Login
Newsletter
Werbung

Sicherheit: Pufferüberlauf in perl
Aktuelle Meldungen Distributionen
Name: Pufferüberlauf in perl
ID: RHSA-2008:0522-01
Distribution: Red Hat
Plattformen: Red Hat Enterprise Linux
Datum: Mi, 11. Juni 2008, 23:13
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1927
Applikationen: Perl

Originalnachricht

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Important: perl security update
Advisory ID: RHSA-2008:0522-01
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2008-0522.html
Issue date: 2008-06-11
CVE Names: CVE-2008-1927
=====================================================================

1. Summary:

Updated perl packages that fix a security issue are now available for Red
Hat Enterprise Linux 3, 4, and 5.

This update has been rated as having important security impact by the Red
Hat Security Response Team.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AS version 3 - i386, ia64, ppc, s390, s390x, x86_64
Red Hat Desktop version 3 - i386, x86_64
Red Hat Enterprise Linux ES version 3 - i386, ia64, x86_64
Red Hat Enterprise Linux WS version 3 - i386, ia64, x86_64
Red Hat Enterprise Linux AS version 4 - i386, ia64, ppc, s390, s390x, x86_64
Red Hat Enterprise Linux Desktop version 4 - i386, x86_64
Red Hat Enterprise Linux ES version 4 - i386, ia64, x86_64
Red Hat Enterprise Linux WS version 4 - i386, ia64, x86_64
Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64
Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64

3. Description:

Perl is a high-level programming language commonly used for system
administration utilities and Web programming.

A flaw was found in Perl's regular expression engine. A specially crafted
regular expression with Unicode characters could trigger a buffer overflow,
causing Perl to crash, or possibly execute arbitrary code with the
privileges of the user running Perl. (CVE-2008-1927)

Users of perl are advised to upgrade to these updated packages, which
contain a backported patch to resolve this issue.

4. Solution:

Before applying this update, make sure that all previously-released
errata relevant to your system have been applied.

This update is available via Red Hat Network. Details on how to use
the Red Hat Network to apply this update are available at
http://kbase.redhat.com/faq/FAQ_58_10188

5. Bugs fixed (http://bugzilla.redhat.com/):

443928 - CVE-2008-1927 perl: heap corruption by regular expressions with utf8
characters

6. Package List:

Red Hat Enterprise Linux AS version 3:

Source:
ftp://updates.redhat.com/enterprise/3AS/en/os/SRPMS/perl-5.8.0-98.EL3.src.rpm

i386:
perl-5.8.0-98.EL3.i386.rpm
perl-CGI-2.89-98.EL3.i386.rpm
perl-CPAN-1.61-98.EL3.i386.rpm
perl-DB_File-1.806-98.EL3.i386.rpm
perl-debuginfo-5.8.0-98.EL3.i386.rpm
perl-suidperl-5.8.0-98.EL3.i386.rpm

ia64:
perl-5.8.0-98.EL3.ia64.rpm
perl-CGI-2.89-98.EL3.ia64.rpm
perl-CPAN-1.61-98.EL3.ia64.rpm
perl-DB_File-1.806-98.EL3.ia64.rpm
perl-debuginfo-5.8.0-98.EL3.ia64.rpm
perl-suidperl-5.8.0-98.EL3.ia64.rpm

ppc:
perl-5.8.0-98.EL3.ppc.rpm
perl-CGI-2.89-98.EL3.ppc.rpm
perl-CPAN-1.61-98.EL3.ppc.rpm
perl-DB_File-1.806-98.EL3.ppc.rpm
perl-debuginfo-5.8.0-98.EL3.ppc.rpm
perl-suidperl-5.8.0-98.EL3.ppc.rpm

s390:
perl-5.8.0-98.EL3.s390.rpm
perl-CGI-2.89-98.EL3.s390.rpm
perl-CPAN-1.61-98.EL3.s390.rpm
perl-DB_File-1.806-98.EL3.s390.rpm
perl-debuginfo-5.8.0-98.EL3.s390.rpm
perl-suidperl-5.8.0-98.EL3.s390.rpm

s390x:
perl-5.8.0-98.EL3.s390x.rpm
perl-CGI-2.89-98.EL3.s390x.rpm
perl-CPAN-1.61-98.EL3.s390x.rpm
perl-DB_File-1.806-98.EL3.s390x.rpm
perl-debuginfo-5.8.0-98.EL3.s390x.rpm
perl-suidperl-5.8.0-98.EL3.s390x.rpm

x86_64:
perl-5.8.0-98.EL3.x86_64.rpm
perl-CGI-2.89-98.EL3.x86_64.rpm
perl-CPAN-1.61-98.EL3.x86_64.rpm
perl-DB_File-1.806-98.EL3.x86_64.rpm
perl-debuginfo-5.8.0-98.EL3.x86_64.rpm
perl-suidperl-5.8.0-98.EL3.x86_64.rpm

Red Hat Desktop version 3:

Source:
perl-5.8.0-98.EL3.src.rpm

i386:
perl-5.8.0-98.EL3.i386.rpm
perl-CGI-2.89-98.EL3.i386.rpm
perl-CPAN-1.61-98.EL3.i386.rpm
perl-DB_File-1.806-98.EL3.i386.rpm
perl-debuginfo-5.8.0-98.EL3.i386.rpm
perl-suidperl-5.8.0-98.EL3.i386.rpm

x86_64:
perl-5.8.0-98.EL3.x86_64.rpm
perl-CGI-2.89-98.EL3.x86_64.rpm
perl-CPAN-1.61-98.EL3.x86_64.rpm
perl-DB_File-1.806-98.EL3.x86_64.rpm
perl-debuginfo-5.8.0-98.EL3.x86_64.rpm
perl-suidperl-5.8.0-98.EL3.x86_64.rpm

Red Hat Enterprise Linux ES version 3:

Source:
ftp://updates.redhat.com/enterprise/3ES/en/os/SRPMS/perl-5.8.0-98.EL3.src.rpm

i386:
perl-5.8.0-98.EL3.i386.rpm
perl-CGI-2.89-98.EL3.i386.rpm
perl-CPAN-1.61-98.EL3.i386.rpm
perl-DB_File-1.806-98.EL3.i386.rpm
perl-debuginfo-5.8.0-98.EL3.i386.rpm
perl-suidperl-5.8.0-98.EL3.i386.rpm

ia64:
perl-5.8.0-98.EL3.ia64.rpm
perl-CGI-2.89-98.EL3.ia64.rpm
perl-CPAN-1.61-98.EL3.ia64.rpm
perl-DB_File-1.806-98.EL3.ia64.rpm
perl-debuginfo-5.8.0-98.EL3.ia64.rpm
perl-suidperl-5.8.0-98.EL3.ia64.rpm

x86_64:
perl-5.8.0-98.EL3.x86_64.rpm
perl-CGI-2.89-98.EL3.x86_64.rpm
perl-CPAN-1.61-98.EL3.x86_64.rpm
perl-DB_File-1.806-98.EL3.x86_64.rpm
perl-debuginfo-5.8.0-98.EL3.x86_64.rpm
perl-suidperl-5.8.0-98.EL3.x86_64.rpm

Red Hat Enterprise Linux WS version 3:

Source:
ftp://updates.redhat.com/enterprise/3WS/en/os/SRPMS/perl-5.8.0-98.EL3.src.rpm

i386:
perl-5.8.0-98.EL3.i386.rpm
perl-CGI-2.89-98.EL3.i386.rpm
perl-CPAN-1.61-98.EL3.i386.rpm
perl-DB_File-1.806-98.EL3.i386.rpm
perl-debuginfo-5.8.0-98.EL3.i386.rpm
perl-suidperl-5.8.0-98.EL3.i386.rpm

ia64:
perl-5.8.0-98.EL3.ia64.rpm
perl-CGI-2.89-98.EL3.ia64.rpm
perl-CPAN-1.61-98.EL3.ia64.rpm
perl-DB_File-1.806-98.EL3.ia64.rpm
perl-debuginfo-5.8.0-98.EL3.ia64.rpm
perl-suidperl-5.8.0-98.EL3.ia64.rpm

x86_64:
perl-5.8.0-98.EL3.x86_64.rpm
perl-CGI-2.89-98.EL3.x86_64.rpm
perl-CPAN-1.61-98.EL3.x86_64.rpm
perl-DB_File-1.806-98.EL3.x86_64.rpm
perl-debuginfo-5.8.0-98.EL3.x86_64.rpm
perl-suidperl-5.8.0-98.EL3.x86_64.rpm

Red Hat Enterprise Linux AS version 4:

Source:
perl-5.8.5-36.el4_6.3.src.rpm

i386:
perl-5.8.5-36.el4_6.3.i386.rpm
perl-debuginfo-5.8.5-36.el4_6.3.i386.rpm
perl-suidperl-5.8.5-36.el4_6.3.i386.rpm

ia64:
perl-5.8.5-36.el4_6.3.ia64.rpm
perl-debuginfo-5.8.5-36.el4_6.3.ia64.rpm
perl-suidperl-5.8.5-36.el4_6.3.ia64.rpm

ppc:
perl-5.8.5-36.el4_6.3.ppc.rpm
perl-debuginfo-5.8.5-36.el4_6.3.ppc.rpm
perl-suidperl-5.8.5-36.el4_6.3.ppc.rpm

s390:
perl-5.8.5-36.el4_6.3.s390.rpm
perl-debuginfo-5.8.5-36.el4_6.3.s390.rpm
perl-suidperl-5.8.5-36.el4_6.3.s390.rpm

s390x:
perl-5.8.5-36.el4_6.3.s390x.rpm
perl-debuginfo-5.8.5-36.el4_6.3.s390x.rpm
perl-suidperl-5.8.5-36.el4_6.3.s390x.rpm

x86_64:
perl-5.8.5-36.el4_6.3.x86_64.rpm
perl-debuginfo-5.8.5-36.el4_6.3.x86_64.rpm
perl-suidperl-5.8.5-36.el4_6.3.x86_64.rpm

