CentOS 5 / 6 : perl (CESA-2013:0685)

high Nessus Plugin ID 65694

Synopsis

The remote CentOS host is missing one or more security updates.

Description

Updated perl packages that fix multiple security issues now available for Red Hat Enterprise Linux 5 and 6.

The Red Hat Security Response Team has rated this update as having moderate security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section.

Perl is a high-level programming language commonly used for system administration utilities and web programming.

A heap overflow flaw was found in Perl. If a Perl application allowed user input to control the count argument of the string repeat operator, an attacker could cause the application to crash or, potentially, execute arbitrary code with the privileges of the user running the application. (CVE-2012-5195)

A denial of service flaw was found in the way Perl's rehashing code implementation, responsible for recalculation of hash keys and redistribution of hash content, handled certain input. If an attacker supplied specially crafted input to be used as hash keys by a Perl application, it could cause excessive memory consumption.
(CVE-2013-1667)

It was found that the Perl CGI module, used to handle Common Gateway Interface requests and responses, incorrectly sanitized the values for Set-Cookie and P3P headers. If a Perl application using the CGI module reused cookies values and accepted untrusted input from web browsers, a remote attacker could use this flaw to alter member items of the cookie or add new items. (CVE-2012-5526)

It was found that the Perl Locale::Maketext module, used to localize Perl applications, did not properly handle backslashes or fully-qualified method names. An attacker could possibly use this flaw to execute arbitrary Perl code with the privileges of a Perl application that uses untrusted Locale::Maketext templates.
(CVE-2012-6329)

Red Hat would like to thank the Perl project for reporting CVE-2012-5195 and CVE-2013-1667. Upstream acknowledges Tim Brown as the original reporter of CVE-2012-5195 and Yves Orton as the original reporter of CVE-2013-1667.

All Perl users should upgrade to these updated packages, which contain backported patches to correct these issues. All running Perl programs must be restarted for this update to take effect.

Solution

Update the affected perl packages.

See Also

http://www.nessus.org/u?fae8bbce

http://www.nessus.org/u?0fe51482

Plugin Details

Severity: High

ID: 65694

File Name: centos_RHSA-2013-0685.nasl

Version: 1.28

Type: local

Agent: unix

Published: 3/27/2013

Updated: 1/4/2021

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus

Risk Information

VPR

Risk Factor: High

Score: 7.4

CVSS v2

Risk Factor: High

Base Score: 7.5

Temporal Score: 6.2

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2012-5195

Vulnerability Information

CPE: p-cpe:/a:centos:centos:perl-io-compress-zlib, p-cpe:/a:centos:centos:perl-io-zlib, p-cpe:/a:centos:centos:perl-ipc-cmd, p-cpe:/a:centos:centos:perl-locale-maketext-simple, p-cpe:/a:centos:centos:perl-log-message, p-cpe:/a:centos:centos:perl-log-message-simple, p-cpe:/a:centos:centos:perl-module-build, p-cpe:/a:centos:centos:perl-module-corelist, p-cpe:/a:centos:centos:perl-module-load, p-cpe:/a:centos:centos:perl-module-load-conditional, p-cpe:/a:centos:centos:perl-module-loaded, p-cpe:/a:centos:centos:perl-module-pluggable, p-cpe:/a:centos:centos:perl-object-accessor, p-cpe:/a:centos:centos:perl-package-constants, p-cpe:/a:centos:centos:perl-params-check, p-cpe:/a:centos:centos:perl-parse-cpan-meta, p-cpe:/a:centos:centos:perl-pod-escapes, p-cpe:/a:centos:centos:perl-pod-simple, p-cpe:/a:centos:centos:perl-term-ui, p-cpe:/a:centos:centos:perl-test-harness, p-cpe:/a:centos:centos:perl-test-simple, p-cpe:/a:centos:centos:perl-time-hires, p-cpe:/a:centos:centos:perl-time-piece, p-cpe:/a:centos:centos:perl-core, p-cpe:/a:centos:centos:perl-devel, p-cpe:/a:centos:centos:perl-libs, p-cpe:/a:centos:centos:perl-parent, p-cpe:/a:centos:centos:perl-suidperl, p-cpe:/a:centos:centos:perl, p-cpe:/a:centos:centos:perl-archive-extract, p-cpe:/a:centos:centos:perl-archive-tar, p-cpe:/a:centos:centos:perl-cgi, p-cpe:/a:centos:centos:perl-cpan, p-cpe:/a:centos:centos:perl-cpanplus, p-cpe:/a:centos:centos:perl-compress-raw-bzip2, p-cpe:/a:centos:centos:perl-compress-raw-zlib, p-cpe:/a:centos:centos:perl-compress-zlib, p-cpe:/a:centos:centos:perl-digest-sha, p-cpe:/a:centos:centos:perl-extutils-cbuilder, p-cpe:/a:centos:centos:perl-extutils-embed, p-cpe:/a:centos:centos:perl-extutils-makemaker, p-cpe:/a:centos:centos:perl-extutils-parsexs, p-cpe:/a:centos:centos:perl-file-fetch, p-cpe:/a:centos:centos:perl-io-compress-base, p-cpe:/a:centos:centos:perl-io-compress-bzip2, p-cpe:/a:centos:centos:perl-version, cpe:/o:centos:centos:5, cpe:/o:centos:centos:6

Required KB Items: Host/local_checks_enabled, Host/CentOS/release, Host/CentOS/rpm-list

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 3/26/2013

Vulnerability Publication Date: 11/21/2012

Exploitable With

Metasploit (TWiki MAKETEXT Remote Command Execution)

Elliot (Foswiki 1.1.5 RCE)

Reference Information

CVE: CVE-2012-5195, CVE-2012-5526, CVE-2012-6329, CVE-2013-1667

BID: 56287, 56562, 56950, 58311

RHSA: 2013:0685