Login
Newsletter
Werbung

Sicherheit: Ausführen beliebiger Kommandos in mod_perl
Aktuelle Meldungen Distributionen
Name: Ausführen beliebiger Kommandos in mod_perl
ID: USN-3825-1
Distribution: Ubuntu
Plattformen: Ubuntu 14.04 LTS, Ubuntu 16.04 LTS, Ubuntu 18.04 LTS, Ubuntu 18.10
Datum: Mi, 21. November 2018, 19:14
Referenzen: https://launchpad.net/ubuntu/+source/libapache2-mod-perl2/2.0.8+httpd24-r1449661-6ubuntu2.1
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-2767
Applikationen: mod_perl

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--===============7032601969178492729==
Content-Type: multipart/signed; micalg=pgp-sha512;
protocol="application/pgp-signature";
boundary="l0G4BkPG1IpVGOoHExqHJPIZt9rtWw42d"

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--l0G4BkPG1IpVGOoHExqHJPIZt9rtWw42d
Content-Type: multipart/mixed;
boundary="2Mmm3BlA9pUohVj5kq74tGCpGEZvRqCcp";
protected-headers="v1"
From: Marc Deslauriers <marc.deslauriers@canonical.com>
Reply-To: Ubuntu Security <security@ubuntu.com>
To: ubuntu-security-announce@lists.ubuntu.com
Message-ID: <0800a40a-80a0-a1ce-f196-ba67844b2f4a@canonical.com>
Subject: [USN-3825-1] mod_perl vulnerability

--2Mmm3BlA9pUohVj5kq74tGCpGEZvRqCcp
Content-Type: text/plain; charset=utf-8
Content-Language: en-C
Content-Transfer-Encoding: quoted-printable

==========================================================================
Ubuntu Security Notice USN-3825-1
November 21, 2018

libapache2-mod-perl2 vulnerability
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 18.10
- Ubuntu 18.04 LTS
- Ubuntu 16.04 LTS
- Ubuntu 14.04 LTS

Summary:

mod_perl could be made to run programs contrary to expectations.

Software Description:
- libapache2-mod-perl2: Integration of perl with the Apache2 web server

Details:

Jan Ingvoldstad discovered that mod_perl incorrectly handled configuration
options to disable being used by unprivileged users, contrary to the
documentation. A local attacker could possibly use this issue to execute
arbitrary Perl code.

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 18.10:
libapache2-mod-perl2 2.0.10-2ubuntu3.18.10.1

Ubuntu 18.04 LTS:
libapache2-mod-perl2 2.0.10-2ubuntu3.18.04.1

Ubuntu 16.04 LTS:
libapache2-mod-perl2 2.0.9-4ubuntu1.2

Ubuntu 14.04 LTS:
libapache2-mod-perl2 2.0.8+httpd24-r1449661-6ubuntu2.1

In general, a standard system update will make all the necessary changes.

References:
https://usn.ubuntu.com/usn/usn-3825-1
CVE-2011-2767

Package Information:
https://launchpad.net/ubuntu/+source/libapache2-mod-perl2/2.0.10-2ubuntu3.18.10.1
https://launchpad.net/ubuntu/+source/libapache2-mod-perl2/2.0.10-2ubuntu3.18.04.1
https://launchpad.net/ubuntu/+source/libapache2-mod-perl2/2.0.9-4ubuntu1.2

https://launchpad.net/ubuntu/+source/libapache2-mod-perl2/2.0.8+httpd24-r1449661-6ubuntu2.1


--2Mmm3BlA9pUohVj5kq74tGCpGEZvRqCcp--

--l0G4BkPG1IpVGOoHExqHJPIZt9rtWw42d
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
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=0D9v
-----END PGP SIGNATURE-----

--l0G4BkPG1IpVGOoHExqHJPIZt9rtWw42d--


--===============7032601969178492729==
Content-Type: text/plain; charset="utf-8"
MIME-Version: 1.0
Content-Transfer-Encoding: base64
Content-Disposition: inline

LS0gCnVidW50dS1zZWN1cml0eS1hbm5vdW5jZSBtYWlsaW5nIGxpc3QKdWJ1bnR1LXNlY3VyaXR5
LWFubm91bmNlQGxpc3RzLnVidW50dS5jb20KTW9kaWZ5IHNldHRpbmdzIG9yIHVuc3Vic2NyaWJl
IGF0OiBodHRwczovL2xpc3RzLnVidW50dS5jb20vbWFpbG1hbi9saXN0aW5mby91YnVudHUtc2Vj
dXJpdHktYW5ub3VuY2UK

--===============7032601969178492729==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung