Gentoo Archives: gentoo-announce

From: Sergey Popov <pinkbyte@g.o>
To: gentoo-announce@g.o
Subject: [gentoo-announce] [ GLSA 201311-17 ] Perl: Multiple vulnerabilities
Date: Thu, 28 Nov 2013 08:34:22
Message-Id: 5296FF94.4060803@gentoo.org
1 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
2 Gentoo Linux Security Advisory GLSA 201311-17
3 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
4 http://security.gentoo.org/
5 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
6
7 Severity: High
8 Title: Perl: Multiple vulnerabilities
9 Date: November 28, 2013
10 Bugs: #249629, #313565, #362025, #386357
11 ID: 201311-17
12
13 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
14
15 Synopsis
16 ========
17
18 Multiple vulnerabilities were found in Perl, the worst of which could
19 allow a local attacker to cause a Denial of Service condition.
20
21 Background
22 ==========
23
24 Perl is Larry Wall's Practical Extraction and Report Language.
25
26 Affected packages
27 =================
28
29 -------------------------------------------------------------------
30 Package / Vulnerable / Unaffected
31 -------------------------------------------------------------------
32 1 dev-lang/perl < 5.12.3-r1 >= 5.12.3-r1
33
34 Description
35 ===========
36
37 Multiple vulnerabilities have been discovered in Perl. Please review
38 the CVE identifiers referenced below for details.
39
40 Impact
41 ======
42
43 A local attacker could cause a Denial of Service condition or perform
44 symlink attacks to overwrite arbitrary files with the privileges of the
45 user running the application. A context-dependent attacker could cause
46 a Denial of Service condition.
47
48 Workaround
49 ==========
50
51 There is no known workaround at this time.
52
53 Resolution
54 ==========
55
56 All Perl users should upgrade to the latest version:
57
58 # emerge --sync
59 # emerge --ask --oneshot --verbose ">=dev-lang/perl-5.12.3-r1"
60
61 References
62 ==========
63
64 [ 1 ] CVE-2008-5302
65 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2008-5302
66 [ 2 ] CVE-2008-5303
67 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2008-5303
68 [ 3 ] CVE-2010-1158
69 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-1158
70 [ 4 ] CVE-2011-0761
71 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0761
72 [ 5 ] CVE-2011-1487
73 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-1487
74
75 Availability
76 ============
77
78 This GLSA and any updates to it are available for viewing at
79 the Gentoo Security Website:
80
81 http://security.gentoo.org/glsa/glsa-201311-17.xml
82
83 Concerns?
84 =========
85
86 Security is a primary focus of Gentoo Linux and ensuring the
87 confidentiality and security of our users' machines is of utmost
88 importance to us. Any security concerns should be addressed to
89 security@g.o or alternatively, you may file a bug at
90 https://bugs.gentoo.org.
91
92 License
93 =======
94
95 Copyright 2013 Gentoo Foundation, Inc; referenced text
96 belongs to its owner(s).
97
98 The contents of this document are licensed under the
99 Creative Commons - Attribution / Share Alike license.
100
101 http://creativecommons.org/licenses/by-sa/2.5

Attachments

File name MIME type
signature.asc application/pgp-signature