Red Hat Enterprise Linux Desktop version 4:

Source:
perl-5.8.5-36.el4_6.3.src.rpm

i386:
perl-5.8.5-36.el4_6.3.i386.rpm
perl-debuginfo-5.8.5-36.el4_6.3.i386.rpm
perl-suidperl-5.8.5-36.el4_6.3.i386.rpm

x86_64:
perl-5.8.5-36.el4_6.3.x86_64.rpm
perl-debuginfo-5.8.5-36.el4_6.3.x86_64.rpm
perl-suidperl-5.8.5-36.el4_6.3.x86_64.rpm

Red Hat Enterprise Linux ES version 4:

Source:
perl-5.8.5-36.el4_6.3.src.rpm

i386:
perl-5.8.5-36.el4_6.3.i386.rpm
perl-debuginfo-5.8.5-36.el4_6.3.i386.rpm
perl-suidperl-5.8.5-36.el4_6.3.i386.rpm

ia64:
perl-5.8.5-36.el4_6.3.ia64.rpm
perl-debuginfo-5.8.5-36.el4_6.3.ia64.rpm
perl-suidperl-5.8.5-36.el4_6.3.ia64.rpm

x86_64:
perl-5.8.5-36.el4_6.3.x86_64.rpm
perl-debuginfo-5.8.5-36.el4_6.3.x86_64.rpm
perl-suidperl-5.8.5-36.el4_6.3.x86_64.rpm

Red Hat Enterprise Linux WS version 4:

Source:
perl-5.8.5-36.el4_6.3.src.rpm

i386:
perl-5.8.5-36.el4_6.3.i386.rpm
perl-debuginfo-5.8.5-36.el4_6.3.i386.rpm
perl-suidperl-5.8.5-36.el4_6.3.i386.rpm

ia64:
perl-5.8.5-36.el4_6.3.ia64.rpm
perl-debuginfo-5.8.5-36.el4_6.3.ia64.rpm
perl-suidperl-5.8.5-36.el4_6.3.ia64.rpm

x86_64:
perl-5.8.5-36.el4_6.3.x86_64.rpm
perl-debuginfo-5.8.5-36.el4_6.3.x86_64.rpm
perl-suidperl-5.8.5-36.el4_6.3.x86_64.rpm

Red Hat Enterprise Linux Desktop (v. 5 client):

Source:
perl-5.8.8-10.el5_2.3.src.rpm

i386:
perl-5.8.8-10.el5_2.3.i386.rpm
perl-debuginfo-5.8.8-10.el5_2.3.i386.rpm
perl-suidperl-5.8.8-10.el5_2.3.i386.rpm

x86_64:
perl-5.8.8-10.el5_2.3.i386.rpm
perl-5.8.8-10.el5_2.3.x86_64.rpm
perl-debuginfo-5.8.8-10.el5_2.3.i386.rpm
perl-debuginfo-5.8.8-10.el5_2.3.x86_64.rpm
perl-suidperl-5.8.8-10.el5_2.3.x86_64.rpm

Red Hat Enterprise Linux (v. 5 server):

Source:
perl-5.8.8-10.el5_2.3.src.rpm

i386:
perl-5.8.8-10.el5_2.3.i386.rpm
perl-debuginfo-5.8.8-10.el5_2.3.i386.rpm
perl-suidperl-5.8.8-10.el5_2.3.i386.rpm

ia64:
perl-5.8.8-10.el5_2.3.ia64.rpm
perl-debuginfo-5.8.8-10.el5_2.3.ia64.rpm
perl-suidperl-5.8.8-10.el5_2.3.ia64.rpm

ppc:
perl-5.8.8-10.el5_2.3.ppc.rpm
perl-debuginfo-5.8.8-10.el5_2.3.ppc.rpm
perl-suidperl-5.8.8-10.el5_2.3.ppc.rpm

s390x:
perl-5.8.8-10.el5_2.3.s390x.rpm
perl-debuginfo-5.8.8-10.el5_2.3.s390x.rpm
perl-suidperl-5.8.8-10.el5_2.3.s390x.rpm

x86_64:
perl-5.8.8-10.el5_2.3.x86_64.rpm
perl-debuginfo-5.8.8-10.el5_2.3.x86_64.rpm
perl-suidperl-5.8.8-10.el5_2.3.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://www.redhat.com/security/team/key/#package

7. References:

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1927
http://www.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://www.redhat.com/security/team/contact/

Copyright 2008 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFIUDCkXlSAg2UNWIIRAseEAJ9XHUh3vfBT5ywOj4NrOPtu7ZbKowCeJIQE
o3kb87TCMm2B2mWYaGvK2eU=
=8XND
-----END PGP SIGNATURE-----


--
Enterprise-watch-list mailing list
Enterprise-watch-list@redhat.com
https://www.redhat.com/mailman/listinfo/enterprise-watch-list
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung