Action not permitted
Modal body text goes here.
cve-2005-0156
Vulnerability from cvelistv5
Published
2005-02-07 05:00
Modified
2024-08-07 21:05
Severity ?
EPSS score ?
Summary
Buffer overflow in the PerlIO implementation in Perl 5.8.0, when installed with setuid support (sperl), allows local users to execute arbitrary code by setting the PERLIO_DEBUG variable and executing a Perl script whose full pathname contains a long directory tree.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T21:05:24.911Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "20050207 DMA[2005-0131b] - \u0027Setuid Perl PERLIO_DEBUG", "tags": [ "mailing-list", "x_refsource_FULLDISC", "x_transferred" ], "url": "http://marc.info/?l=full-disclosure\u0026m=110779721503111\u0026w=2" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://www.digitalmunition.com/DMA%5B2005-0131b%5D.txt" }, { "name": "12426", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/12426" }, { "name": "RHSA-2005:105", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2005-105.html" }, { "name": "14120", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/14120" }, { "name": "2005-0003", "tags": [ "vendor-advisory", "x_refsource_TRUSTIX", "x_transferred" ], "url": "http://www.trustix.org/errata/2005/0003/" }, { "name": "RHSA-2005:103", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2005-103.html" }, { "name": "oval:org.mitre.oval:def:10803", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10803" }, { "name": "55314", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/55314" }, { "name": "20050202 [USN-72-1] Perl vulnerabilities", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=110737149402683\u0026w=2" }, { "name": "CLSA-2006:1056", "tags": [ "vendor-advisory", "x_refsource_CONECTIVA", "x_transferred" ], "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=001056" }, { "name": "FLSA-2006:152845", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "http://fedoranews.org/updates/FEDORA--.shtml" }, { "name": "MDKSA-2005:031", "tags": [ "vendor-advisory", "x_refsource_MANDRAKE", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2005:031" }, { "name": "perl-perliodebug-bo(19208)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/19208" }, { "name": "GLSA-200502-13", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "http://www.gentoo.org/security/en/glsa/glsa-200502-13.xml" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2005-02-02T00:00:00", "descriptions": [ { "lang": "en", "value": "Buffer overflow in the PerlIO implementation in Perl 5.8.0, when installed with setuid support (sperl), allows local users to execute arbitrary code by setting the PERLIO_DEBUG variable and executing a Perl script whose full pathname contains a long directory tree." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-10-10T00:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "20050207 DMA[2005-0131b] - \u0027Setuid Perl PERLIO_DEBUG", "tags": [ "mailing-list", "x_refsource_FULLDISC" ], "url": "http://marc.info/?l=full-disclosure\u0026m=110779721503111\u0026w=2" }, { "tags": [ "x_refsource_MISC" ], "url": "http://www.digitalmunition.com/DMA%5B2005-0131b%5D.txt" }, { "name": "12426", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/12426" }, { "name": "RHSA-2005:105", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2005-105.html" }, { "name": "14120", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/14120" }, { "name": "2005-0003", "tags": [ "vendor-advisory", "x_refsource_TRUSTIX" ], "url": "http://www.trustix.org/errata/2005/0003/" }, { "name": "RHSA-2005:103", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2005-103.html" }, { "name": "oval:org.mitre.oval:def:10803", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10803" }, { "name": "55314", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/55314" }, { "name": "20050202 [USN-72-1] Perl vulnerabilities", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://marc.info/?l=bugtraq\u0026m=110737149402683\u0026w=2" }, { "name": "CLSA-2006:1056", "tags": [ "vendor-advisory", "x_refsource_CONECTIVA" ], "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=001056" }, { "name": "FLSA-2006:152845", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "http://fedoranews.org/updates/FEDORA--.shtml" }, { "name": "MDKSA-2005:031", "tags": [ "vendor-advisory", "x_refsource_MANDRAKE" ], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2005:031" }, { "name": "perl-perliodebug-bo(19208)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/19208" }, { "name": "GLSA-200502-13", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "http://www.gentoo.org/security/en/glsa/glsa-200502-13.xml" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2005-0156", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Buffer overflow in the PerlIO implementation in Perl 5.8.0, when installed with setuid support (sperl), allows local users to execute arbitrary code by setting the PERLIO_DEBUG variable and executing a Perl script whose full pathname contains a long directory tree." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "20050207 DMA[2005-0131b] - \u0027Setuid Perl PERLIO_DEBUG", "refsource": "FULLDISC", "url": "http://marc.info/?l=full-disclosure\u0026m=110779721503111\u0026w=2" }, { "name": "http://www.digitalmunition.com/DMA[2005-0131b].txt", "refsource": "MISC", "url": "http://www.digitalmunition.com/DMA[2005-0131b].txt" }, { "name": "12426", "refsource": "BID", "url": "http://www.securityfocus.com/bid/12426" }, { "name": "RHSA-2005:105", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2005-105.html" }, { "name": "14120", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/14120" }, { "name": "2005-0003", "refsource": "TRUSTIX", "url": "http://www.trustix.org/errata/2005/0003/" }, { "name": "RHSA-2005:103", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2005-103.html" }, { "name": "oval:org.mitre.oval:def:10803", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10803" }, { "name": "55314", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/55314" }, { "name": "20050202 [USN-72-1] Perl vulnerabilities", "refsource": "BUGTRAQ", "url": "http://marc.info/?l=bugtraq\u0026m=110737149402683\u0026w=2" }, { "name": "CLSA-2006:1056", "refsource": "CONECTIVA", "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=001056" }, { "name": "FLSA-2006:152845", "refsource": "FEDORA", "url": "http://fedoranews.org/updates/FEDORA--.shtml" }, { "name": "MDKSA-2005:031", "refsource": "MANDRAKE", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2005:031" }, { "name": "perl-perliodebug-bo(19208)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/19208" }, { "name": "GLSA-200502-13", "refsource": "GENTOO", "url": "http://www.gentoo.org/security/en/glsa/glsa-200502-13.xml" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2005-0156", "datePublished": "2005-02-07T05:00:00", "dateReserved": "2005-01-27T00:00:00", "dateUpdated": "2024-08-07T21:05:24.911Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2005-0156\",\"sourceIdentifier\":\"cve@mitre.org\",\"published\":\"2005-02-07T05:00:00.000\",\"lastModified\":\"2023-11-07T01:57:10.797\",\"vulnStatus\":\"Modified\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"Buffer overflow in the PerlIO implementation in Perl 5.8.0, when installed with setuid support (sperl), allows local users to execute arbitrary code by setting the PERLIO_DEBUG variable and executing a Perl script whose full pathname contains a long directory tree.\"}],\"metrics\":{\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:L/AC:L/Au:N/C:N/I:P/A:N\",\"accessVector\":\"LOCAL\",\"accessComplexity\":\"LOW\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"PARTIAL\",\"availabilityImpact\":\"NONE\",\"baseScore\":2.1},\"baseSeverity\":\"LOW\",\"exploitabilityScore\":3.9,\"impactScore\":2.9,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"NVD-CWE-Other\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:larry_wall:perl:5.8.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3D30E072-9E6A-49B4-A5C7-63A328598A68\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:larry_wall:perl:5.8.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"434F0580-985F-42AF-BA10-FAB7E2C23ED0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:larry_wall:perl:5.8.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"18B179E0-C843-46C9-AAD2-78E998175E41\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:larry_wall:perl:5.8.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"AD5E5A51-ED4C-4927-8C4D-502E79391E19\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:larry_wall:perl:5.8.4.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"171C82CB-2E92-4D41-B1B1-DCFE929E8270\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:larry_wall:perl:5.8.4.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"25633253-D9DE-41F0-A787-D0E8B2B3B9F0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:larry_wall:perl:5.8.4.2.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"AEDF9611-E4E2-4059-B45E-D3A61AC9DB47\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:larry_wall:perl:5.8.4.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"49A9D197-D889-4BE4-BE7A-2EE9536A7498\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:larry_wall:perl:5.8.4.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D0A4538C-3870-431E-A225-D8523D77A4E4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:larry_wall:perl:5.8.4.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C8233B3A-E09D-425B-B1A1-65CD170FD384\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sgi:propack:3.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"29DC217F-C257-4A3C-9CBD-08010C30BEC3\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:ibm:aix:5.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"17EECCCB-D7D1-439A-9985-8FAE8B44487B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:ibm:aix:5.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"EA8DDF4A-1C5D-4CB1-95B3-69EAE6572507\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux:3.0:*:advanced_server:*:*:*:*:*\",\"matchCriteriaId\":\"78B46FFA-5B09-473E-AD33-3DB18BD0DAFE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux:3.0:*:enterprise_server:*:*:*:*:*\",\"matchCriteriaId\":\"EC79FF22-2664-4C40-B0B3-6D23B5F45162\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux:3.0:*:workstation_server:*:*:*:*:*\",\"matchCriteriaId\":\"0EFE2E73-9536-41A9-B83B-0A06B54857F4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_desktop:3.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"AF3BBBC3-3EF9-4E24-9DE2-627E172A5473\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:fedora_core:core_3.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"EC80CF67-C51D-442C-9526-CFEDE84A6304\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:suse:suse_linux:8.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"28CD54FE-D682-4063-B7C3-8B29B26B39AD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:suse:suse_linux:8.0:*:i386:*:*:*:*:*\",\"matchCriteriaId\":\"37F124FE-15F1-49D7-9E03-8E036CE1A20C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:suse:suse_linux:8.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F8C55338-3372-413F-82E3-E1B476D6F41A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:suse:suse_linux:8.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1EFB33BF-F6A5-48C1-AEB5-194FCBCFC958\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:suse:suse_linux:9.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FB0E2D3B-B50A-46C2-BA1E-3E014DE91954\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:suse:suse_linux:9.0:*:x86_64:*:*:*:*:*\",\"matchCriteriaId\":\"56EF103F-5668-4754-A83B-D3662D0CE815\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:suse:suse_linux:9.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CFABFCE5-4F86-4AE8-9849-BC360AC72098\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:suse:suse_linux:9.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CFF36BC6-6CCD-4FEE-A120-5B8C4BF5620C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:trustix:secure_linux:1.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"39605B96-BAD6-45C9-BB9A-43D6E2C51ADD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:trustix:secure_linux:2.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"53AF1A2D-B0A2-4097-AD1D-DF3AF27171BA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:trustix:secure_linux:2.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A67735E5-E43E-4164-BDB2-ADC6E0288E9F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:trustix:secure_linux:2.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5AB70F82-52BB-4D0D-9A24-9AF67278466D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:ubuntu:ubuntu_linux:4.1:*:ia64:*:*:*:*:*\",\"matchCriteriaId\":\"6E94583A-5184-462E-9FC4-57B35DA06DA7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:ubuntu:ubuntu_linux:4.1:*:ppc:*:*:*:*:*\",\"matchCriteriaId\":\"E905FAAD-37B6-4DD0-A752-2974F8336273\"}]}]}],\"references\":[{\"url\":\"http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=001056\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://fedoranews.org/updates/FEDORA--.shtml\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://marc.info/?l=bugtraq\u0026m=110737149402683\u0026w=2\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://marc.info/?l=full-disclosure\u0026m=110779721503111\u0026w=2\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://secunia.com/advisories/14120\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://secunia.com/advisories/55314\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.digitalmunition.com/DMA%5B2005-0131b%5D.txt\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.gentoo.org/security/en/glsa/glsa-200502-13.xml\",\"source\":\"cve@mitre.org\",\"tags\":[\"Exploit\",\"Vendor Advisory\"]},{\"url\":\"http://www.mandriva.com/security/advisories?name=MDKSA-2005:031\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.redhat.com/support/errata/RHSA-2005-103.html\",\"source\":\"cve@mitre.org\",\"tags\":[\"Patch\",\"Vendor Advisory\"]},{\"url\":\"http://www.redhat.com/support/errata/RHSA-2005-105.html\",\"source\":\"cve@mitre.org\",\"tags\":[\"Patch\",\"Vendor Advisory\"]},{\"url\":\"http://www.securityfocus.com/bid/12426\",\"source\":\"cve@mitre.org\",\"tags\":[\"Patch\",\"Vendor Advisory\"]},{\"url\":\"http://www.trustix.org/errata/2005/0003/\",\"source\":\"cve@mitre.org\",\"tags\":[\"Patch\",\"Vendor Advisory\"]},{\"url\":\"https://exchange.xforce.ibmcloud.com/vulnerabilities/19208\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10803\",\"source\":\"cve@mitre.org\"}]}}" } }
rhsa-2005_103
Vulnerability from csaf_redhat
Published
2005-02-15 09:18
Modified
2024-11-05 16:27
Summary
Red Hat Security Advisory: perl security update
Notes
Topic
Updated Perl packages that fix several security issues are now available
for Red Hat Enterprise Linux 4.
This update has been rated as having important security impact by the Red
Hat Security Response Team
Details
Perl is a high-level programming language commonly used for system
administration utilities and Web programming.
Kevin Finisterre discovered a stack based buffer overflow flaw in sperl,
the Perl setuid wrapper. A local user could create a sperl executable
script with a carefully created path name, overflowing the buffer and
leading to root privilege escalation. The Common Vulnerabilities and
Exposures project (cve.mitre.org) has assigned the name CAN-2005-0156 to
this issue.
Kevin Finisterre discovered a flaw in sperl which can cause debugging
information to be logged to arbitrary files. By setting an environment
variable, a local user could cause sperl to create, as root, files with
arbitrary filenames, or append the debugging information to existing files.
The Common Vulnerabilities and Exposures project (cve.mitre.org) has
assigned the name CAN-2005-0155 to this issue.
An unsafe file permission bug was discovered in the rmtree() function in
the File::Path module. The rmtree() function removes files and directories
in an insecure manner, which could allow a local user to read or delete
arbitrary files. The Common Vulnerabilities and Exposures project
(cve.mitre.org) has assigned the name CAN-2004-0452 to this issue.
