RHEL 6 : perl (RHSA-2011:0558)

critical Nessus Plugin ID 54593

Synopsis

The remote Red Hat host is missing one or more security updates for perl.

Description

The remote Redhat Enterprise Linux 6 host has packages installed that are affected by multiple vulnerabilities as referenced in the RHSA-2011:0558 advisory.

Perl is a high-level programming language commonly used for system administration utilities and web programming. The Perl CGI module provides resources for preparing and processing Common Gateway Interface (CGI) based HTTP requests and responses.

It was found that the Perl CGI module used a hard-coded value for the MIME boundary string in multipart/x-mixed-replace content. A remote attacker could possibly use this flaw to conduct an HTTP response splitting attack via a specially-crafted HTTP request. (CVE-2010-2761)

A CRLF injection flaw was found in the way the Perl CGI module processed a sequence of non-whitespace preceded by newline characters in the header. A remote attacker could use this flaw to conduct an HTTP response splitting attack via a specially-crafted sequence of characters provided to the CGI module. (CVE-2010-4410)

It was found that certain Perl string manipulation functions (such as uc() and lc()) failed to preserve the taint bit. A remote attacker could use this flaw to bypass the Perl taint mode protection mechanism in scripts that use the affected functions to process tainted input. (CVE-2011-1487)

These packages upgrade the CGI module to version 3.51. Refer to the CGI module's Changes file, linked to in the References, for a full list of changes.

This update also fixes the following bugs:

* When using the threads module, an attempt to send a signal to a thread that did not have a signal handler specified caused the perl interpreter to terminate unexpectedly with a segmentation fault. With this update, the threads module has been updated to upstream version 1.82, which fixes this bug. As a result, sending a signal to a thread that does not have the signal handler specified no longer causes perl to crash. (BZ#626330)

* Prior to this update, the perl packages did not require the Digest::SHA module as a dependency. Consequent to this, when a user started the cpan command line interface and attempted to download a distribution from CPAN, they may have been presented with the following message:

CPAN: checksum security checks disabled because Digest::SHA not installed.
Please consider installing the Digest::SHA module.

This update corrects the spec file for the perl package to require the perl-Digest-SHA package as a dependency, and cpan no longer displays the above message. (BZ#640716)

* When using the threads module, continual creation and destruction of threads could cause the Perl program to consume an increasing amount of memory. With this update, the underlying source code has been corrected to free the allocated memory when a thread is destroyed, and the continual creation and destruction of threads in Perl programs no longer leads to memory leaks. (BZ#640720)

* Due to a packaging error, the perl packages did not include the NDBM_File module. This update corrects this error, and NDBM_File is now included as expected. (BZ#640729)

* Prior to this update, the prove(1) manual page and the prove --help command listed --fork as a valid command line option. However, version 3.17 of the Test::Harness distribution removed the support for the fork-based parallel testing, and the prove utility thus no longer supports this option. This update corrects both the manual page and the output of the prove --help command, so that --fork is no longer included in the list of available command line options. (BZ#609492)

Users of Perl, especially those of Perl threads, are advised to upgrade to these updated packages, which correct these issues.

Tenable has extracted the preceding description block directly from the Red Hat Enterprise Linux security advisory.

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the RHEL perl package based on the guidance in RHSA-2011:0558.

See Also

http://cpansearch.perl.org/src/MARKSTOS/CGI.pm-3.51/Changes

http://www.nessus.org/u?6ffc56ac

https://access.redhat.com/errata/RHSA-2011:0558

https://access.redhat.com/security/updates/classification/#moderate

https://bugzilla.redhat.com/show_bug.cgi?id=609492

https://bugzilla.redhat.com/show_bug.cgi?id=626330

https://bugzilla.redhat.com/show_bug.cgi?id=640716

https://bugzilla.redhat.com/show_bug.cgi?id=640720

https://bugzilla.redhat.com/show_bug.cgi?id=640729

https://bugzilla.redhat.com/show_bug.cgi?id=658976

https://bugzilla.redhat.com/show_bug.cgi?id=692898

Plugin Details

Severity: Critical

ID: 54593

File Name: redhat-RHSA-2011-0558.nasl

Version: 1.11

Type: local

Agent: unix

Published: 5/20/2011

Updated: 6/3/2024

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 4.2

CVSS v2

Risk Factor: Medium

Base Score: 5

Temporal Score: 3.9

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:P/A:N

CVSS Score Source: CVE-2011-1487

CVSS v3

Risk Factor: Critical

Base Score: 10

Temporal Score: 9

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

CVSS Score Source: CVE-2010-4410

Vulnerability Information

CPE: p-cpe:/a:redhat:enterprise_linux:perl-compress-raw-zlib, p-cpe:/a:redhat:enterprise_linux:perl-devel, p-cpe:/a:redhat:enterprise_linux:perl-log-message-simple, cpe:/o:redhat:enterprise_linux:6, p-cpe:/a:redhat:enterprise_linux:perl-term-ui, p-cpe:/a:redhat:enterprise_linux:perl-cgi, p-cpe:/a:redhat:enterprise_linux:perl-archive-tar, p-cpe:/a:redhat:enterprise_linux:perl-package-constants, p-cpe:/a:redhat:enterprise_linux:perl-core, p-cpe:/a:redhat:enterprise_linux:perl-module-corelist, p-cpe:/a:redhat:enterprise_linux:perl, p-cpe:/a:redhat:enterprise_linux:perl-module-build, p-cpe:/a:redhat:enterprise_linux:perl-log-message, p-cpe:/a:redhat:enterprise_linux:perl-digest-sha, p-cpe:/a:redhat:enterprise_linux:perl-module-load-conditional, p-cpe:/a:redhat:enterprise_linux:perl-object-accessor, p-cpe:/a:redhat:enterprise_linux:perl-module-pluggable, p-cpe:/a:redhat:enterprise_linux:perl-ipc-cmd, p-cpe:/a:redhat:enterprise_linux:perl-params-check, p-cpe:/a:redhat:enterprise_linux:perl-extutils-makemaker, p-cpe:/a:redhat:enterprise_linux:perl-extutils-cbuilder, p-cpe:/a:redhat:enterprise_linux:perl-extutils-embed, p-cpe:/a:redhat:enterprise_linux:perl-test-harness, p-cpe:/a:redhat:enterprise_linux:perl-io-compress-zlib, p-cpe:/a:redhat:enterprise_linux:perl-cpan, p-cpe:/a:redhat:enterprise_linux:perl-suidperl, p-cpe:/a:redhat:enterprise_linux:perl-pod-escapes, p-cpe:/a:redhat:enterprise_linux:perl-extutils-parsexs, p-cpe:/a:redhat:enterprise_linux:perl-time-piece, p-cpe:/a:redhat:enterprise_linux:perl-file-fetch, p-cpe:/a:redhat:enterprise_linux:perl-parse-cpan-meta, p-cpe:/a:redhat:enterprise_linux:perl-archive-extract, p-cpe:/a:redhat:enterprise_linux:perl-io-compress-base, p-cpe:/a:redhat:enterprise_linux:perl-module-loaded, p-cpe:/a:redhat:enterprise_linux:perl-module-load, p-cpe:/a:redhat:enterprise_linux:perl-cpanplus, p-cpe:/a:redhat:enterprise_linux:perl-parent, p-cpe:/a:redhat:enterprise_linux:perl-io-zlib, p-cpe:/a:redhat:enterprise_linux:perl-time-hires, p-cpe:/a:redhat:enterprise_linux:perl-version, p-cpe:/a:redhat:enterprise_linux:perl-pod-simple, p-cpe:/a:redhat:enterprise_linux:perl-libs, p-cpe:/a:redhat:enterprise_linux:perl-locale-maketext-simple, p-cpe:/a:redhat:enterprise_linux:perl-compress-zlib, p-cpe:/a:redhat:enterprise_linux:perl-test-simple

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 5/19/2011

Vulnerability Publication Date: 12/6/2010

Reference Information

CVE: CVE-2010-2761, CVE-2010-4410, CVE-2011-1487

BID: 45145, 47124

RHSA: 2011:0558