Login
Newsletter
Werbung

Sicherheit: Zwei Probleme in perl
Aktuelle Meldungen Distributionen
Name: Zwei Probleme in perl
ID: 200502-13
Distribution: Gentoo
Plattformen: Keine Angabe
Datum: Sa, 12. Februar 2005, 12:00
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2005-0155
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2005-0156
Applikationen: Perl

Originalnachricht

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 200502-13
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: High
Title: Perl: Vulnerabilities in perl-suid wrapper
Date: February 11, 2005
Bugs: #80460
ID: 200502-13

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Vulnerabilities leading to file overwriting and code execution with
elevated privileges have been discovered in the perl-suid wrapper.

Background
==========

Perl is a stable, cross-platform programming language created by Larry
Wall. The perl-suid wrapper allows the use of setuid perl scripts, i.e.
user-callable Perl scripts which have elevated privileges. This
function is enabled only if you have the perlsuid USE flag set.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 dev-lang/perl < 5.8.6-r3 >= 5.8.6-r3
*>= 5.8.5-r4
*>= 5.8.4-r3
*>= 5.8.2-r3

Description
===========

perl-suid scripts honor the PERLIO_DEBUG environment variable and write
to that file with elevated privileges (CAN-2005-0155). Furthermore,
calling a perl-suid script with a very long path while PERLIO_DEBUG is
set could trigger a buffer overflow (CAN-2005-0156).

Impact
======

A local attacker could set the PERLIO_DEBUG environment variable and
call existing perl-suid scripts, resulting in file overwriting and
potentially the execution of arbitrary code with root privileges.

Workaround
==========

You are not vulnerable if you do not have the perlsuid USE flag set or
do not use perl-suid scripts.

Resolution
==========

All Perl users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose dev-lang/perl

References
==========

[ 1 ] CAN-2005-0155
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-0155
[ 2 ] CAN-2005-0156
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-0156

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-200502-13.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
http://bugs.gentoo.org.

License
=======

Copyright 2005 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.0
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung