- ---------------------------------------------------------------------                   Red Hat Security Advisory

Synopsis:          Moderate: perl security update
Advisory ID:       RHSA-2005:881-01
Advisory URL:      https://access.redhat.com/errata/RHSA-2005:881.html
Issue date:        2005-12-20
Updated on:        2005-12-20
Product:           Red Hat Enterprise Linux
CVE Names:         CVE-2004-0976 CVE-2005-0448 CVE-2005-3962
- ---------------------------------------------------------------------1. Summary:

Updated Perl packages that fix security issues and bugs are now available
for Red Hat Enterprise Linux 3.

This update has been rated as having moderate security impact by the Red
Hat Security Response Team.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AS version 3 - i386, ia64, ppc, s390, s390x, x86_64
Red Hat Desktop version 3 - i386, x86_64
Red Hat Enterprise Linux ES version 3 - i386, ia64, x86_64
Red Hat Enterprise Linux WS version 3 - i386, ia64, x86_64

3. Problem description:

Perl is a high-level programming language commonly used for system
administration utilities and Web programming.

An integer overflow bug was found in Perl's format string processor.  It is
possible for an attacker to cause perl to crash or execute arbitrary code
if the attacker is able to process a malicious format string.  This issue
is only exploitable through a script wich passes arbitrary untrusted
strings to the format string processor.  The Common Vulnerabilities and
Exposures project assigned the name CVE-2005-3962 to this issue.

Paul Szabo discovered a bug in the way Perl's File::Path::rmtree module
removed directory trees.  If a local user has write permissions to a
subdirectory within the tree being removed by File::Path::rmtree, it is
possible for them to create setuid binary files.  (CVE-2005-0448)

Solar Designer discovered several temporary file bugs in various Perl
modules.  A local attacker could overwrite or create files as the user
running a Perl script that uses a vulnerable module.  (CVE-2004-0976)

Users of Perl are advised to upgrade to these updated packages, which
contain backported patches to correct these issues as well as fixes for
several bugs.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

This update is available via Red Hat Network.  To use Red Hat Network,
launch the Red Hat Update Agent with the following command:

up2date

This will start an interactive process that will result in the appropriate
RPMs being upgraded on your system.

5. Bug IDs fixed (http://bugzilla.redhat.com/):

123176 - [RFE] Need new perl rpm release that fixes threaded memory leak
135975 - Perl's 'study' function breaks regexp matching
136325 - CVE-2004-0976 temporary file vulnerabilities in Perl
137075 - Apparent utf8 bug in Perl's join()
145215 - garbage after split()
147946 - Man::Pod does not return true
161053 - CVE-2005-0448 perl File::Path.pm rmtree race condition
165078 - Broken POSIX in perl-5.8.0
166732 - 'split'/'index' problem for utf8
172160 - perl bug # 22372: SIGSEGV in sv_chop()
172256 - bits/resource.ph has syntax errors
172317 - (libperl) could not run system-config-printer
174717 - CVE-2005-3962 Perl integer overflow issue
175135 - Cannot set undef timeout in perl 5.8.0 IO::Socket


6. RPMs required:

Red Hat Enterprise Linux AS version 3:

SRPMS:
732162aa9a88b4779706cc1cc06344f9  perl-5.8.0-90.4.src.rpm

i386:
78177ebde77064068ebf925cc15b1d67  perl-5.8.0-90.4.i386.rpm
69441cfee13c7e04766f9e714b051a4b  perl-CGI-2.89-90.4.i386.rpm
92ac8571485d4e56c12b835483728737  perl-CPAN-1.61-90.4.i386.rpm
e629b861b7fcd2f917c421c79706682d  perl-DB_File-1.806-90.4.i386.rpm
b113523d560d3c27923a09994c5b54e2  perl-suidperl-5.8.0-90.4.i386.rpm

ia64:
f3493073826f80edbfee6d980af7cc6a  perl-5.8.0-90.4.ia64.rpm
c6dd319875d4b081955919c9f8b3eeba  perl-CGI-2.89-90.4.ia64.rpm
69b76323d8bc7f3f5b40763d4260c476  perl-CPAN-1.61-90.4.ia64.rpm
4031db198bf03d9410400124ef185dff  perl-DB_File-1.806-90.4.ia64.rpm
7d14344fa92c85506b713c4b3551f19f  perl-suidperl-5.8.0-90.4.ia64.rpm

ppc:
20663b13234fad4e533a042c2ea2e078  perl-5.8.0-90.4.ppc.rpm
2a16d5691e90218ac70a810a436274e1  perl-CGI-2.89-90.4.ppc.rpm
61992925635d3b993bd303076b692e0e  perl-CPAN-1.61-90.4.ppc.rpm
4c8895c132b00d975df57ae618a8fd4a  perl-DB_File-1.806-90.4.ppc.rpm
12c9bb78fa07b099d0bfc20900479c0a  perl-suidperl-5.8.0-90.4.ppc.rpm

s390:
b59b220721d5a0824d67b4e7647ea735  perl-5.8.0-90.4.s390.rpm
6b6d19548c4c078dc64cf5060421109e  perl-CGI-2.89-90.4.s390.rpm
b51489ce07d5061c77f4ff14e872062b  perl-CPAN-1.61-90.4.s390.rpm
185358bca8789230b8ab17cb2f591092  perl-DB_File-1.806-90.4.s390.rpm
c733e89e94050bd25aef942c388ecfab  perl-suidperl-5.8.0-90.4.s390.rpm

s390x:
22004167b7eb049df997b40db9d0166a  perl-5.8.0-90.4.s390x.rpm
bbc8d4d03248abb40557624e43ed3d3a  perl-CGI-2.89-90.4.s390x.rpm
99bdc9bbeb27e4c346afd02302723164  perl-CPAN-1.61-90.4.s390x.rpm
a9a0b5d9ff574a410c02caeac367df2c  perl-DB_File-1.806-90.4.s390x.rpm
70b6d64902faeec8f6c14ecb50acc2e7  perl-suidperl-5.8.0-90.4.s390x.rpm

x86_64:
e39a68b1ba815a6bb23c5bcb879c225e  perl-5.8.0-90.4.x86_64.rpm
b1bf852ffa7a2957f6c11da02cc64952  perl-CGI-2.89-90.4.x86_64.rpm
328cd2fe7d8280c2dea5fbccdcfb3686  perl-CPAN-1.61-90.4.x86_64.rpm
8ece4d9db534e25c98afdaa02b73aa1c  perl-DB_File-1.806-90.4.x86_64.rpm
dabc256c1e23aeb09d88b74b90150f98  perl-suidperl-5.8.0-90.4.x86_64.rpm

Red Hat Desktop version 3:

SRPMS:
732162aa9a88b4779706cc1cc06344f9  perl-5.8.0-90.4.src.rpm

i386:
78177ebde77064068ebf925cc15b1d67  perl-5.8.0-90.4.i386.rpm
69441cfee13c7e04766f9e714b051a4b  perl-CGI-2.89-90.4.i386.rpm
92ac8571485d4e56c12b835483728737  perl-CPAN-1.61-90.4.i386.rpm
e629b861b7fcd2f917c421c79706682d  perl-DB_File-1.806-90.4.i386.rpm
b113523d560d3c27923a09994c5b54e2  perl-suidperl-5.8.0-90.4.i386.rpm

x86_64:
e39a68b1ba815a6bb23c5bcb879c225e  perl-5.8.0-90.4.x86_64.rpm
b1bf852ffa7a2957f6c11da02cc64952  perl-CGI-2.89-90.4.x86_64.rpm
328cd2fe7d8280c2dea5fbccdcfb3686  perl-CPAN-1.61-90.4.x86_64.rpm
8ece4d9db534e25c98afdaa02b73aa1c  perl-DB_File-1.806-90.4.x86_64.rpm
dabc256c1e23aeb09d88b74b90150f98  perl-suidperl-5.8.0-90.4.x86_64.rpm

Red Hat Enterprise Linux ES version 3:

SRPMS:
732162aa9a88b4779706cc1cc06344f9  perl-5.8.0-90.4.src.rpm

i386:
78177ebde77064068ebf925cc15b1d67  perl-5.8.0-90.4.i386.rpm
69441cfee13c7e04766f9e714b051a4b  perl-CGI-2.89-90.4.i386.rpm
92ac8571485d4e56c12b835483728737  perl-CPAN-1.61-90.4.i386.rpm
e629b861b7fcd2f917c421c79706682d  perl-DB_File-1.806-90.4.i386.rpm
b113523d560d3c27923a09994c5b54e2  perl-suidperl-5.8.0-90.4.i386.rpm

ia64:
f3493073826f80edbfee6d980af7cc6a  perl-5.8.0-90.4.ia64.rpm
c6dd319875d4b081955919c9f8b3eeba  perl-CGI-2.89-90.4.ia64.rpm
69b76323d8bc7f3f5b40763d4260c476  perl-CPAN-1.61-90.4.ia64.rpm
4031db198bf03d9410400124ef185dff  perl-DB_File-1.806-90.4.ia64.rpm
7d14344fa92c85506b713c4b3551f19f  perl-suidperl-5.8.0-90.4.ia64.rpm

x86_64:
e39a68b1ba815a6bb23c5bcb879c225e  perl-5.8.0-90.4.x86_64.rpm
b1bf852ffa7a2957f6c11da02cc64952  perl-CGI-2.89-90.4.x86_64.rpm
328cd2fe7d8280c2dea5fbccdcfb3686  perl-CPAN-1.61-90.4.x86_64.rpm
8ece4d9db534e25c98afdaa02b73aa1c  perl-DB_File-1.806-90.4.x86_64.rpm
dabc256c1e23aeb09d88b74b90150f98  perl-suidperl-5.8.0-90.4.x86_64.rpm

Red Hat Enterprise Linux WS version 3:

SRPMS:
732162aa9a88b4779706cc1cc06344f9  perl-5.8.0-90.4.src.rpm

i386:
78177ebde77064068ebf925cc15b1d67  perl-5.8.0-90.4.i386.rpm
69441cfee13c7e04766f9e714b051a4b  perl-CGI-2.89-90.4.i386.rpm
92ac8571485d4e56c12b835483728737  perl-CPAN-1.61-90.4.i386.rpm
e629b861b7fcd2f917c421c79706682d  perl-DB_File-1.806-90.4.i386.rpm
b113523d560d3c27923a09994c5b54e2  perl-suidperl-5.8.0-90.4.i386.rpm

ia64:
f3493073826f80edbfee6d980af7cc6a  perl-5.8.0-90.4.ia64.rpm
c6dd319875d4b081955919c9f8b3eeba  perl-CGI-2.89-90.4.ia64.rpm
69b76323d8bc7f3f5b40763d4260c476  perl-CPAN-1.61-90.4.ia64.rpm
4031db198bf03d9410400124ef185dff  perl-DB_File-1.806-90.4.ia64.rpm
7d14344fa92c85506b713c4b3551f19f  perl-suidperl-5.8.0-90.4.ia64.rpm

x86_64:
e39a68b1ba815a6bb23c5bcb879c225e  perl-5.8.0-90.4.x86_64.rpm
b1bf852ffa7a2957f6c11da02cc64952  perl-CGI-2.89-90.4.x86_64.rpm
328cd2fe7d8280c2dea5fbccdcfb3686  perl-CPAN-1.61-90.4.x86_64.rpm
8ece4d9db534e25c98afdaa02b73aa1c  perl-DB_File-1.806-90.4.x86_64.rpm
dabc256c1e23aeb09d88b74b90150f98  perl-suidperl-5.8.0-90.4.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and 
details on how to verify the signature are available from
https://www.redhat.com/security/team/key/#package

7. References:

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2004-0976
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2005-0448
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2005-3962

8. Contact:

The Red Hat security contact is .  More contact
details at https://www.redhat.com/security/team/contact/

Copyright 2005 Red Hat, Inc.

RedHat: Moderate: perl security update

Updated Perl packages that fix security issues and bugs are now available for Red Hat Enterprise Linux 3

Summary



Summary

Perl is a high-level programming language commonly used for system administration utilities and Web programming. An integer overflow bug was found in Perl's format string processor. It is possible for an attacker to cause perl to crash or execute arbitrary code if the attacker is able to process a malicious format string. This issue is only exploitable through a script wich passes arbitrary untrusted strings to the format string processor. The Common Vulnerabilities and Exposures project assigned the name CVE-2005-3962 to this issue. Paul Szabo discovered a bug in the way Perl's File::Path::rmtree module removed directory trees. If a local user has write permissions to a subdirectory within the tree being removed by File::Path::rmtree, it is possible for them to create setuid binary files. (CVE-2005-0448) Solar Designer discovered several temporary file bugs in various Perl modules. A local attacker could overwrite or create files as the user running a Perl script that uses a vulnerable module. (CVE-2004-0976) Users of Perl are advised to upgrade to these updated packages, which contain backported patches to correct these issues as well as fixes for several bugs.


Solution

Before applying this update, make sure all previously released errata relevant to your system have been applied.
This update is available via Red Hat Network. To use Red Hat Network, launch the Red Hat Update Agent with the following command:
up2date
This will start an interactive process that will result in the appropriate RPMs being upgraded on your system.
5. Bug IDs fixed (http://bugzilla.redhat.com/):
123176 - [RFE] Need new perl rpm release that fixes threaded memory leak 135975 - Perl's 'study' function breaks regexp matching 136325 - CVE-2004-0976 temporary file vulnerabilities in Perl 137075 - Apparent utf8 bug in Perl's join() 145215 - garbage after split() 147946 - Man::Pod does not return true 161053 - CVE-2005-0448 perl File::Path.pm rmtree race condition 165078 - Broken POSIX in perl-5.8.0 166732 - 'split'/'index' problem for utf8 172160 - perl bug # 22372: SIGSEGV in sv_chop() 172256 - bits/resource.ph has syntax errors 172317 - (libperl) could not run system-config-printer 174717 - CVE-2005-3962 Perl integer overflow issue 175135 - Cannot set undef timeout in perl 5.8.0 IO::Socket

6. RPMs required:
Red Hat Enterprise Linux AS version 3:
SRPMS: 732162aa9a88b4779706cc1cc06344f9 perl-5.8.0-90.4.src.rpm
i386: 78177ebde77064068ebf925cc15b1d67 perl-5.8.0-90.4.i386.rpm 69441cfee13c7e04766f9e714b051a4b perl-CGI-2.89-90.4.i386.rpm 92ac8571485d4e56c12b835483728737 perl-CPAN-1.61-90.4.i386.rpm e629b861b7fcd2f917c421c79706682d perl-DB_File-1.806-90.4.i386.rpm b113523d560d3c27923a09994c5b54e2 perl-suidperl-5.8.0-90.4.i386.rpm
ia64: f3493073826f80edbfee6d980af7cc6a perl-5.8.0-90.4.ia64.rpm c6dd319875d4b081955919c9f8b3eeba perl-CGI-2.89-90.4.ia64.rpm 69b76323d8bc7f3f5b40763d4260c476 perl-CPAN-1.61-90.4.ia64.rpm 4031db198bf03d9410400124ef185dff perl-DB_File-1.806-90.4.ia64.rpm 7d14344fa92c85506b713c4b3551f19f perl-suidperl-5.8.0-90.4.ia64.rpm
ppc: 20663b13234fad4e533a042c2ea2e078 perl-5.8.0-90.4.ppc.rpm 2a16d5691e90218ac70a810a436274e1 perl-CGI-2.89-90.4.ppc.rpm 61992925635d3b993bd303076b692e0e perl-CPAN-1.61-90.4.ppc.rpm 4c8895c132b00d975df57ae618a8fd4a perl-DB_File-1.806-90.4.ppc.rpm 12c9bb78fa07b099d0bfc20900479c0a perl-suidperl-5.8.0-90.4.ppc.rpm
s390: b59b220721d5a0824d67b4e7647ea735 perl-5.8.0-90.4.s390.rpm 6b6d19548c4c078dc64cf5060421109e perl-CGI-2.89-90.4.s390.rpm b51489ce07d5061c77f4ff14e872062b perl-CPAN-1.61-90.4.s390.rpm 185358bca8789230b8ab17cb2f591092 perl-DB_File-1.806-90.4.s390.rpm c733e89e94050bd25aef942c388ecfab perl-suidperl-5.8.0-90.4.s390.rpm
s390x: 22004167b7eb049df997b40db9d0166a perl-5.8.0-90.4.s390x.rpm bbc8d4d03248abb40557624e43ed3d3a perl-CGI-2.89-90.4.s390x.rpm 99bdc9bbeb27e4c346afd02302723164 perl-CPAN-1.61-90.4.s390x.rpm a9a0b5d9ff574a410c02caeac367df2c perl-DB_File-1.806-90.4.s390x.rpm 70b6d64902faeec8f6c14ecb50acc2e7 perl-suidperl-5.8.0-90.4.s390x.rpm
x86_64: e39a68b1ba815a6bb23c5bcb879c225e perl-5.8.0-90.4.x86_64.rpm b1bf852ffa7a2957f6c11da02cc64952 perl-CGI-2.89-90.4.x86_64.rpm 328cd2fe7d8280c2dea5fbccdcfb3686 perl-CPAN-1.61-90.4.x86_64.rpm 8ece4d9db534e25c98afdaa02b73aa1c perl-DB_File-1.806-90.4.x86_64.rpm dabc256c1e23aeb09d88b74b90150f98 perl-suidperl-5.8.0-90.4.x86_64.rpm
Red Hat Desktop version 3:
SRPMS: 732162aa9a88b4779706cc1cc06344f9 perl-5.8.0-90.4.src.rpm
i386: 78177ebde77064068ebf925cc15b1d67 perl-5.8.0-90.4.i386.rpm 69441cfee13c7e04766f9e714b051a4b perl-CGI-2.89-90.4.i386.rpm 92ac8571485d4e56c12b835483728737 perl-CPAN-1.61-90.4.i386.rpm e629b861b7fcd2f917c421c79706682d perl-DB_File-1.806-90.4.i386.rpm b113523d560d3c27923a09994c5b54e2 perl-suidperl-5.8.0-90.4.i386.rpm
x86_64: e39a68b1ba815a6bb23c5bcb879c225e perl-5.8.0-90.4.x86_64.rpm b1bf852ffa7a2957f6c11da02cc64952 perl-CGI-2.89-90.4.x86_64.rpm 328cd2fe7d8280c2dea5fbccdcfb3686 perl-CPAN-1.61-90.4.x86_64.rpm 8ece4d9db534e25c98afdaa02b73aa1c perl-DB_File-1.806-90.4.x86_64.rpm dabc256c1e23aeb09d88b74b90150f98 perl-suidperl-5.8.0-90.4.x86_64.rpm
Red Hat Enterprise Linux ES version 3:
SRPMS: 732162aa9a88b4779706cc1cc06344f9 perl-5.8.0-90.4.src.rpm
i386: 78177ebde77064068ebf925cc15b1d67 perl-5.8.0-90.4.i386.rpm 69441cfee13c7e04766f9e714b051a4b perl-CGI-2.89-90.4.i386.rpm 92ac8571485d4e56c12b835483728737 perl-CPAN-1.61-90.4.i386.rpm e629b861b7fcd2f917c421c79706682d perl-DB_File-1.806-90.4.i386.rpm b113523d560d3c27923a09994c5b54e2 perl-suidperl-5.8.0-90.4.i386.rpm
ia64: f3493073826f80edbfee6d980af7cc6a perl-5.8.0-90.4.ia64.rpm c6dd319875d4b081955919c9f8b3eeba perl-CGI-2.89-90.4.ia64.rpm 69b76323d8bc7f3f5b40763d4260c476 perl-CPAN-1.61-90.4.ia64.rpm 4031db198bf03d9410400124ef185dff perl-DB_File-1.806-90.4.ia64.rpm 7d14344fa92c85506b713c4b3551f19f perl-suidperl-5.8.0-90.4.ia64.rpm
x86_64: e39a68b1ba815a6bb23c5bcb879c225e perl-5.8.0-90.4.x86_64.rpm b1bf852ffa7a2957f6c11da02cc64952 perl-CGI-2.89-90.4.x86_64.rpm 328cd2fe7d8280c2dea5fbccdcfb3686 perl-CPAN-1.61-90.4.x86_64.rpm 8ece4d9db534e25c98afdaa02b73aa1c perl-DB_File-1.806-90.4.x86_64.rpm dabc256c1e23aeb09d88b74b90150f98 perl-suidperl-5.8.0-90.4.x86_64.rpm
Red Hat Enterprise Linux WS version 3:
SRPMS: 732162aa9a88b4779706cc1cc06344f9 perl-5.8.0-90.4.src.rpm
i386: 78177ebde77064068ebf925cc15b1d67 perl-5.8.0-90.4.i386.rpm 69441cfee13c7e04766f9e714b051a4b perl-CGI-2.89-90.4.i386.rpm 92ac8571485d4e56c12b835483728737 perl-CPAN-1.61-90.4.i386.rpm e629b861b7fcd2f917c421c79706682d perl-DB_File-1.806-90.4.i386.rpm b113523d560d3c27923a09994c5b54e2 perl-suidperl-5.8.0-90.4.i386.rpm
ia64: f3493073826f80edbfee6d980af7cc6a perl-5.8.0-90.4.ia64.rpm c6dd319875d4b081955919c9f8b3eeba perl-CGI-2.89-90.4.ia64.rpm 69b76323d8bc7f3f5b40763d4260c476 perl-CPAN-1.61-90.4.ia64.rpm 4031db198bf03d9410400124ef185dff perl-DB_File-1.806-90.4.ia64.rpm 7d14344fa92c85506b713c4b3551f19f perl-suidperl-5.8.0-90.4.ia64.rpm
x86_64: e39a68b1ba815a6bb23c5bcb879c225e perl-5.8.0-90.4.x86_64.rpm b1bf852ffa7a2957f6c11da02cc64952 perl-CGI-2.89-90.4.x86_64.rpm 328cd2fe7d8280c2dea5fbccdcfb3686 perl-CPAN-1.61-90.4.x86_64.rpm 8ece4d9db534e25c98afdaa02b73aa1c perl-DB_File-1.806-90.4.x86_64.rpm dabc256c1e23aeb09d88b74b90150f98 perl-suidperl-5.8.0-90.4.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://www.redhat.com/security/team/key/#package

References

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2004-0976 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2005-0448 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2005-3962

Package List


Severity
Advisory ID: RHSA-2005:881-01
Advisory URL: https://access.redhat.com/errata/RHSA-2005:881.html
Issued Date: : 2005-12-20
Updated on: 2005-12-20
Product: Red Hat Enterprise Linux
CVE Names: CVE-2004-0976 CVE-2005-0448 CVE-2005-3962 Updated Perl packages that fix security issues and bugs are now available for Red Hat Enterprise Linux 3. This update has been rated as having moderate security impact by the Red Hat Security Response Team.

Topic


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux AS version 3 - i386, ia64, ppc, s390, s390x, x86_64

Red Hat Desktop version 3 - i386, x86_64

Red Hat Enterprise Linux ES version 3 - i386, ia64, x86_64

Red Hat Enterprise Linux WS version 3 - i386, ia64, x86_64


Bugs Fixed


Related News