Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title Perl vulnerabilities
Informations
Name USN-1643-1 First vendor Publication 2012-11-30
Vendor Ubuntu Last vendor Modification 2012-11-30
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 12.10 - Ubuntu 12.04 LTS - Ubuntu 11.10 - Ubuntu 10.04 LTS - Ubuntu 8.04 LTS

Summary:

Perl programs could be made to crash or run programs if they receive specially crafted network traffic or other input.

Software Description: - perl: Larry Wall's Practical Extraction and Report Language

Details:

It was discovered that the decode_xs function in the Encode module is vulnerable to a heap-based buffer overflow via a crafted Unicode string. An attacker could use this overflow to cause a denial of service. (CVE-2011-2939)

It was discovered that the 'new' constructor in the Digest module is vulnerable to an eval injection. An attacker could use this to execute arbitrary code. (CVE-2011-3597)

It was discovered that Perl's 'x' string repeat operator is vulnerable to a heap-based buffer overflow. An attacker could use this to execute arbitrary code. (CVE-2012-5195)

Ryo Anazawa discovered that the CGI.pm module does not properly escape newlines in Set-Cookie or P3P (Platform for Privacy Preferences Project) headers. An attacker could use this to inject arbitrary headers into responses from applications that use CGI.pm. (CVE-2012-5526)

Update instructions:

The problem can be corrected by updating your system to the following package versions:

Ubuntu 12.10:
perl 5.14.2-13ubuntu0.1

Ubuntu 12.04 LTS:
perl 5.14.2-6ubuntu2.2

Ubuntu 11.10:
perl 5.12.4-4ubuntu0.1

Ubuntu 10.04 LTS:
perl 5.10.1-8ubuntu2.2

Ubuntu 8.04 LTS:
perl 5.8.8-12ubuntu0.7

Perl programs need to be restarted after a standard system update to make all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-1643-1
CVE-2011-2939, CVE-2011-3597, CVE-2012-5195, CVE-2012-5526

Package Information:
https://launchpad.net/ubuntu/+source/perl/5.14.2-13ubuntu0.1
https://launchpad.net/ubuntu/+source/perl/5.14.2-6ubuntu2.2
https://launchpad.net/ubuntu/+source/perl/5.12.4-4ubuntu0.1
https://launchpad.net/ubuntu/+source/perl/5.10.1-8ubuntu2.2
https://launchpad.net/ubuntu/+source/perl/5.8.8-12ubuntu0.7

Original Source

Url : http://www.ubuntu.com/usn/USN-1643-1

CWE : Common Weakness Enumeration

% Id Name
25 % CWE-189 Numeric Errors (CWE/SANS Top 25)
25 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer
25 % CWE-20 Improper Input Validation
25 % CWE-16 Configuration

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:17940
 
Oval ID: oval:org.mitre.oval:def:17940
Title: DSA-2587-1 libcgi-pm-perl - HTTP header injection
Description: It was discovered that the CGI module for Perl does not filter LF characters in the Set-Cookie and P3P headers, potentially allowing attackers to inject HTTP headers.
Family: unix Class: patch
Reference(s): DSA-2587-1
CVE-2012-5526
Version: 7
Platform(s): Debian GNU/Linux 6.0
Debian GNU/kFreeBSD 6.0
Product(s): libcgi-pm-perl
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:18183
 
Oval ID: oval:org.mitre.oval:def:18183
Title: USN-1643-1 -- perl vulnerabilities
Description: Perl programs could be made to crash or run programs if they receive specially crafted network traffic or other input.
Family: unix Class: patch
Reference(s): USN-1643-1
CVE-2011-2939
CVE-2011-3597
CVE-2012-5195
CVE-2012-5526
Version: 7
Platform(s): Ubuntu 12.10
Ubuntu 12.04
Ubuntu 11.10
Ubuntu 10.04
Ubuntu 8.04
Product(s): perl
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:19446
 
Oval ID: oval:org.mitre.oval:def:19446
Title: Perl Digest Module Code Injection Vulnerability
Description: Eval injection vulnerability in the Digest module before 1.17 for Perl allows context-dependent attackers to execute arbitrary commands via the new constructor.
Family: unix Class: vulnerability
Reference(s): CVE-2011-3597
Version: 5
Platform(s): IBM AIX 5.3
IBM AIX 6.1
IBM AIX 7.1
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:19449
 
Oval ID: oval:org.mitre.oval:def:19449
Title: DSA-2586-1 perl - several
Description: Two vulnerabilities were discovered in the implementation of the Perl programming language.
Family: unix Class: patch
Reference(s): DSA-2586-1
CVE-2012-5195
CVE-2012-5526
Version: 5
Platform(s): Debian GNU/Linux 6.0
Debian GNU/kFreeBSD 6.0
Product(s): perl
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:20560
 
Oval ID: oval:org.mitre.oval:def:20560
Title: VMware vSphere and vCOps updates to third party libraries
Description: Eval injection vulnerability in the Digest module before 1.17 for Perl allows context-dependent attackers to execute arbitrary commands via the new constructor.
Family: unix Class: vulnerability
Reference(s): CVE-2011-3597
Version: 4
Platform(s): VMWare ESX Server 4.1
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:20566
 
Oval ID: oval:org.mitre.oval:def:20566
Title: DEPRECATED: Security vulnerabilities in Perl for AIX
Description: CGI.pm module before 3.63 for Perl does not properly escape newlines in (1) Set-Cookie or (2) P3P headers, which might allow remote attackers to inject arbitrary headers into responses from applications that use CGI.pm.
Family: unix Class: vulnerability
Reference(s): CVE-2012-5526
Version: 4
Platform(s): IBM AIX 6.1
IBM AIX 7.1
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:21064
 
Oval ID: oval:org.mitre.oval:def:21064
Title: Security vulnerabilities in Perl for AIX
Description: CGI.pm module before 3.63 for Perl does not properly escape newlines in (1) Set-Cookie or (2) P3P headers, which might allow remote attackers to inject arbitrary headers into responses from applications that use CGI.pm.
Family: unix Class: vulnerability
Reference(s): CVE-2012-5526
Version: 4
Platform(s): IBM AIX 6.1
IBM AIX 7.1
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:21725
 
Oval ID: oval:org.mitre.oval:def:21725
Title: RHSA-2011:1797: perl security update (Moderate)
Description: Eval injection vulnerability in the Digest module before 1.17 for Perl allows context-dependent attackers to execute arbitrary commands via the new constructor.
Family: unix Class: patch
Reference(s): RHSA-2011:1797-01
CESA-2011:1797
CVE-2010-2761
CVE-2010-4410
CVE-2011-3597
Version: 42
Platform(s): Red Hat Enterprise Linux 5
CentOS Linux 5
Product(s): perl
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:22078
 
Oval ID: oval:org.mitre.oval:def:22078
Title: RHSA-2011:1424: perl security update (Moderate)
Description: Eval injection vulnerability in the Digest module before 1.17 for Perl allows context-dependent attackers to execute arbitrary commands via the new constructor.
Family: unix Class: patch
Reference(s): RHSA-2011:1424-01
CVE-2011-2939
CVE-2011-3597
Version: 29
Platform(s): Red Hat Enterprise Linux 6
Product(s): perl
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:23231
 
Oval ID: oval:org.mitre.oval:def:23231
Title: ELSA-2011:1797: perl security update (Moderate)
Description: Eval injection vulnerability in the Digest module before 1.17 for Perl allows context-dependent attackers to execute arbitrary commands via the new constructor.
Family: unix Class: patch
Reference(s): ELSA-2011:1797-01
CVE-2010-2761
CVE-2010-4410
CVE-2011-3597
Version: 17
Platform(s): Oracle Linux 5
Product(s): perl
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:23778
 
Oval ID: oval:org.mitre.oval:def:23778
Title: ELSA-2011:1424: perl security update (Moderate)
Description: Eval injection vulnerability in the Digest module before 1.17 for Perl allows context-dependent attackers to execute arbitrary commands via the new constructor.
Family: unix Class: patch
Reference(s): ELSA-2011:1424-01
CVE-2011-2939
CVE-2011-3597
Version: 13
Platform(s): Oracle Linux 6
Product(s): perl
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:27753
 
Oval ID: oval:org.mitre.oval:def:27753
Title: DEPRECATED: ELSA-2011-1424 -- perl security update (moderate)
Description: [4:5.10.1-119.1] - 731246 (CVE-2011-2939)CVE-2011-2939 heap overflow - decoding Unicode string - 743010 - perl: code injection vulnerability in Digest->new() - Resolves: rhbz#743090, rhbz#743092
Family: unix Class: patch
Reference(s): ELSA-2011-1424
CVE-2011-2939
CVE-2011-3597
Version: 4
Platform(s): Oracle Linux 6
Product(s): perl
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 154
Application 117
Application 17
Application 272

