Login
Newsletter
Werbung

Sicherheit: Zwei Probleme in perl
Aktuelle Meldungen Distributionen
Name: Zwei Probleme in perl
ID: RHSA-2005:105-01
Distribution: Red Hat
Plattformen: Red Hat Enterprise Linux
Datum: Mo, 7. Februar 2005, 12:00
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2005-0155
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2005-0156
Applikationen: Perl

Originalnachricht

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

---------------------------------------------------------------------
Red Hat Security Advisory

Synopsis: Updated Perl packages fix security issues
Advisory ID: RHSA-2005:105-01
Advisory URL: https://rhn.redhat.com/errata/RHSA-2005-105.html
Issue date: 2005-02-07
Updated on: 2005-02-07
Product: Red Hat Enterprise Linux
CVE Names: CAN-2005-0155 CAN-2005-0156
---------------------------------------------------------------------

1. Summary:

Updated Perl packages that fix several security issues are now available
for Red Hat Enterprise Linux 3.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AS version 3 - i386, ia64, ppc, ppc64, s390, s390x,
x86_64
Red Hat Desktop version 3 - i386, x86_64
Red Hat Enterprise Linux ES version 3 - i386, ia64, x86_64
Red Hat Enterprise Linux WS version 3 - i386, ia64, x86_64

3. Problem description:

Perl is a high-level programming language commonly used for system
administration utilities and Web programming.

Kevin Finisterre discovered a stack based buffer overflow flaw in sperl,
the Perl setuid wrapper. A local user could create a sperl executable
script with a carefully created path name, overflowing the buffer and
leading to root privilege escalation. The Common Vulnerabilities and
Exposures project (cve.mitre.org) has assigned the name CAN-2005-0156 to
this issue.

Kevin Finisterre discovered a flaw in sperl which can cause debugging
information to be logged to arbitrary files. By setting an environment
variable, a local user could cause sperl to create, as root, files with
arbitrary filenames, or append the debugging information to existing files.
The Common Vulnerabilities and Exposures project (cve.mitre.org) has
assigned the name CAN-2005-0155 to this issue.

Users of Perl are advised to upgrade to these updated packages, which
contain backported patches to correct these issues.

4. Solution:

Before applying this update, make sure that all previously-released
errata relevant to your system have been applied. Use Red Hat
Network to download and update your packages. To launch the Red Hat
Update Agent, use the following command:

up2date

For information on how to install packages manually, refer to the
following Web page for the System Administration or Customization
guide specific to your system:

http://www.redhat.com/docs/manuals/enterprise/

5. Bug IDs fixed (http://bugzilla.redhat.com/):

146737 - CAN-2005-0155 multiple setuid perl issues (CAN-2005-0156)
140227 - Potential insecurity in CGI.pm

6. RPMs required:

Red Hat Enterprise Linux AS version 3:

SRPMS:
ftp://updates.redhat.com/enterprise/3AS/en/os/SRPMS/perl-5.8.0-89.10.src.rpm
a2cd9b5eae8853f8bf336ad63e304d9d perl-5.8.0-89.10.src.rpm

i386:
f223540941913b1d8b55568626028560 perl-5.8.0-89.10.i386.rpm
c3edc74d92002a36b1b5148027f55f34 perl-CGI-2.81-89.10.i386.rpm
a3b61ea8cafa5243a8d46e5ab98e73bf perl-CPAN-1.61-89.10.i386.rpm
58b85c5089fd027fb4a8cf905c8ec011 perl-DB_File-1.804-89.10.i386.rpm
4f5b8e750cccb89ae45bf4c98bc4cda7 perl-suidperl-5.8.0-89.10.i386.rpm

ia64:
5a10e253f3f2157b4368075eccf54175 perl-5.8.0-89.10.ia64.rpm
f223540941913b1d8b55568626028560 perl-5.8.0-89.10.i386.rpm
05ea625a88b1e659b5a6880edac843c7 perl-CGI-2.81-89.10.ia64.rpm
8724618846f36f99812357b454f7c55c perl-CPAN-1.61-89.10.ia64.rpm
825c3f4ef53327a732378c949e1b147c perl-DB_File-1.804-89.10.ia64.rpm
b324050c23db82bc43bc8a51ac2ac007 perl-suidperl-5.8.0-89.10.ia64.rpm

ppc:
2362025e5f6d031811ee22f74843fb94 perl-5.8.0-89.10.ppc.rpm
6e9457f9598a2e4e188533817b23e33a perl-CGI-2.81-89.10.ppc.rpm
ce29cbfa817b49b9a412be3f55615f45 perl-CPAN-1.61-89.10.ppc.rpm
102055d8cf74105148c5daceb28f1910 perl-DB_File-1.804-89.10.ppc.rpm
e3eba2620074e27bcb5fa946f4fd4777 perl-suidperl-5.8.0-89.10.ppc.rpm

ppc64:
91ba6731fee5562e06ba624d60398a57 perl-5.8.0-89.10.ppc64.rpm

s390:
1615bfaeed759172f02469c15c67f699 perl-5.8.0-89.10.s390.rpm
fa7f3cd690f121378b1672fdf8eef997 perl-CGI-2.81-89.10.s390.rpm
318cdf1c55f23444c688955717466b74 perl-CPAN-1.61-89.10.s390.rpm
93274d0a1f1fd9b8dc0119d8b9b7b737 perl-DB_File-1.804-89.10.s390.rpm
3367fbba7b1e02c2b7d41c0f6fde0f3a perl-suidperl-5.8.0-89.10.s390.rpm

s390x:
f71c7397ad5802d3d13dd6b795f8e150 perl-5.8.0-89.10.s390x.rpm
1615bfaeed759172f02469c15c67f699 perl-5.8.0-89.10.s390.rpm
a86fa1fa4f7f63ce00e156678f54e479 perl-CGI-2.81-89.10.s390x.rpm
f9957856800d1d8693de6a621c32796c perl-CPAN-1.61-89.10.s390x.rpm
c406fb5ed06667f7263e0faaf8cf7276 perl-DB_File-1.804-89.10.s390x.rpm
9a94ee60285209ed064915c19f8d59d7 perl-suidperl-5.8.0-89.10.s390x.rpm

x86_64:
8db0f4090e24987d0c8441bc7a51e279 perl-5.8.0-89.10.x86_64.rpm
f223540941913b1d8b55568626028560 perl-5.8.0-89.10.i386.rpm
df2aa650b197e77760f34f01e6b53531 perl-CGI-2.81-89.10.x86_64.rpm
123bd96c68b24decf64225873e4d7b27 perl-CPAN-1.61-89.10.x86_64.rpm
b8c4afe9bb806c65b9dd38e3ba20c49a perl-DB_File-1.804-89.10.x86_64.rpm
e1b1a5af0febb77cedcd523f13a8d129 perl-suidperl-5.8.0-89.10.x86_64.rpm

Red Hat Desktop version 3:

SRPMS:
perl-5.8.0-89.10.src.rpm
a2cd9b5eae8853f8bf336ad63e304d9d perl-5.8.0-89.10.src.rpm

i386:
f223540941913b1d8b55568626028560 perl-5.8.0-89.10.i386.rpm
c3edc74d92002a36b1b5148027f55f34 perl-CGI-2.81-89.10.i386.rpm
a3b61ea8cafa5243a8d46e5ab98e73bf perl-CPAN-1.61-89.10.i386.rpm
58b85c5089fd027fb4a8cf905c8ec011 perl-DB_File-1.804-89.10.i386.rpm
4f5b8e750cccb89ae45bf4c98bc4cda7 perl-suidperl-5.8.0-89.10.i386.rpm

x86_64:
8db0f4090e24987d0c8441bc7a51e279 perl-5.8.0-89.10.x86_64.rpm
f223540941913b1d8b55568626028560 perl-5.8.0-89.10.i386.rpm
df2aa650b197e77760f34f01e6b53531 perl-CGI-2.81-89.10.x86_64.rpm
123bd96c68b24decf64225873e4d7b27 perl-CPAN-1.61-89.10.x86_64.rpm
b8c4afe9bb806c65b9dd38e3ba20c49a perl-DB_File-1.804-89.10.x86_64.rpm
e1b1a5af0febb77cedcd523f13a8d129 perl-suidperl-5.8.0-89.10.x86_64.rpm

Red Hat Enterprise Linux ES version 3:

SRPMS:
ftp://updates.redhat.com/enterprise/3ES/en/os/SRPMS/perl-5.8.0-89.10.src.rpm
a2cd9b5eae8853f8bf336ad63e304d9d perl-5.8.0-89.10.src.rpm

i386:
f223540941913b1d8b55568626028560 perl-5.8.0-89.10.i386.rpm
c3edc74d92002a36b1b5148027f55f34 perl-CGI-2.81-89.10.i386.rpm
a3b61ea8cafa5243a8d46e5ab98e73bf perl-CPAN-1.61-89.10.i386.rpm
58b85c5089fd027fb4a8cf905c8ec011 perl-DB_File-1.804-89.10.i386.rpm
4f5b8e750cccb89ae45bf4c98bc4cda7 perl-suidperl-5.8.0-89.10.i386.rpm

ia64:
5a10e253f3f2157b4368075eccf54175 perl-5.8.0-89.10.ia64.rpm
f223540941913b1d8b55568626028560 perl-5.8.0-89.10.i386.rpm
05ea625a88b1e659b5a6880edac843c7 perl-CGI-2.81-89.10.ia64.rpm
8724618846f36f99812357b454f7c55c perl-CPAN-1.61-89.10.ia64.rpm
825c3f4ef53327a732378c949e1b147c perl-DB_File-1.804-89.10.ia64.rpm
b324050c23db82bc43bc8a51ac2ac007 perl-suidperl-5.8.0-89.10.ia64.rpm

x86_64:
8db0f4090e24987d0c8441bc7a51e279 perl-5.8.0-89.10.x86_64.rpm
f223540941913b1d8b55568626028560 perl-5.8.0-89.10.i386.rpm
df2aa650b197e77760f34f01e6b53531 perl-CGI-2.81-89.10.x86_64.rpm
123bd96c68b24decf64225873e4d7b27 perl-CPAN-1.61-89.10.x86_64.rpm
b8c4afe9bb806c65b9dd38e3ba20c49a perl-DB_File-1.804-89.10.x86_64.rpm
e1b1a5af0febb77cedcd523f13a8d129 perl-suidperl-5.8.0-89.10.x86_64.rpm

Red Hat Enterprise Linux WS version 3:

SRPMS:
ftp://updates.redhat.com/enterprise/3WS/en/os/SRPMS/perl-5.8.0-89.10.src.rpm
a2cd9b5eae8853f8bf336ad63e304d9d perl-5.8.0-89.10.src.rpm

i386:
f223540941913b1d8b55568626028560 perl-5.8.0-89.10.i386.rpm
c3edc74d92002a36b1b5148027f55f34 perl-CGI-2.81-89.10.i386.rpm
a3b61ea8cafa5243a8d46e5ab98e73bf perl-CPAN-1.61-89.10.i386.rpm
58b85c5089fd027fb4a8cf905c8ec011 perl-DB_File-1.804-89.10.i386.rpm
4f5b8e750cccb89ae45bf4c98bc4cda7 perl-suidperl-5.8.0-89.10.i386.rpm

ia64:
5a10e253f3f2157b4368075eccf54175 perl-5.8.0-89.10.ia64.rpm
f223540941913b1d8b55568626028560 perl-5.8.0-89.10.i386.rpm
05ea625a88b1e659b5a6880edac843c7 perl-CGI-2.81-89.10.ia64.rpm
8724618846f36f99812357b454f7c55c perl-CPAN-1.61-89.10.ia64.rpm
825c3f4ef53327a732378c949e1b147c perl-DB_File-1.804-89.10.ia64.rpm
b324050c23db82bc43bc8a51ac2ac007 perl-suidperl-5.8.0-89.10.ia64.rpm

x86_64:
8db0f4090e24987d0c8441bc7a51e279 perl-5.8.0-89.10.x86_64.rpm
f223540941913b1d8b55568626028560 perl-5.8.0-89.10.i386.rpm
df2aa650b197e77760f34f01e6b53531 perl-CGI-2.81-89.10.x86_64.rpm
123bd96c68b24decf64225873e4d7b27 perl-CPAN-1.61-89.10.x86_64.rpm
b8c4afe9bb806c65b9dd38e3ba20c49a perl-DB_File-1.804-89.10.x86_64.rpm
e1b1a5af0febb77cedcd523f13a8d129 perl-suidperl-5.8.0-89.10.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://www.redhat.com/security/team/key/#package

7. References:

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-0155
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-0156

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://www.redhat.com/security/team/contact/

Copyright 2005 Red Hat, Inc.

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.0.7 (GNU/Linux)

iD8DBQFCB5sQXlSAg2UNWIIRAm6tAJ9dbKrvgyUC8QTre+ioudPGlYiaSACeLmbx
wNCkPh2vl6JYxFrU/Q9Y67I=
=tRA6
-----END PGP SIGNATURE-----


--
Enterprise-watch-list mailing list
Enterprise-watch-list@redhat.com
https://www.redhat.com/mailman/listinfo/enterprise-watch-list
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung