WG460 W22 - PERL scripts must use the TAINT option.

Information

PERL (Practical Extraction and Report Language) is an interpreted language optimized for scanning arbitrary text files, extracting information from those text files, and printing reports based on that information. The language is often used in shell scripting and is intended to be practical, easy to use, and efficient means of generating interactive web pages for the user. Unfortunately, many widely available freeware PERL programs (scripts) are extremely insecure. This is most readily accomplished by a malicious user substituting input to a PERL script during a POST or a GET operation.

Consequently, the founders of PERL have developed a mechanism named TAINT that protects the system from malicious input sent from outside the program. When the data is tainted, it cannot be used in programs or functions such as eval(), system(), exec(), pipes, or popen(). The script will exit with a warning message.

NOTE: Nessus has not performed this check. Please review the benchmark to ensure target compliance.

Solution

Adjust the PERL scripts or the registry to include the appropriate comments.

See Also

https://iasecontent.disa.mil/stigs/zip/U_Apache_2-2_WIN_V1R13_STIG.zip

Item Details

References: CAT|II, Rule-ID|SV-33144r1_rule, STIG-ID|WG460_W22, Vuln-ID|V-2272

Plugin: Windows

Control ID: 219e33cfd8306d710435a21763b1ebc93d766c23a27b62b1e98bba9a89653989