exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2011-1797-01

Red Hat Security Advisory 2011-1797-01
Posted Dec 8, 2011
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2011-1797-01 - Perl is a high-level programming language commonly used for system administration utilities and web programming. It was found that the "new" constructor of the Digest module used its argument as part of the string expression passed to the eval() function. An attacker could possibly use this flaw to execute arbitrary Perl code with the privileges of a Perl program that uses untrusted input as an argument to the constructor. It was found that the Perl CGI module used a hard-coded value for the MIME boundary string in multipart/x-mixed-replace content. A remote attacker could possibly use this flaw to conduct an HTTP response splitting attack via a specially-crafted HTTP request.

tags | advisory, remote, web, arbitrary, cgi, perl
systems | linux, redhat
advisories | CVE-2010-2761, CVE-2010-4410, CVE-2011-3597
SHA-256 | 4dd2ff62109698b9d1de32696e2c6a19a08749ab01aacf35058867ffd8177aab

Red Hat Security Advisory 2011-1797-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: perl security update
Advisory ID: RHSA-2011:1797-01
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2011-1797.html
Issue date: 2011-12-08
CVE Names: CVE-2010-2761 CVE-2010-4410 CVE-2011-3597
=====================================================================

1. Summary:

Updated perl packages that fix multiple security issues are now available
for Red Hat Enterprise Linux 4 and 5.

The Red Hat Security Response Team has rated this update as having moderate
security impact. Common Vulnerability Scoring System (CVSS) base scores,
which give detailed severity ratings, are available for each vulnerability
from the CVE links in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64
Red Hat Enterprise Linux AS version 4 - i386, ia64, ppc, s390, s390x, x86_64
Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64
Red Hat Enterprise Linux Desktop version 4 - i386, x86_64
Red Hat Enterprise Linux ES version 4 - i386, ia64, x86_64
Red Hat Enterprise Linux WS version 4 - i386, ia64, x86_64

3. Description:

Perl is a high-level programming language commonly used for system
administration utilities and web programming.

It was found that the "new" constructor of the Digest module used its
argument as part of the string expression passed to the eval() function. An
attacker could possibly use this flaw to execute arbitrary Perl code with
the privileges of a Perl program that uses untrusted input as an argument
to the constructor. (CVE-2011-3597)

It was found that the Perl CGI module used a hard-coded value for the MIME
boundary string in multipart/x-mixed-replace content. A remote attacker
could possibly use this flaw to conduct an HTTP response splitting attack
via a specially-crafted HTTP request. (CVE-2010-2761)

A CRLF injection flaw was found in the way the Perl CGI module processed a
sequence of non-whitespace preceded by newline characters in the header. A
remote attacker could use this flaw to conduct an HTTP response splitting
attack via a specially-crafted sequence of characters provided to the CGI
module. (CVE-2010-4410)

All Perl users should upgrade to these updated packages, which contain
backported patches to correct these issues. All running Perl programs must
be restarted for this update to take effect.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/kb/docs/DOC-11259

5. Bugs fixed (http://bugzilla.redhat.com/):

658976 - perl-CGI, perl-CGI-Simple: CVE-2010-2761 - hardcoded MIME boundary value for multipart content, CVE-2010-4410 - CRLF injection allowing HTTP response splitting
743010 - CVE-2011-3597 Perl Digest improper control of generation of code

6. Package List:

Red Hat Enterprise Linux AS version 4:

Source:
ftp://updates.redhat.com/enterprise/4AS/en/os/SRPMS/perl-5.8.5-57.el4.src.rpm

i386:
perl-5.8.5-57.el4.i386.rpm
perl-debuginfo-5.8.5-57.el4.i386.rpm
perl-suidperl-5.8.5-57.el4.i386.rpm

ia64:
perl-5.8.5-57.el4.ia64.rpm
perl-debuginfo-5.8.5-57.el4.ia64.rpm
perl-suidperl-5.8.5-57.el4.ia64.rpm

ppc:
perl-5.8.5-57.el4.ppc.rpm
perl-debuginfo-5.8.5-57.el4.ppc.rpm
perl-suidperl-5.8.5-57.el4.ppc.rpm

s390:
perl-5.8.5-57.el4.s390.rpm
perl-debuginfo-5.8.5-57.el4.s390.rpm
perl-suidperl-5.8.5-57.el4.s390.rpm

s390x:
perl-5.8.5-57.el4.s390x.rpm
perl-debuginfo-5.8.5-57.el4.s390x.rpm
perl-suidperl-5.8.5-57.el4.s390x.rpm

x86_64:
perl-5.8.5-57.el4.x86_64.rpm
perl-debuginfo-5.8.5-57.el4.x86_64.rpm
perl-suidperl-5.8.5-57.el4.x86_64.rpm

