Búsqueda de    
Vulnerabilidad   
    Buscar 324607 Descripciones CVE y
145615 Descripciones de Pruebas,
accesos 10,000+ referencias cruzadas.
Pruebas   CVE   Todos  

ID de Prueba:1.3.6.1.4.1.25623.1.0.880631
Categoría:CentOS Local Security Checks
Título:CentOS Update for perl CESA-2010:0458 centos5 i386
Resumen:The remote host is missing an update for the 'perl'; package(s) announced via the referenced advisory.
Descripción:Summary:
The remote host is missing an update for the 'perl'
package(s) announced via the referenced advisory.

Vulnerability Insight:
Perl is a high-level programming language commonly used for system
administration utilities and web programming. The Safe extension module
allows users to compile and execute Perl code in restricted compartments.
The File::Path module allows users to create and remove directory trees.

The Safe module did not properly restrict the code of implicitly called
methods (such as DESTROY and AUTOLOAD) on implicitly blessed objects
returned as a result of unsafe code evaluation. These methods could have
been executed unrestricted by Safe when such objects were accessed or
destroyed. A specially-crafted Perl script executed inside of a Safe
compartment could use this flaw to bypass intended Safe module
restrictions. (CVE-2010-1168)

The Safe module did not properly restrict code compiled in a Safe
compartment and executed out of the compartment via a subroutine reference
returned as a result of unsafe code evaluation. A specially-crafted Perl
script executed inside of a Safe compartment could use this flaw to bypass
intended Safe module restrictions, if the returned subroutine reference was
called from outside of the compartment. (CVE-2010-1447)

Multiple race conditions were found in the way the File::Path module's
rmtree function removed directory trees. A malicious, local user with write
access to a directory being removed by a victim, running a Perl script
using rmtree, could cause the permissions of arbitrary files to be changed
to world-writable and setuid, or delete arbitrary files via a symbolic link
attack, if the victim had the privileges to change the permissions of the
target files or to remove them. (CVE-2008-5302, CVE-2008-5303)

Red Hat would like to thank Tim Bunce for responsibly reporting the
CVE-2010-1168 and CVE-2010-1447 issues. Upstream acknowledges Nick Cleaton
as the original reporter of CVE-2010-1168, and Tim Bunce and Rafal
Garcia-Suarez as the original reporters of CVE-2010-1447.

These packages upgrade the Safe extension module to version 2.27. Refer to
the Safe module's Changes file, linked to in the References, for a full
list of changes.

Users of perl are advised to upgrade to these updated packages, which
correct these issues. All applications using the Safe or File::Path modules
must be restarted for this update to take effect.

Affected Software/OS:
perl on CentOS 5

Solution:
Please install the updated packages.

CVSS Score:
8.5

CVSS Vector:
AV:N/AC:M/Au:S/C:C/I:C/A:C

Referencia Cruzada: Common Vulnerability Exposure (CVE) ID: CVE-2008-5302
http://lists.apple.com/archives/security-announce/2010//Mar/msg00001.html
Bugtraq: 20090120 rPSA-2009-0011-1 perl (Google Search)
http://www.securityfocus.com/archive/1/500210/100/0/threaded
Debian Security Information: DSA-1678 (Google Search)
http://www.debian.org/security/2008/dsa-1678
http://www.mandriva.com/security/advisories?name=MDVSA-2010:116
http://www.gossamer-threads.com/lists/perl/porters/233695#233695
http://www.openwall.com/lists/oss-security/2008/11/28/2
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11076
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6890
http://www.redhat.com/support/errata/RHSA-2010-0458.html
http://secunia.com/advisories/32980
http://secunia.com/advisories/33314
http://secunia.com/advisories/40052
SuSE Security Announcement: SUSE-SR:2009:004 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2009-02/msg00002.html
http://www.ubuntu.com/usn/usn-700-1
http://www.ubuntu.com/usn/usn-700-2
XForce ISS Database: perl-filepath-symlink(47043)
https://exchange.xforce.ibmcloud.com/vulnerabilities/47043
Common Vulnerability Exposure (CVE) ID: CVE-2008-5303
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6680
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9699
XForce ISS Database: filepath-rmtree-symlink(47044)
https://exchange.xforce.ibmcloud.com/vulnerabilities/47044
Common Vulnerability Exposure (CVE) ID: CVE-2010-1168
1024062
http://securitytracker.com/id?1024062
40049
http://secunia.com/advisories/40049
40052
42402
http://secunia.com/advisories/42402
ADV-2010-3075
http://www.vupen.com/english/advisories/2010/3075
MDVSA-2010:115
http://www.mandriva.com/security/advisories?name=MDVSA-2010:115
MDVSA-2010:116
RHSA-2010:0457
http://www.redhat.com/support/errata/RHSA-2010-0457.html
RHSA-2010:0458
[oss-security] 20100520 CVE-2010-1974 reject request (dupe of CVE-2010-1168) and CVE-2010-1447 description modification request
http://www.openwall.com/lists/oss-security/2010/05/20/5
http://blogs.perl.org/users/rafael_garcia-suarez/2010/03/new-safepm-fixes-security-hole.html
http://blogs.sun.com/security/entry/cve_2010_1168_vulnerability_in
http://cpansearch.perl.org/src/RGARCIA/Safe-2.27/Changes
http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10705
http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10735
https://bugzilla.redhat.com/show_bug.cgi?id=576508
oval:org.mitre.oval:def:7424
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7424
oval:org.mitre.oval:def:9807
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9807
Common Vulnerability Exposure (CVE) ID: CVE-2010-1447
1023988
http://www.securitytracker.com/id?1023988
39845
http://secunia.com/advisories/39845
40305
http://www.securityfocus.com/bid/40305
64756
http://osvdb.org/64756
ADV-2010-1167
http://www.vupen.com/english/advisories/2010/1167
DSA-2267
http://www.debian.org/security/2011/dsa-2267
http://security-tracker.debian.org/tracker/CVE-2010-1447
http://www.postgresql.org/about/news.1203
https://bugs.launchpad.net/bugs/cve/2010-1447
https://bugzilla.redhat.com/show_bug.cgi?id=588269
oval:org.mitre.oval:def:11530
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11530
oval:org.mitre.oval:def:7320
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7320
Common Vulnerability Exposure (CVE) ID: CVE-2005-0448
BugTraq ID: 12767
http://www.securityfocus.com/bid/12767
Conectiva Linux advisory: CLSA-2006:1056
http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=001056
Debian Security Information: DSA-696 (Google Search)
http://www.debian.org/security/2005/dsa-696
http://fedoranews.org/updates/FEDORA--.shtml
http://www.gentoo.org/security/en/glsa/glsa-200501-38.xml
HPdes Security Advisory: HPSBUX01208
http://www.securityfocus.com/advisories/8704
HPdes Security Advisory: SSRT5938
http://www.mandriva.com/security/advisories?name=MDKSA-2005:079
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10475
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A728
http://www.redhat.com/support/errata/RHSA-2005-674.html
http://www.redhat.com/support/errata/RHSA-2005-881.html
http://secunia.com/advisories/14531
http://secunia.com/advisories/17079
http://secunia.com/advisories/18075
http://secunia.com/advisories/18517
http://secunia.com/advisories/55314
SGI Security Advisory: 20060101-01-U
ftp://patches.sgi.com/support/free/security/advisories/20060101-01-U
https://usn.ubuntu.com/94-1/
Common Vulnerability Exposure (CVE) ID: CVE-2004-0452
BugTraq ID: 12072
http://www.securityfocus.com/bid/12072
Bugtraq: 20050111 [OpenPKG-SA-2005.001] OpenPKG Security Advisory (perl) (Google Search)
http://marc.info/?l=bugtraq&m=110547693019788&w=2
Debian Security Information: DSA-620 (Google Search)
http://www.debian.org/security/2004/dsa-620
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9938
http://www.redhat.com/support/errata/RHSA-2005-103.html
http://www.redhat.com/support/errata/RHSA-2005-105.html
http://secunia.com/advisories/12991
https://www.ubuntu.com/usn/usn-44-1/
XForce ISS Database: perl-filepathrmtree-insecure-permissions(18650)
https://exchange.xforce.ibmcloud.com/vulnerabilities/18650
CopyrightCopyright (C) 2011 Greenbone AG

Esta es sólo una de 145615 pruebas de vulnerabilidad en nuestra serie de pruebas. Encuentre más sobre cómo ejecutar una auditoría de seguridad completa.

Para ejecutar una prueba gratuita de esta vulnerabilidad contra su sistema, regístrese ahora.




© 1998-2025 E-Soft Inc. Todos los derechos reservados.