AlmaLinux 8 : perl (ALSA-2021:1678)

high Nessus Plugin ID 157593

Synopsis

The remote AlmaLinux host is missing one or more security updates.

Description

The remote AlmaLinux 8 host has packages installed that are affected by multiple vulnerabilities as referenced in the ALSA-2021:1678 advisory.

- Perl before 5.30.3 on 32-bit platforms allows a heap-based buffer overflow because nested regular expression quantifiers have an integer overflow. (CVE-2020-10543)

- Perl before 5.30.3 has an integer overflow related to mishandling of a PL_regkind[OP(n)] == NOTHING situation. A crafted regular expression could lead to malformed bytecode with a possibility of instruction injection. (CVE-2020-10878)

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Update the affected packages.

See Also

https://errata.almalinux.org/8/ALSA-2021-1678.html

Plugin Details

Severity: High

ID: 157593

File Name: alma_linux_ALSA-2021-1678.nasl

Version: 1.5

Type: local

Published: 2/9/2022

Updated: 11/10/2023

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 4.7

CVSS v2

Risk Factor: High

Base Score: 7.5

Temporal Score: 6.2

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2020-10878

CVSS v3

Risk Factor: High

Base Score: 8.6

Temporal Score: 8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:H

Temporal Vector: CVSS:3.0/E:F/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:alma:linux:perl-errno, p-cpe:/a:alma:linux:perl-math-complex, p-cpe:/a:alma:linux:perl-libs, cpe:/o:alma:linux:8, p-cpe:/a:alma:linux:perl-interpreter, p-cpe:/a:alma:linux:perl-io-zlib, p-cpe:/a:alma:linux:perl-io, p-cpe:/a:alma:linux:perl-macros

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/AlmaLinux/release, Host/AlmaLinux/rpm-list

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 5/18/2021

Vulnerability Publication Date: 6/2/2020

Reference Information

CVE: CVE-2020-10543, CVE-2020-10878

IAVA: 2020-A-0268, 2021-A-0030, 2021-A-0328