Red Hat Enterprise Linux Desktop version 4:

Source:
ftp://updates.redhat.com/enterprise/4Desktop/en/os/SRPMS/perl-5.8.5-57.el4.src.rpm

i386:
perl-5.8.5-57.el4.i386.rpm
perl-debuginfo-5.8.5-57.el4.i386.rpm
perl-suidperl-5.8.5-57.el4.i386.rpm

x86_64:
perl-5.8.5-57.el4.x86_64.rpm
perl-debuginfo-5.8.5-57.el4.x86_64.rpm
perl-suidperl-5.8.5-57.el4.x86_64.rpm

Red Hat Enterprise Linux ES version 4:

Source:
ftp://updates.redhat.com/enterprise/4ES/en/os/SRPMS/perl-5.8.5-57.el4.src.rpm

i386:
perl-5.8.5-57.el4.i386.rpm
perl-debuginfo-5.8.5-57.el4.i386.rpm
perl-suidperl-5.8.5-57.el4.i386.rpm

ia64:
perl-5.8.5-57.el4.ia64.rpm
perl-debuginfo-5.8.5-57.el4.ia64.rpm
perl-suidperl-5.8.5-57.el4.ia64.rpm

x86_64:
perl-5.8.5-57.el4.x86_64.rpm
perl-debuginfo-5.8.5-57.el4.x86_64.rpm
perl-suidperl-5.8.5-57.el4.x86_64.rpm

Red Hat Enterprise Linux WS version 4:

Source:
ftp://updates.redhat.com/enterprise/4WS/en/os/SRPMS/perl-5.8.5-57.el4.src.rpm

i386:
perl-5.8.5-57.el4.i386.rpm
perl-debuginfo-5.8.5-57.el4.i386.rpm
perl-suidperl-5.8.5-57.el4.i386.rpm

ia64:
perl-5.8.5-57.el4.ia64.rpm
perl-debuginfo-5.8.5-57.el4.ia64.rpm
perl-suidperl-5.8.5-57.el4.ia64.rpm

x86_64:
perl-5.8.5-57.el4.x86_64.rpm
perl-debuginfo-5.8.5-57.el4.x86_64.rpm
perl-suidperl-5.8.5-57.el4.x86_64.rpm

Red Hat Enterprise Linux Desktop (v. 5 client):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/perl-5.8.8-32.el5_7.6.src.rpm

i386:
perl-5.8.8-32.el5_7.6.i386.rpm
perl-debuginfo-5.8.8-32.el5_7.6.i386.rpm
perl-suidperl-5.8.8-32.el5_7.6.i386.rpm

x86_64:
perl-5.8.8-32.el5_7.6.i386.rpm
perl-5.8.8-32.el5_7.6.x86_64.rpm
perl-debuginfo-5.8.8-32.el5_7.6.i386.rpm
perl-debuginfo-5.8.8-32.el5_7.6.x86_64.rpm
perl-suidperl-5.8.8-32.el5_7.6.x86_64.rpm

Red Hat Enterprise Linux (v. 5 server):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/os/SRPMS/perl-5.8.8-32.el5_7.6.src.rpm

i386:
perl-5.8.8-32.el5_7.6.i386.rpm
perl-debuginfo-5.8.8-32.el5_7.6.i386.rpm
perl-suidperl-5.8.8-32.el5_7.6.i386.rpm

ia64:
perl-5.8.8-32.el5_7.6.ia64.rpm
perl-debuginfo-5.8.8-32.el5_7.6.ia64.rpm
perl-suidperl-5.8.8-32.el5_7.6.ia64.rpm

ppc:
perl-5.8.8-32.el5_7.6.ppc.rpm
perl-debuginfo-5.8.8-32.el5_7.6.ppc.rpm
perl-suidperl-5.8.8-32.el5_7.6.ppc.rpm

s390x:
perl-5.8.8-32.el5_7.6.s390x.rpm
perl-debuginfo-5.8.8-32.el5_7.6.s390x.rpm
perl-suidperl-5.8.8-32.el5_7.6.s390x.rpm

x86_64:
perl-5.8.8-32.el5_7.6.x86_64.rpm
perl-debuginfo-5.8.8-32.el5_7.6.x86_64.rpm
perl-suidperl-5.8.8-32.el5_7.6.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2010-2761.html
https://www.redhat.com/security/data/cve/CVE-2010-4410.html
https://www.redhat.com/security/data/cve/CVE-2011-3597.html
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2011 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFO4SqRXlSAg2UNWIIRAsfxAJwJnAAoEfBgK6OpWfdTmfTcLksSDACgtF7E
zNNp9PmQcQp4nJzVpS/4ZqA=
=UwrA
-----END PGP SIGNATURE-----


--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close