OpenVAS Exploits

Date Description
2013-09-18 Name : Debian Security Advisory DSA 2587-1 (libcgi-pm-perl - HTTP header injection)
File : nvt/deb_2587_1.nasl
2013-09-18 Name : Debian Security Advisory DSA 2586-1 (perl - several vulnerabilities)
File : nvt/deb_2586_1.nasl
2012-12-18 Name : Fedora Update for perl FEDORA-2012-18330
File : nvt/gb_fedora_2012_18330_perl_fc16.nasl
2012-12-18 Name : Mandriva Update for perl-CGI MDVSA-2012:180 (perl-CGI)
File : nvt/gb_mandriva_MDVSA_2012_180.nasl
2012-12-18 Name : Fedora Update for perl-CGI FEDORA-2012-18330
File : nvt/gb_fedora_2012_18330_perl-CGI_fc16.nasl
2012-12-14 Name : Fedora Update for perl-CGI FEDORA-2012-19282
File : nvt/gb_fedora_2012_19282_perl-CGI_fc17.nasl
2012-12-14 Name : Fedora Update for perl FEDORA-2012-19282
File : nvt/gb_fedora_2012_19282_perl_fc17.nasl
2012-12-04 Name : Ubuntu Update for perl USN-1643-1
File : nvt/gb_ubuntu_USN_1643_1.nasl
2012-11-29 Name : Fedora Update for perl-CGI FEDORA-2012-18318
File : nvt/gb_fedora_2012_18318_perl-CGI_fc17.nasl
2012-08-31 Name : VMSA-2012-0013 VMware vSphere and vCOps updates to third party libraries.
File : nvt/gb_VMSA-2012-0013.nasl
2012-07-30 Name : CentOS Update for perl CESA-2011:1797 centos5 x86_64
File : nvt/gb_CESA-2011_1797_perl_centos5_x86_64.nasl
2012-07-30 Name : CentOS Update for perl CESA-2011:1797 centos4 x86_64
File : nvt/gb_CESA-2011_1797_perl_centos4_x86_64.nasl
2012-07-09 Name : RedHat Update for perl RHSA-2011:1424-01
File : nvt/gb_RHSA-2011_1424-01_perl.nasl
2012-01-20 Name : Mandriva Update for perl MDVSA-2012:008 (perl)
File : nvt/gb_mandriva_MDVSA_2012_008.nasl
2012-01-20 Name : Mandriva Update for perl MDVSA-2012:009 (perl)
File : nvt/gb_mandriva_MDVSA_2012_009.nasl
2012-01-17 Name : Strawberry Perl Modules Multiple Vulnerabilities (Windows)
File : nvt/gb_perl_modules_mult_vuln_win.nasl
2011-12-12 Name : CentOS Update for perl CESA-2011:1797 centos4 i386
File : nvt/gb_CESA-2011_1797_perl_centos4_i386.nasl
2011-12-12 Name : CentOS Update for perl CESA-2011:1797 centos5 i386
File : nvt/gb_CESA-2011_1797_perl_centos5_i386.nasl
2011-12-09 Name : RedHat Update for perl RHSA-2011:1797-01
File : nvt/gb_RHSA-2011_1797-01_perl.nasl
2011-11-03 Name : Fedora Update for perl FEDORA-2011-13874
File : nvt/gb_fedora_2011_13874_perl_fc14.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
76724 Perl Encode decode_xs() Function Input Parsing Remote Overflow

75990 Digest Module for Perl Digest->new() Function eval() Call Remote Perl Code...

Information Assurance Vulnerability Management (IAVM)

Date Description
2012-09-27 IAVM : 2012-A-0153 - Multiple Vulnerabilities in VMware ESX 4.0 and ESXi 4.0
Severity : Category I - VMSKEY : V0033884
2012-09-13 IAVM : 2012-A-0148 - Multiple Vulnerabilities in VMware ESXi 4.1 and ESX 4.1
Severity : Category I - VMSKEY : V0033794

