESX,Service Console update for perl.
Description: The Safe (aka Safe.pm) module 2.26, and certain earlier versions, for Perl, as used in PostgreSQL 7.4 before 7.4.29, 8.0 before 8.0.25, 8.1 before 8.1.21, 8.2 before 8.2.17, 8.3 before 8.3.11, 8.4 before 8.4.4, and 9.0 Beta before 9.0 Beta 2, allows context-dependent attackers to bypass intended (1) Safe::reval and (2) Safe::rdo access restrictions, and inject and execute arbitrary code, via vectors involving subroutine references and delayed execution.
Family: unix Class: vulnerability
Reference(s): CVE-2010-1447
Version: 5
Platform(s): VMWare ESX Server 3.5
VMWare ESX Server 4.0
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 110

OpenVAS Exploits

Date Description
2012-02-12 Name : Gentoo Security Advisory GLSA 201110-22 (postgresql-server postgresql-base)
File : nvt/glsa_201110_22.nasl
2011-08-09 Name : CentOS Update for perl CESA-2010:0458 centos5 i386
File : nvt/gb_CESA-2010_0458_perl_centos5_i386.nasl
2011-08-03 Name : Debian Security Advisory DSA 2267-1 (perl)
File : nvt/deb_2267_1.nasl
2011-05-10 Name : Ubuntu Update for perl USN-1129-1
File : nvt/gb_ubuntu_USN_1129_1.nasl
2011-04-29 Name : Fedora Update for perl FEDORA-2011-4918
File : nvt/gb_fedora_2011_4918_perl_fc13.nasl
2010-08-16 Name : Fedora Update for perl FEDORA-2010-11340
File : nvt/gb_fedora_2010_11340_perl_fc12.nasl
2010-08-06 Name : Fedora Update for perl FEDORA-2010-11323
File : nvt/gb_fedora_2010_11323_perl_fc13.nasl
2010-06-15 Name : Mandriva Update for perl MDVSA-2010:115 (perl)
File : nvt/gb_mandriva_MDVSA_2010_115.nasl
2010-06-15 Name : Mandriva Update for perl MDVSA-2010:116 (perl)
File : nvt/gb_mandriva_MDVSA_2010_116.nasl
2010-06-14 Name : Perl Safe Module 'reval()' and 'rdo()' Restriction-Bypass Vulnerabilities
File : nvt/gb_perl_safe_40305.nasl
2010-06-11 Name : RedHat Update for perl RHSA-2010:0457-01
File : nvt/gb_RHSA-2010_0457-01_perl.nasl
2010-06-11 Name : RedHat Update for perl RHSA-2010:0458-02
File : nvt/gb_RHSA-2010_0458-02_perl.nasl
2010-05-19 Name : PostgreSQL Multiple Security Vulnerabilities
File : nvt/gb_postgresql_40215.nasl
2010-04-16 Name : Mandriva Update for tkcvs MDVA-2010:115 (tkcvs)
File : nvt/gb_mandriva_MDVA_2010_115.nasl
2010-04-16 Name : Mandriva Update for timezone MDVA-2010:116 (timezone)
File : nvt/gb_mandriva_MDVA_2010_116.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
64756 PostgreSQL Safe Module PL / perl Procedure Restriction Weakness Arbitrary Per...

Information Assurance Vulnerability Management (IAVM)

Date Description
2012-08-16 IAVM : 2012-A-0136 - Multiple Vulnerabilities in Juniper Network Management Products
Severity : Category I - VMSKEY : V0033662

Nessus® Vulnerability Scanner

Date Description
2016-03-08 Name : The remote VMware ESX host is missing a security-related patch.
File : vmware_VMSA-2010-0013_remote.nasl - Type : ACT_GATHER_INFO
2013-09-13 Name : The remote host is affected by multiple vulnerabilities.
File : juniper_nsm_2012_1.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2010-0457.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2010-0458.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2010-0429.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2010-0428.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20100607_perl_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20100607_perl_on_SL3_x.nasl - Type : ACT_GATHER_INFO
2011-10-25 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201110-22.nasl - Type : ACT_GATHER_INFO
2011-07-05 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2267.nasl - Type : ACT_GATHER_INFO
2011-06-13 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1129-1.nasl - Type : ACT_GATHER_INFO
2010-12-02 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_perl-100730.nasl - Type : ACT_GATHER_INFO
2010-10-11 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_perl-7108.nasl - Type : ACT_GATHER_INFO
2010-09-02 Name : The remote VMware ESX host is missing one or more security-related patches.
File : vmware_VMSA-2010-0013.nasl - Type : ACT_GATHER_INFO
2010-08-25 Name : The remote SuSE 9 host is missing a security-related patch.
File : suse9_12628.nasl - Type : ACT_GATHER_INFO
2010-08-19 Name : The remote openSUSE host is missing a security update.
File : suse_11_1_perl-100730.nasl - Type : ACT_GATHER_INFO
2010-08-19 Name : The remote openSUSE host is missing a security update.
File : suse_11_2_perl-100730.nasl - Type : ACT_GATHER_INFO
2010-08-14 Name : The remote Fedora host is missing a security update.
File : fedora_2010-11340.nasl - Type : ACT_GATHER_INFO
2010-08-03 Name : The remote Fedora host is missing a security update.
File : fedora_2010-11323.nasl - Type : ACT_GATHER_INFO
2010-06-14 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2010-0458.nasl - Type : ACT_GATHER_INFO
2010-06-14 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2010-116.nasl - Type : ACT_GATHER_INFO
2010-06-14 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2010-115.nasl - Type : ACT_GATHER_INFO
2010-06-08 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2010-0457.nasl - Type : ACT_GATHER_INFO
2010-06-08 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2010-0458.nasl - Type : ACT_GATHER_INFO
2010-06-01 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2010-0429.nasl - Type : ACT_GATHER_INFO
2010-05-24 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2010-0428.nasl - Type : ACT_GATHER_INFO
2010-05-20 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2010-0429.nasl - Type : ACT_GATHER_INFO
2010-05-20 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2010-0428.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2014-02-17 11:30:16
  • Multiple Updates