Gentoo Archives: gentoo-announce

From: Alex Legler <a3li@g.o>
To: gentoo-announce@l.g.o
Cc: bugtraq@×××××××××××××.com, full-disclosure@××××××××××××××.uk, security-alerts@×××××××××××××.com
Subject: [gentoo-announce] [ GLSA 201111-09 ] Perl Safe module: Arbitrary Perl code injection
Date: Sun, 20 Nov 2011 18:30:01
Message-Id: 201111201914.07633.a3li@gentoo.org
1 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
2 Gentoo Linux Security Advisory GLSA 201111-09
3 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
4 http://security.gentoo.org/
5 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
6
7 Severity: Normal
8 Title: Perl Safe module: Arbitrary Perl code injection
9 Date: November 20, 2011
10 Bugs: #325563
11 ID: 201111-09
12
13 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
14
15 Synopsis
16 ========
17
18 The Safe module for Perl does not properly restrict code, allowing a
19 remote attacker to execute arbitrary Perl code outside of a restricted
20 compartment.
21
22 Background
23 ==========
24
25 Safe is a Perl module to compile and execute code in restricted
26 compartments.
27
28 Affected packages
29 =================
30
31 -------------------------------------------------------------------
32 Package / Vulnerable / Unaffected
33 -------------------------------------------------------------------
34 1 perl-core/Safe < 2.27 >= 2.27
35 2 virtual/perl-Safe < 2.27 >= 2.27
36 -------------------------------------------------------------------
37 2 affected packages
38 -------------------------------------------------------------------
39
40 Description
41 ===========
42
43 Unsafe code evaluation prevents the Safe module from properly
44 restricting the code of implicitly called methods on implicitly blessed
45 objects.
46
47 Impact
48 ======
49
50 A remote attacker could entice a user to load a specially crafted Perl
51 script, resulting in execution arbitrary Perl code outside of a
52 restricted compartment.
53
54 Workaround
55 ==========
56
57 There is no known workaround at this time.
58
59 Resolution
60 ==========
61
62 All users of the standalone Perl Safe module should upgrade to the
63 latest version:
64
65 # emerge --sync
66 # emerge --ask --oneshot --verbose ">=perl-core/Safe-2.27"
67
68 All users of the Safe module bundled with Perl should upgrade to the
69 latest version:
70
71 # emerge --sync
72 # emerge --ask --oneshot --verbose ">=virtual/perl-Safe-2.27"
73
74 NOTE: This is a legacy GLSA. Updates for all affected architectures are
75 available since July 18, 2010. It is likely that your system is already
76 no longer affected by this issue.
77
78 References
79 ==========
80
81 [ 1 ] CVE-2010-1168
82 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-1168
83
84 Availability
85 ============
86
87 This GLSA and any updates to it are available for viewing at
88 the Gentoo Security Website:
89
90 http://security.gentoo.org/glsa/glsa-201111-09.xml
91
92 Concerns?
93 =========
94
95 Security is a primary focus of Gentoo Linux and ensuring the
96 confidentiality and security of our users' machines is of utmost
97 importance to us. Any security concerns should be addressed to
98 security@g.o or alternatively, you may file a bug at
99 https://bugs.gentoo.org.
100
101 License
102 =======
103
104 Copyright 2011 Gentoo Foundation, Inc; referenced text
105 belongs to its owner(s).
106
107 The contents of this document are licensed under the
108 Creative Commons - Attribution / Share Alike license.
109
110 http://creativecommons.org/licenses/by-sa/2.5

Attachments

File name MIME type
signature.asc application/pgp-signature