Nessus® Vulnerability Scanner

Date Description
2016-06-22 Name : The remote OracleVM host is missing a security update.
File : oraclevm_OVMSA-2016-0076.nasl - Type : ACT_GATHER_INFO
2016-02-29 Name : The remote VMware ESX / ESXi host is missing a security-related patch.
File : vmware_VMSA-2012-0013_remote.nasl - Type : ACT_GATHER_INFO
2015-09-16 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL15867.nasl - Type : ACT_GATHER_INFO
2015-01-19 Name : The remote Solaris system is missing a security patch for third-party software.
File : solaris11_perl-58_20131017_3.nasl - Type : ACT_GATHER_INFO
2015-01-19 Name : The remote Solaris system is missing a security patch for third-party software.
File : solaris11_perl-58_20131017_2.nasl - Type : ACT_GATHER_INFO
2015-01-19 Name : The remote Solaris system is missing a security patch for third-party software.
File : solaris11_perl-58_20131015.nasl - Type : ACT_GATHER_INFO
2015-01-19 Name : The remote Solaris system is missing a security patch for third-party software.
File : solaris11_perl-512_20131017.nasl - Type : ACT_GATHER_INFO
2014-11-08 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2013-0746.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_4_perl-111122.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_4_icedtea-web-111114.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_3_perl-111122.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_3_icedtea-web-111114.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2013-225.nasl - Type : ACT_GATHER_INFO
2014-01-30 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201401-33.nasl - Type : ACT_GATHER_INFO
2014-01-20 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201401-11.nasl - Type : ACT_GATHER_INFO
2013-09-04 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2011-19.nasl - Type : ACT_GATHER_INFO
2013-09-04 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2013-177.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2011-1424.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2011-1797.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2013-0685.nasl - Type : ACT_GATHER_INFO
2013-04-20 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2013-113.nasl - Type : ACT_GATHER_INFO
2013-03-28 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20130326_perl_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2013-03-27 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2013-0685.nasl - Type : ACT_GATHER_INFO
2013-03-27 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2013-0685.nasl - Type : ACT_GATHER_INFO
2013-03-13 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_perl-8479.nasl - Type : ACT_GATHER_INFO
2013-03-13 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_perl-130301.nasl - Type : ACT_GATHER_INFO
2013-01-30 Name : The remote AIX host is missing a security patch.
File : aix_IV10197.nasl - Type : ACT_GATHER_INFO
2013-01-29 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2013-005.nasl - Type : ACT_GATHER_INFO
2012-12-18 Name : The remote Fedora host is missing one or more security updates.
File : fedora_2012-18330.nasl - Type : ACT_GATHER_INFO
2012-12-18 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2012-180.nasl - Type : ACT_GATHER_INFO
2012-12-17 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2587.nasl - Type : ACT_GATHER_INFO
2012-12-17 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2586.nasl - Type : ACT_GATHER_INFO
2012-12-13 Name : The remote Fedora host is missing one or more security updates.
File : fedora_2012-19282.nasl - Type : ACT_GATHER_INFO
2012-12-12 Name : The remote Fedora host is missing one or more security updates.
File : fedora_2012-19125.nasl - Type : ACT_GATHER_INFO
2012-11-30 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1643-1.nasl - Type : ACT_GATHER_INFO
2012-11-29 Name : The remote Fedora host is missing a security update.
File : fedora_2012-18318.nasl - Type : ACT_GATHER_INFO
2012-11-26 Name : The remote Fedora host is missing a security update.
File : fedora_2012-18362.nasl - Type : ACT_GATHER_INFO
2012-08-31 Name : The remote VMware ESXi / ESX host is missing one or more security-related pat...
File : vmware_VMSA-2012-0013.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20111208_perl_on_SL4_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20111103_perl_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2012-01-19 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2012-008.nasl - Type : ACT_GATHER_INFO
2011-12-12 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2011-1797.nasl - Type : ACT_GATHER_INFO
2011-12-09 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2011-1797.nasl - Type : ACT_GATHER_INFO
2011-11-04 Name : The remote host is missing the patch for the advisory RHSA-2011-1424
File : redhat-RHSA-2011-1424.nasl - Type : ACT_GATHER_INFO
2011-11-03 Name : The remote Fedora host is missing a security update.
File : fedora_2011-13874.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
Date Informations
2014-02-17 12:01:07
  • Multiple Updates
2012-12-18 13:20:06
  • Multiple Updates
2012-11-30 09:19:07
  • First insertion