__________________________________________________________ The U.S. Department of Energy Computer Incident Advisory Capability ___ __ __ _ ___ / | /_\ / \___ __|__ / \ \___ __________________________________________________________ INFORMATION BULLETIN Red Hat Updated Perl packages fix security issues [RHSA-2003:256-10] September 22, 2003 18:00 GMT Number N-155 [REVISED 27 Oct 2003] [REVISED 26 Jan 2004] [REVISED 02 Feb 2004] [REVISED 22 Sep 2005] [REVISED 21 Mar 2006] ______________________________________________________________________________ PROBLEM: An attacker can break out of safe compartments within Safe::reval and Safe::rdo by using a redefined @_variable. Also, a cross-site scripting vulnerability was discovered in the start_form() function of CGI.pm. SOFTWARE: Red Hat Linux 7.1 Red Hat Linux 7.1 for iSeries Red Hat Linux 7.1 for pSeries Red Hat Linux 7.2, 7.3, 8.0, 9 Red Hat Enterprise Linux products Solaris 8 and 9 Perl version 5.005_03 through 5.6.x, and possibly older versions DAMAGE: An Attacker can break out of safe compartments, and a remote attacker can insert a Web script via a URL fed into the form's action parameter. SOLUTION: Users of Perl are advised to upgrade to the packages. Users of Red Hat Linux 7.1, 7.2, and 7.3, Perl version 5.6.1 contains backported security patches addressing these issues. Users of Red Hat Linux 8.0 and 9, Perl version 5.8.0 is supplied. ______________________________________________________________________________ VULNERABILITY The risk is MEDIUM. It is possible for an attacker to break out ASSESSMENT: of safe compartments within Safe. A remote attacker can insert a Web script via a URL fed into a forms action parameter. ______________________________________________________________________________ LINKS: CIAC BULLETIN: http://www.ciac.org/ciac/bulletins/n-155.shtml ORIGINAL BULLETIN: https://rhn.redhat.com/errata/RHSA-2003-256.html ADDITIONAL LINKS: https://rhn.redhat.com/errata/RHSA-2003-257.html Sun Alert ID: 101426 (formerly 57473) http://sunsolve.sun.com/search/document.do?assetkey=1-26- 101426-1&searchclause=security SGI Security Advisory #20040104-01-P (SGI BUG 876818) Perl http://www.sgi.com/support/security/advisories.html ______________________________________________________________________________ REVISION HISTORY: 10/27/03 - Added additional link to Red Hat Advisory RHSA2003:257 for information on their Red Hat Enterprise Linux products. 01/26/04 - Added a link to Sun Alert ID:57473 for Solaris 8 and 9. 02/02/04 - add a link to SGI Security Advisory #20040104-01-P Ref# SGI BUG 876818 for Perl. 09/22/05 - Updated link to Sun Alert ID: 101426 (formerly 57473). 03/21/06 - Updated link to Sun Alert ID: 101426 (formerly 57473), which updated Contributing Factors and Resolution sections [***** Start RHSA-2003:256-10 *****] Updated Perl packages fix security issues. Advisory: RHSA-2003:256-10 Last updated on: 2003-09-22 Affected Products: Red Hat Linux 7.1 Red Hat Linux 7.1 for iSeries Red Hat Linux 7.1 for pSeries Red Hat Linux 7.2 Red Hat Linux 7.3 Red Hat Linux 8.0 Red Hat Linux 9 CVEs (cve.mitre.org): CAN-2002-1323 CAN-2003-0615 Security Advisory Details: Updated Perl packages that fix a security issue in Safe.pm and a cross-site scripting (XSS) vulnerability in CGI.pm are now available. Perl is a high-level programming language commonly used for system administration utilities and Web programming. Two security issues have been found in Perl that affect the Perl packages shipped with Red Hat Linux: When safe.pm versions 2.0.7 and earlier are used with Perl 5.8.0 and earlier, it is possible for an attacker to break out of safe compartments within Safe::reval and Safe::rdo by using a redefined @_ variable. This is due to the fact that the redefined @_ variable is not reset between successive calls. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name CAN-2002-1323 to this issue. NOTE: This issue does not affect the Perl packages which shipped with Red Hat Linux 9. A cross-site scripting vulnerability was discovered in the start_form() function of CGI.pm. The vulnerability allows a remote attacker to insert a Web script via a URL fed into the form's action parameter. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name CAN-2003-0615 to this issue. Users of Perl are advised to upgrade to the packages contained within this erratum. For Red Hat Linux 7.1, 7.2, and 7.3, Perl version 5.6.1 contains backported security patches addressing these issues. For Red Hat Linux 8.0 and 9, Perl version 5.8.0 is supplied, which is not vulnerable to issue CAN-2003-1323 and which contains a backported security patch addressing issue CAN-2003-0615. Updated packages: Red Hat Linux 7.1 --------------------------------------------------------------------------- SRPMS: perl-5.6.1-36.1.71.src.rpm [ via FTP ] [ via HTTP ] 0994d9f0d307114b9ff5a3a84c78229b i386: perl-5.6.1-36.1.71.i386.rpm [ via FTP ] [ via HTTP ] 4e5c17ee59c6f42095eb320c8d0904bd perl-CGI-2.752-36.1.71.i386.rpm [ via FTP ] [ via HTTP ] 484f2c937595632e9531b4032e29f50e perl-CPAN-1.59_54-36.1.71.i386.rpm [ via FTP ] [ via HTTP ] dfc42b708073a61c3d9f9f9b5c1f7959 perl-DB_File-1.75-36.1.71.i386.rpm [ via FTP ] [ via HTTP ] 60c0cabb19f411bcd427b7c683b44536 perl-NDBM_File-1.75-36.1.71.i386.rpm [ via FTP ] [ via HTTP ] 6c3bd193de0b1c8d19ca93838e089078 perl-suidperl-5.6.1-36.1.71.i386.rpm [ via FTP ] [ via HTTP ] ab6f508cd17923a23f64fa73c58d523f Red Hat Linux 7.1 for iSeries --------------------------------------------------------------------------- SRPMS: perl-5.6.1-36.1.71.src.rpm [ via FTP ] [ via HTTP ] 0994d9f0d307114b9ff5a3a84c78229b ppc: perl-5.6.1-36.1.71.ppc.rpm [ via FTP ] [ via HTTP ] b34bc21fdcc6c92a960f3857ad199430 perl-CGI-2.752-36.1.71.ppc.rpm [ via FTP ] [ via HTTP ] 9d926272a2f9def6a6ed9020ab0d09b3 perl-CPAN-1.59_54-36.1.71.ppc.rpm [ via FTP ] [ via HTTP ] 3149414b45944023821923206640bbda perl-DB_File-1.75-36.1.71.ppc.rpm [ via FTP ] [ via HTTP ] 697f05dfbdcff8e606fc372aaac2b9ee perl-NDBM_File-1.75-36.1.71.ppc.rpm [ via FTP ] [ via HTTP ] 98aad53e528f30a469718504f82e820e perl-suidperl-5.6.1-36.1.71.ppc.rpm [ via FTP ] [ via HTTP ] 0465a61f126fc211977f14f04b36b798 Red Hat Linux 7.1 for pSeries --------------------------------------------------------------------------- SRPMS: perl-5.6.1-36.1.71.src.rpm [ via FTP ] [ via HTTP ] 0994d9f0d307114b9ff5a3a84c78229b ppc: perl-5.6.1-36.1.71.ppc.rpm [ via FTP ] [ via HTTP ] b34bc21fdcc6c92a960f3857ad199430 perl-CGI-2.752-36.1.71.ppc.rpm [ via FTP ] [ via HTTP ] 9d926272a2f9def6a6ed9020ab0d09b3 perl-CPAN-1.59_54-36.1.71.ppc.rpm [ via FTP ] [ via HTTP ] 3149414b45944023821923206640bbda perl-DB_File-1.75-36.1.71.ppc.rpm [ via FTP ] [ via HTTP ] 697f05dfbdcff8e606fc372aaac2b9ee perl-NDBM_File-1.75-36.1.71.ppc.rpm [ via FTP ] [ via HTTP ] 98aad53e528f30a469718504f82e820e perl-suidperl-5.6.1-36.1.71.ppc.rpm [ via FTP ] [ via HTTP ] 0465a61f126fc211977f14f04b36b798 Red Hat Linux 7.2 --------------------------------------------------------------------------- SRPMS: perl-5.6.1-36.1.72.src.rpm [ via FTP ] [ via HTTP ] e535d85774a13510bef89bd78b6b216f i386: perl-5.6.1-36.1.72.i386.rpm [ via FTP ] [ via HTTP ] 03ab6415d69d4a102fe234f4b9f22748 perl-CGI-2.752-36.1.72.i386.rpm [ via FTP ] [ via HTTP ] d585c9e8a58b09b3e5d4f87f1000db36 perl-CPAN-1.59_54-36.1.72.i386.rpm [ via FTP ] [ via HTTP ] 533d11a6fbc56f584aa5cd45a7dde8dd perl-DB_File-1.75-36.1.72.i386.rpm [ via FTP ] [ via HTTP ] ea118d193a1d788bc76917aaed12f111 perl-NDBM_File-1.75-36.1.72.i386.rpm [ via FTP ] [ via HTTP ] bd85a685357c7c9e06334120bd525915 perl-suidperl-5.6.1-36.1.72.i386.rpm [ via FTP ] [ via HTTP ] 1cd65737a2adb8aff508f4d17d3608c8 ia64: perl-5.6.1-36.1.72.ia64.rpm [ via FTP ] [ via HTTP ] 01e342dd72f0d8aeacd1facfac2534a2 perl-CGI-2.752-36.1.72.ia64.rpm [ via FTP ] [ via HTTP ] b91893cb70d3fd4e3283891194747cf0 perl-CPAN-1.59_54-36.1.72.ia64.rpm [ via FTP ] [ via HTTP ] b5d9998614b01d5238db888b4fddcc9b perl-DB_File-1.75-36.1.72.ia64.rpm [ via FTP ] [ via HTTP ] 6c91069b1f3128a05a4e7a0250227028 perl-NDBM_File-1.75-36.1.72.ia64.rpm [ via FTP ] [ via HTTP ] 2f393ca8ddcd822e863d93ab5e4a1bb2 perl-suidperl-5.6.1-36.1.72.ia64.rpm [ via FTP ] [ via HTTP ] 72af18dbe6f4667f7a726517b15c1f1a Red Hat Linux 7.3 --------------------------------------------------------------------------- SRPMS: perl-5.6.1-36.1.73.src.rpm [ via FTP ] [ via HTTP ] 7b137d76ed95cbf9eecc9d660417b7ed i386: perl-5.6.1-36.1.73.i386.rpm [ via FTP ] [ via HTTP ] 9a4fa98a57ff3b322ba18d9f0bb1864f perl-CGI-2.752-36.1.73.i386.rpm [ via FTP ] [ via HTTP ] 9878354d09a308efcbfe00fd6e7665d6 perl-CPAN-1.59_54-36.1.73.i386.rpm [ via FTP ] [ via HTTP ] ef7af3445fc8c7071febd7fd27a61b45 perl-DB_File-1.75-36.1.73.i386.rpm [ via FTP ] [ via HTTP ] 79f963a7050fa706fe684b5e33923fa9 perl-NDBM_File-1.75-36.1.73.i386.rpm [ via FTP ] [ via HTTP ] 30119242d86c4980cb60d03a0520c5e0 perl-suidperl-5.6.1-36.1.73.i386.rpm [ via FTP ] [ via HTTP ] d169d03e8992fb0b016685522aa20dc9 Red Hat Linux 8.0 --------------------------------------------------------------------------- SRPMS: perl-5.8.0-88.3.src.rpm [ via FTP ] [ via HTTP ] e27cfe1c0bc442ce7ebd12928479134e i386: perl-5.8.0-88.3.i386.rpm [ via FTP ] [ via HTTP ] 0ac800e33acab6522169d72dac29721b perl-CGI-2.81-88.3.i386.rpm [ via FTP ] [ via HTTP ] cc53faea268b17b68d1494e9cd4d442b perl-CPAN-1.61-88.3.i386.rpm [ via FTP ] [ via HTTP ] fb2a95814dbefd3a0d5f776f6bc47a27 perl-DB_File-1.804-88.3.i386.rpm [ via FTP ] [ via HTTP ] abc1c47518fda72936a247d93a175fe4 perl-suidperl-5.8.0-88.3.i386.rpm [ via FTP ] [ via HTTP ] 69bc3cf938b5b0e6ad2657ceda85d19b Red Hat Linux 9 --------------------------------------------------------------------------- SRPMS: perl-5.8.0-88.3.src.rpm [ via FTP ] [ via HTTP ] e27cfe1c0bc442ce7ebd12928479134e i386: perl-5.8.0-88.3.i386.rpm [ via FTP ] [ via HTTP ] 0ac800e33acab6522169d72dac29721b perl-CGI-2.81-88.3.i386.rpm [ via FTP ] [ via HTTP ] cc53faea268b17b68d1494e9cd4d442b perl-CPAN-1.61-88.3.i386.rpm [ via FTP ] [ via HTTP ] fb2a95814dbefd3a0d5f776f6bc47a27 perl-DB_File-1.804-88.3.i386.rpm [ via FTP ] [ via HTTP ] abc1c47518fda72936a247d93a175fe4 perl-suidperl-5.8.0-88.3.i386.rpm [ via FTP ] [ via HTTP ] 69bc3cf938b5b0e6ad2657ceda85d19b Solution Before applying this update, make sure all previously released errata relevant to your system have been applied. To update all RPMs for your particular architecture, run: rpm -Fvh [filenames] where [filenames] is a list of the RPMs you wish to upgrade. Only those RPMs which are currently installed will be updated. Those RPMs which are not installed but included in the list will not be updated. Note that you can also use wildcards (*.rpm) if your current directory *only* contains the desired RPMs. Please note that this update is also available via Red Hat Network. Many people find this an easier way to apply updates. To use Red Hat Network, launch the Red Hat Update Agent with the following command: up2date This will start an interactive process that will result in the appropriate RPMs being upgraded on your system. If up2date fails to connect to Red Hat Network due to SSL Certificate Errors, you need to install a version of the up2date client with an updated certificate. The latest version of up2date is available from the Red Hat FTP site and may also be downloaded directly from the RHN website: https://rhn.redhat.com/help/latest-up2date.pxt References: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2002-1323 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2003-0615 http://marc.theaimsgroup.com/?l=bugtraq&m=105880349328877 http://bugs6.perl.org/rt2/Ticket/Display.html?id=17744 Keywords: CGI.pm, Safe.pm --------------------------------------------------------------------------- The listed packages are GPG signed by Red Hat, Inc. for security. Our key is available at: http://www.redhat.com/solutions/security/news/publickey/#key You can verify each package and see who signed it with the following command: rpm --checksig -v filename If you only wish to verify that each package has not been corrupted or tampered with, examine only the md5sum with the following command: md5sum filename The Red Hat security contact is security@redhat.com. More contact details at http://www.redhat.com/solutions/security/news/contact.html Copyright © 2002 Red Hat, Inc. All rights reserved. Search by Google Careers at Red Hat : Legal statement : Privacy statement : Your Account : Credits : Contact Red Hat [***** End RHSA-2003:256-10 *****] _______________________________________________________________________________ CIAC wishes to acknowledge the contributions of Red Hat for the information contained in this bulletin. _______________________________________________________________________________ CIAC, the Computer Incident Advisory Capability, is the computer security incident response team for the U.S. Department of Energy (DOE) and the emergency backup response team for the National Institutes of Health (NIH). CIAC is located at the Lawrence Livermore National Laboratory in Livermore, California. CIAC is also a founding member of FIRST, the Forum of Incident Response and Security Teams, a global organization established to foster cooperation and coordination among computer security teams worldwide. CIAC services are available to DOE, DOE contractors, and the NIH. CIAC can be contacted at: Voice: +1 925-422-8193 (7x24) FAX: +1 925-423-8002 STU-III: +1 925-423-2604 E-mail: ciac@ciac.org Previous CIAC notices, anti-virus software, and other information are available from the CIAC Computer Security Archive. World Wide Web: http://www.ciac.org/ Anonymous FTP: ftp.ciac.org PLEASE NOTE: Many users outside of the DOE, ESnet, and NIH computing communities receive CIAC bulletins. If you are not part of these communities, please contact your agency's response team to report incidents. Your agency's team will coordinate with CIAC. The Forum of Incident Response and Security Teams (FIRST) is a world-wide organization. A list of FIRST member organizations and their constituencies can be obtained via WWW at http://www.first.org/. This document was prepared as an account of work sponsored by an agency of the United States Government. Neither the United States Government nor the University of California nor any of their employees, makes any warranty, express or implied, or assumes any legal liability or responsibility for the accuracy, completeness, or usefulness of any information, apparatus, product, or process disclosed, or represents that its use would not infringe privately owned rights. Reference herein to any specific commercial products, process, or service by trade name, trademark, manufacturer, or otherwise, does not necessarily constitute or imply its endorsement, recommendation or favoring by the United States Government or the University of California. The views and opinions of authors expressed herein do not necessarily state or reflect those of the United States Government or the University of California, and shall not be used for advertising or product endorsement purposes. LAST 10 CIAC BULLETINS ISSUED (Previous bulletins available from CIAC) N-145: Microsoft Access Snapshot View Buffer Overrun Vulnerability N-146: Apache 2.0.47 Release Fixes Security Vulnerabilities N-147: Hewlett Packard Potential Security Vulnerability B.11.11 DCE N-148: Sun Security Issue Involving the Solaris sadmind(1M) Daemon N-149: Sendmail 8.12.9 Prescan Bug N-150: Red Hat Updated KDE packages fix security issues N-151: OpenSSH Buffer Management Error N-152: Real Networks Streaming Server Vulnerability N-153: New Worms and Helpful Computer Users N-154: IBM DB2 Buffer Overflow Vulnerabilities