Users of Perl are advised to upgrade to this updated package, which
contains backported patches to correct these issues.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated Perl packages that fix several security issues are now available\nfor Red Hat Enterprise Linux 4.\n\nThis update has been rated as having important security impact by the Red\nHat Security Response Team", "title": "Topic" }, { "category": "general", "text": "Perl is a high-level programming language commonly used for system\nadministration utilities and Web programming.\n\nKevin Finisterre discovered a stack based buffer overflow flaw in sperl,\nthe Perl setuid wrapper. A local user could create a sperl executable\nscript with a carefully created path name, overflowing the buffer and\nleading to root privilege escalation. The Common Vulnerabilities and\nExposures project (cve.mitre.org) has assigned the name CAN-2005-0156 to\nthis issue.\n\nKevin Finisterre discovered a flaw in sperl which can cause debugging\ninformation to be logged to arbitrary files. By setting an environment\nvariable, a local user could cause sperl to create, as root, files with\narbitrary filenames, or append the debugging information to existing files.\nThe Common Vulnerabilities and Exposures project (cve.mitre.org) has\nassigned the name CAN-2005-0155 to this issue.\n\nAn unsafe file permission bug was discovered in the rmtree() function in\nthe File::Path module. The rmtree() function removes files and directories\nin an insecure manner, which could allow a local user to read or delete\narbitrary files. The Common Vulnerabilities and Exposures project\n(cve.mitre.org) has assigned the name CAN-2004-0452 to this issue.\n\nUsers of Perl are advised to upgrade to this updated package, which\ncontains backported patches to correct these issues.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2005:103", "url": "https://access.redhat.com/errata/RHSA-2005:103" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "146739", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=146739" }, { "category": "external", "summary": "146774", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=146774" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2005/rhsa-2005_103.json" } ], "title": "Red Hat Security Advisory: perl security update", "tracking": { "current_release_date": "2024-11-05T16:27:45+00:00", "generator": { "date": "2024-11-05T16:27:45+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2005:103", "initial_release_date": "2005-02-15T09:18:00+00:00", "revision_history": [ { "date": "2005-02-15T09:18:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2005-02-15T00:00:00+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T16:27:45+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AS version 4", "product": { "name": "Red Hat Enterprise Linux AS version 4", "product_id": "4AS", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:4::as" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop version 4", "product": { "name": "Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:4::desktop" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux ES version 4", "product": { "name": "Red Hat Enterprise Linux ES version 4", "product_id": "4ES", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:4::es" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux WS version 4", "product": { "name": "Red Hat Enterprise Linux WS version 4", "product_id": "4WS", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:4::ws" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "perl-3:5.8.5-12.1.ia64", "product": { "name": "perl-3:5.8.5-12.1.ia64", "product_id": "perl-3:5.8.5-12.1.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perl@5.8.5-12.1?arch=ia64\u0026epoch=3" } } }, { "category": "product_version", "name": "perl-suidperl-3:5.8.5-12.1.1.ia64", "product": { "name": "perl-suidperl-3:5.8.5-12.1.1.ia64", "product_id": "perl-suidperl-3:5.8.5-12.1.1.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perl-suidperl@5.8.5-12.1.1?arch=ia64\u0026epoch=3" } } }, { "category": "product_version", "name": "perl-debuginfo-3:5.8.5-12.1.ia64", "product": { "name": "perl-debuginfo-3:5.8.5-12.1.ia64", "product_id": "perl-debuginfo-3:5.8.5-12.1.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perl-debuginfo@5.8.5-12.1?arch=ia64\u0026epoch=3" } } } ], "category": "architecture", "name": "ia64" }, { "branches": [ { "category": "product_version", "name": "perl-3:5.8.5-12.1.src", "product": { "name": "perl-3:5.8.5-12.1.src", "product_id": "perl-3:5.8.5-12.1.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/perl@5.8.5-12.1?arch=src\u0026epoch=3" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "perl-3:5.8.5-12.1.x86_64", "product": { "name": "perl-3:5.8.5-12.1.x86_64", "product_id": "perl-3:5.8.5-12.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perl@5.8.5-12.1?arch=x86_64\u0026epoch=3" } } }, { "category": "product_version", "name": "perl-suidperl-3:5.8.5-12.1.1.x86_64", "product": { "name": "perl-suidperl-3:5.8.5-12.1.1.x86_64", "product_id": "perl-suidperl-3:5.8.5-12.1.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perl-suidperl@5.8.5-12.1.1?arch=x86_64\u0026epoch=3" } } }, { "category": "product_version", "name": "perl-debuginfo-3:5.8.5-12.1.x86_64", "product": { "name": "perl-debuginfo-3:5.8.5-12.1.x86_64", "product_id": "perl-debuginfo-3:5.8.5-12.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perl-debuginfo@5.8.5-12.1?arch=x86_64\u0026epoch=3" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "perl-3:5.8.5-12.1.i386", "product": { "name": "perl-3:5.8.5-12.1.i386", "product_id": "perl-3:5.8.5-12.1.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/perl@5.8.5-12.1?arch=i386\u0026epoch=3" } } }, { "category": "product_version", "name": "perl-suidperl-3:5.8.5-12.1.1.i386", "product": { "name": "perl-suidperl-3:5.8.5-12.1.1.i386", "product_id": "perl-suidperl-3:5.8.5-12.1.1.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/perl-suidperl@5.8.5-12.1.1?arch=i386\u0026epoch=3" } } }, { "category": "product_version", "name": "perl-debuginfo-3:5.8.5-12.1.i386", "product": { "name": "perl-debuginfo-3:5.8.5-12.1.i386", "product_id": "perl-debuginfo-3:5.8.5-12.1.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/perl-debuginfo@5.8.5-12.1?arch=i386\u0026epoch=3" } } } ], "category": "architecture", "name": "i386" }, { "branches": [ { "category": "product_version", "name": "perl-3:5.8.5-12.1.ppc", "product": { "name": "perl-3:5.8.5-12.1.ppc", "product_id": "perl-3:5.8.5-12.1.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/perl@5.8.5-12.1?arch=ppc\u0026epoch=3" } } }, { "category": "product_version", "name": "perl-suidperl-3:5.8.5-12.1.1.ppc", "product": { "name": "perl-suidperl-3:5.8.5-12.1.1.ppc", "product_id": "perl-suidperl-3:5.8.5-12.1.1.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/perl-suidperl@5.8.5-12.1.1?arch=ppc\u0026epoch=3" } } }, { "category": "product_version", "name": "perl-debuginfo-3:5.8.5-12.1.ppc", "product": { "name": "perl-debuginfo-3:5.8.5-12.1.ppc", "product_id": "perl-debuginfo-3:5.8.5-12.1.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/perl-debuginfo@5.8.5-12.1?arch=ppc\u0026epoch=3" } } } ], "category": "architecture", "name": "ppc" }, { "branches": [ { "category": "product_version", "name": "perl-3:5.8.5-12.1.s390x", "product": { "name": "perl-3:5.8.5-12.1.s390x", "product_id": "perl-3:5.8.5-12.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/perl@5.8.5-12.1?arch=s390x\u0026epoch=3" } } }, { "category": "product_version", "name": "perl-suidperl-3:5.8.5-12.1.1.s390x", "product": { "name": "perl-suidperl-3:5.8.5-12.1.1.s390x", "product_id": "perl-suidperl-3:5.8.5-12.1.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/perl-suidperl@5.8.5-12.1.1?arch=s390x\u0026epoch=3" } } }, { "category": "product_version", "name": "perl-debuginfo-3:5.8.5-12.1.s390x", "product": { "name": "perl-debuginfo-3:5.8.5-12.1.s390x", "product_id": "perl-debuginfo-3:5.8.5-12.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/perl-debuginfo@5.8.5-12.1?arch=s390x\u0026epoch=3" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "perl-3:5.8.5-12.1.s390", "product": { "name": "perl-3:5.8.5-12.1.s390", "product_id": "perl-3:5.8.5-12.1.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/perl@5.8.5-12.1?arch=s390\u0026epoch=3" } } }, { "category": "product_version", "name": "perl-suidperl-3:5.8.5-12.1.1.s390", "product": { "name": "perl-suidperl-3:5.8.5-12.1.1.s390", "product_id": "perl-suidperl-3:5.8.5-12.1.1.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/perl-suidperl@5.8.5-12.1.1?arch=s390\u0026epoch=3" } } }, { "category": "product_version", "name": "perl-debuginfo-3:5.8.5-12.1.s390", "product": { "name": "perl-debuginfo-3:5.8.5-12.1.s390", "product_id": "perl-debuginfo-3:5.8.5-12.1.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/perl-debuginfo@5.8.5-12.1?arch=s390\u0026epoch=3" } } } ], "category": "architecture", "name": "s390" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "perl-3:5.8.5-12.1.i386 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:perl-3:5.8.5-12.1.i386" }, "product_reference": "perl-3:5.8.5-12.1.i386", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "perl-3:5.8.5-12.1.ia64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:perl-3:5.8.5-12.1.ia64" }, "product_reference": "perl-3:5.8.5-12.1.ia64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "perl-3:5.8.5-12.1.ppc as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:perl-3:5.8.5-12.1.ppc" }, "product_reference": "perl-3:5.8.5-12.1.ppc", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "perl-3:5.8.5-12.1.s390 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:perl-3:5.8.5-12.1.s390" }, "product_reference": "perl-3:5.8.5-12.1.s390", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "perl-3:5.8.5-12.1.s390x as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:perl-3:5.8.5-12.1.s390x" }, "product_reference": "perl-3:5.8.5-12.1.s390x", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "perl-3:5.8.5-12.1.src as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:perl-3:5.8.5-12.1.src" }, "product_reference": "perl-3:5.8.5-12.1.src", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "perl-3:5.8.5-12.1.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:perl-3:5.8.5-12.1.x86_64" }, "product_reference": "perl-3:5.8.5-12.1.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "perl-debuginfo-3:5.8.5-12.1.i386 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:perl-debuginfo-3:5.8.5-12.1.i386" }, "product_reference": "perl-debuginfo-3:5.8.5-12.1.i386", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "perl-debuginfo-3:5.8.5-12.1.ia64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:perl-debuginfo-3:5.8.5-12.1.ia64" }, "product_reference": "perl-debuginfo-3:5.8.5-12.1.ia64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "perl-debuginfo-3:5.8.5-12.1.ppc as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:perl-debuginfo-3:5.8.5-12.1.ppc" }, "product_reference": "perl-debuginfo-3:5.8.5-12.1.ppc", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "perl-debuginfo-3:5.8.5-12.1.s390 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:perl-debuginfo-3:5.8.5-12.1.s390" }, "product_reference": "perl-debuginfo-3:5.8.5-12.1.s390", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "perl-debuginfo-3:5.8.5-12.1.s390x as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:perl-debuginfo-3:5.8.5-12.1.s390x" }, "product_reference": "perl-debuginfo-3:5.8.5-12.1.s390x", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "perl-debuginfo-3:5.8.5-12.1.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:perl-debuginfo-3:5.8.5-12.1.x86_64" }, "product_reference": "perl-debuginfo-3:5.8.5-12.1.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "perl-suidperl-3:5.8.5-12.1.1.i386 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:perl-suidperl-3:5.8.5-12.1.1.i386" }, "product_reference": "perl-suidperl-3:5.8.5-12.1.1.i386", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "perl-suidperl-3:5.8.5-12.1.1.ia64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:perl-suidperl-3:5.8.5-12.1.1.ia64" }, "product_reference": "perl-suidperl-3:5.8.5-12.1.1.ia64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "perl-suidperl-3:5.8.5-12.1.1.ppc as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:perl-suidperl-3:5.8.5-12.1.1.ppc" }, "product_reference": "perl-suidperl-3:5.8.5-12.1.1.ppc", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "perl-suidperl-3:5.8.5-12.1.1.s390 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:perl-suidperl-3:5.8.5-12.1.1.s390" }, "product_reference": "perl-suidperl-3:5.8.5-12.1.1.s390", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "perl-suidperl-3:5.8.5-12.1.1.s390x as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:perl-suidperl-3:5.8.5-12.1.1.s390x" }, "product_reference": "perl-suidperl-3:5.8.5-12.1.1.s390x", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "perl-suidperl-3:5.8.5-12.1.1.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:perl-suidperl-3:5.8.5-12.1.1.x86_64" }, "product_reference": "perl-suidperl-3:5.8.5-12.1.1.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "perl-3:5.8.5-12.1.i386 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:perl-3:5.8.5-12.1.i386" }, "product_reference": "perl-3:5.8.5-12.1.i386", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "perl-3:5.8.5-12.1.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:perl-3:5.8.5-12.1.ia64" }, "product_reference": "perl-3:5.8.5-12.1.ia64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "perl-3:5.8.5-12.1.ppc as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:perl-3:5.8.5-12.1.ppc" }, "product_reference": "perl-3:5.8.5-12.1.ppc", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "perl-3:5.8.5-12.1.s390 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:perl-3:5.8.5-12.1.s390" }, "product_reference": "perl-3:5.8.5-12.1.s390", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "perl-3:5.8.5-12.1.s390x as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:perl-3:5.8.5-12.1.s390x" }, "product_reference": "perl-3:5.8.5-12.1.s390x", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "perl-3:5.8.5-12.1.src as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:perl-3:5.8.5-12.1.src" }, "product_reference": "perl-3:5.8.5-12.1.src", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "perl-3:5.8.5-12.1.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:perl-3:5.8.5-12.1.x86_64" }, "product_reference": "perl-3:5.8.5-12.1.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "perl-debuginfo-3:5.8.5-12.1.i386 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:perl-debuginfo-3:5.8.5-12.1.i386" }, "product_reference": "perl-debuginfo-3:5.8.5-12.1.i386", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "perl-debuginfo-3:5.8.5-12.1.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:perl-debuginfo-3:5.8.5-12.1.ia64" }, "product_reference": "perl-debuginfo-3:5.8.5-12.1.ia64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "perl-debuginfo-3:5.8.5-12.1.ppc as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:perl-debuginfo-3:5.8.5-12.1.ppc" }, "product_reference": "perl-debuginfo-3:5.8.5-12.1.ppc", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "perl-debuginfo-3:5.8.5-12.1.s390 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:perl-debuginfo-3:5.8.5-12.1.s390" }, "product_reference": "perl-debuginfo-3:5.8.5-12.1.s390", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "perl-debuginfo-3:5.8.5-12.1.s390x as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:perl-debuginfo-3:5.8.5-12.1.s390x" }, "product_reference": "perl-debuginfo-3:5.8.5-12.1.s390x", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "perl-debuginfo-3:5.8.5-12.1.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:perl-debuginfo-3:5.8.5-12.1.x86_64" }, "product_reference": "perl-debuginfo-3:5.8.5-12.1.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "perl-suidperl-3:5.8.5-12.1.1.i386 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:perl-suidperl-3:5.8.5-12.1.1.i386" }, "product_reference": "perl-suidperl-3:5.8.5-12.1.1.i386", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "perl-suidperl-3:5.8.5-12.1.1.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:perl-suidperl-3:5.8.5-12.1.1.ia64" }, "product_reference": "perl-suidperl-3:5.8.5-12.1.1.ia64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "perl-suidperl-3:5.8.5-12.1.1.ppc as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:perl-suidperl-3:5.8.5-12.1.1.ppc" }, "product_reference": "perl-suidperl-3:5.8.5-12.1.1.ppc", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "perl-suidperl-3:5.8.5-12.1.1.s390 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:perl-suidperl-3:5.8.5-12.1.1.s390" }, "product_reference": "perl-suidperl-3:5.8.5-12.1.1.s390", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "perl-suidperl-3:5.8.5-12.1.1.s390x as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:perl-suidperl-3:5.8.5-12.1.1.s390x" }, "product_reference": "perl-suidperl-3:5.8.5-12.1.1.s390x", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "perl-suidperl-3:5.8.5-12.1.1.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:perl-suidperl-3:5.8.5-12.1.1.x86_64" }, "product_reference": "perl-suidperl-3:5.8.5-12.1.1.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "perl-3:5.8.5-12.1.i386 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:perl-3:5.8.5-12.1.i386" }, "product_reference": "perl-3:5.8.5-12.1.i386", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "perl-3:5.8.5-12.1.ia64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:perl-3:5.8.5-12.1.ia64" }, "product_reference": "perl-3:5.8.5-12.1.ia64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "perl-3:5.8.5-12.1.ppc as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:perl-3:5.8.5-12.1.ppc" }, "product_reference": "perl-3:5.8.5-12.1.ppc", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "perl-3:5.8.5-12.1.s390 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:perl-3:5.8.5-12.1.s390" }, "product_reference": "perl-3:5.8.5-12.1.s390", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "perl-3:5.8.5-12.1.s390x as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:perl-3:5.8.5-12.1.s390x" }, "product_reference": "perl-3:5.8.5-12.1.s390x", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "perl-3:5.8.5-12.1.src as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:perl-3:5.8.5-12.1.src" }, "product_reference": "perl-3:5.8.5-12.1.src", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "perl-3:5.8.5-12.1.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:perl-3:5.8.5-12.1.x86_64" }, "product_reference": "perl-3:5.8.5-12.1.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "perl-debuginfo-3:5.8.5-12.1.i386 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:perl-debuginfo-3:5.8.5-12.1.i386" }, "product_reference": "perl-debuginfo-3:5.8.5-12.1.i386", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "perl-debuginfo-3:5.8.5-12.1.ia64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:perl-debuginfo-3:5.8.5-12.1.ia64" }, "product_reference": "perl-debuginfo-3:5.8.5-12.1.ia64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "perl-debuginfo-3:5.8.5-12.1.ppc as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:perl-debuginfo-3:5.8.5-12.1.ppc" }, "product_reference": "perl-debuginfo-3:5.8.5-12.1.ppc", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "perl-debuginfo-3:5.8.5-12.1.s390 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:perl-debuginfo-3:5.8.5-12.1.s390" }, "product_reference": "perl-debuginfo-3:5.8.5-12.1.s390", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "perl-debuginfo-3:5.8.5-12.1.s390x as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:perl-debuginfo-3:5.8.5-12.1.s390x" }, "product_reference": "perl-debuginfo-3:5.8.5-12.1.s390x", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "perl-debuginfo-3:5.8.5-12.1.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:perl-debuginfo-3:5.8.5-12.1.x86_64" }, "product_reference": "perl-debuginfo-3:5.8.5-12.1.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "perl-suidperl-3:5.8.5-12.1.1.i386 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:perl-suidperl-3:5.8.5-12.1.1.i386" }, "product_reference": "perl-suidperl-3:5.8.5-12.1.1.i386", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "perl-suidperl-3:5.8.5-12.1.1.ia64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:perl-suidperl-3:5.8.5-12.1.1.ia64" }, "product_reference": "perl-suidperl-3:5.8.5-12.1.1.ia64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "perl-suidperl-3:5.8.5-12.1.1.ppc as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:perl-suidperl-3:5.8.5-12.1.1.ppc" }, "product_reference": "perl-suidperl-3:5.8.5-12.1.1.ppc", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "perl-suidperl-3:5.8.5-12.1.1.s390 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:perl-suidperl-3:5.8.5-12.1.1.s390" }, "product_reference": "perl-suidperl-3:5.8.5-12.1.1.s390", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "perl-suidperl-3:5.8.5-12.1.1.s390x as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:perl-suidperl-3:5.8.5-12.1.1.s390x" }, "product_reference": "perl-suidperl-3:5.8.5-12.1.1.s390x", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "perl-suidperl-3:5.8.5-12.1.1.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:perl-suidperl-3:5.8.5-12.1.1.x86_64" }, "product_reference": "perl-suidperl-3:5.8.5-12.1.1.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "perl-3:5.8.5-12.1.i386 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:perl-3:5.8.5-12.1.i386" }, "product_reference": "perl-3:5.8.5-12.1.i386", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "perl-3:5.8.5-12.1.ia64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:perl-3:5.8.5-12.1.ia64" }, "product_reference": "perl-3:5.8.5-12.1.ia64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "perl-3:5.8.5-12.1.ppc as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:perl-3:5.8.5-12.1.ppc" }, "product_reference": "perl-3:5.8.5-12.1.ppc", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "perl-3:5.8.5-12.1.s390 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:perl-3:5.8.5-12.1.s390" }, "product_reference": "perl-3:5.8.5-12.1.s390", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "perl-3:5.8.5-12.1.s390x as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:perl-3:5.8.5-12.1.s390x" }, "product_reference": "perl-3:5.8.5-12.1.s390x", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "perl-3:5.8.5-12.1.src as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:perl-3:5.8.5-12.1.src" }, "product_reference": "perl-3:5.8.5-12.1.src", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "perl-3:5.8.5-12.1.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:perl-3:5.8.5-12.1.x86_64" }, "product_reference": "perl-3:5.8.5-12.1.x86_64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "perl-debuginfo-3:5.8.5-12.1.i386 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:perl-debuginfo-3:5.8.5-12.1.i386" }, "product_reference": "perl-debuginfo-3:5.8.5-12.1.i386", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "perl-debuginfo-3:5.8.5-12.1.ia64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:perl-debuginfo-3:5.8.5-12.1.ia64" }, "product_reference": "perl-debuginfo-3:5.8.5-12.1.ia64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "perl-debuginfo-3:5.8.5-12.1.ppc as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:perl-debuginfo-3:5.8.5-12.1.ppc" }, "product_reference": "perl-debuginfo-3:5.8.5-12.1.ppc", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "perl-debuginfo-3:5.8.5-12.1.s390 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:perl-debuginfo-3:5.8.5-12.1.s390" }, "product_reference": "perl-debuginfo-3:5.8.5-12.1.s390", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "perl-debuginfo-3:5.8.5-12.1.s390x as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:perl-debuginfo-3:5.8.5-12.1.s390x" }, "product_reference": "perl-debuginfo-3:5.8.5-12.1.s390x", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "perl-debuginfo-3:5.8.5-12.1.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:perl-debuginfo-3:5.8.5-12.1.x86_64" }, "product_reference": "perl-debuginfo-3:5.8.5-12.1.x86_64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "perl-suidperl-3:5.8.5-12.1.1.i386 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:perl-suidperl-3:5.8.5-12.1.1.i386" }, "product_reference": "perl-suidperl-3:5.8.5-12.1.1.i386", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "perl-suidperl-3:5.8.5-12.1.1.ia64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:perl-suidperl-3:5.8.5-12.1.1.ia64" }, "product_reference": "perl-suidperl-3:5.8.5-12.1.1.ia64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "perl-suidperl-3:5.8.5-12.1.1.ppc as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:perl-suidperl-3:5.8.5-12.1.1.ppc" }, "product_reference": "perl-suidperl-3:5.8.5-12.1.1.ppc", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "perl-suidperl-3:5.8.5-12.1.1.s390 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:perl-suidperl-3:5.8.5-12.1.1.s390" }, "product_reference": "perl-suidperl-3:5.8.5-12.1.1.s390", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "perl-suidperl-3:5.8.5-12.1.1.s390x as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:perl-suidperl-3:5.8.5-12.1.1.s390x" }, "product_reference": "perl-suidperl-3:5.8.5-12.1.1.s390x", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "perl-suidperl-3:5.8.5-12.1.1.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:perl-suidperl-3:5.8.5-12.1.1.x86_64" }, "product_reference": "perl-suidperl-3:5.8.5-12.1.1.x86_64", "relates_to_product_reference": "4WS" } ] }, "vulnerabilities": [ { "cve": "CVE-2004-0452", "discovery_date": "2004-06-06T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1618363" } ], "notes": [ { "category": "description", "text": "Race condition in the rmtree function in the File::Path module in Perl 5.6.1 and 5.8.4 sets read/write permissions for the world, which allows local users to delete arbitrary files and directories, and possibly read files and directories, via a symlink attack.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "4AS:perl-3:5.8.5-12.1.i386", "4AS:perl-3:5.8.5-12.1.ia64", "4AS:perl-3:5.8.5-12.1.ppc", "4AS:perl-3:5.8.5-12.1.s390", "4AS:perl-3:5.8.5-12.1.s390x", "4AS:perl-3:5.8.5-12.1.src", "4AS:perl-3:5.8.5-12.1.x86_64", "4AS:perl-debuginfo-3:5.8.5-12.1.i386", "4AS:perl-debuginfo-3:5.8.5-12.1.ia64", "4AS:perl-debuginfo-3:5.8.5-12.1.ppc", "4AS:perl-debuginfo-3:5.8.5-12.1.s390", "4AS:perl-debuginfo-3:5.8.5-12.1.s390x", "4AS:perl-debuginfo-3:5.8.5-12.1.x86_64", "4AS:perl-suidperl-3:5.8.5-12.1.1.i386", "4AS:perl-suidperl-3:5.8.5-12.1.1.ia64", "4AS:perl-suidperl-3:5.8.5-12.1.1.ppc", "4AS:perl-suidperl-3:5.8.5-12.1.1.s390", "4AS:perl-suidperl-3:5.8.5-12.1.1.s390x", "4AS:perl-suidperl-3:5.8.5-12.1.1.x86_64", "4Desktop:perl-3:5.8.5-12.1.i386", "4Desktop:perl-3:5.8.5-12.1.ia64", "4Desktop:perl-3:5.8.5-12.1.ppc", "4Desktop:perl-3:5.8.5-12.1.s390", "4Desktop:perl-3:5.8.5-12.1.s390x", "4Desktop:perl-3:5.8.5-12.1.src", "4Desktop:perl-3:5.8.5-12.1.x86_64", "4Desktop:perl-debuginfo-3:5.8.5-12.1.i386", "4Desktop:perl-debuginfo-3:5.8.5-12.1.ia64", "4Desktop:perl-debuginfo-3:5.8.5-12.1.ppc", "4Desktop:perl-debuginfo-3:5.8.5-12.1.s390", "4Desktop:perl-debuginfo-3:5.8.5-12.1.s390x", "4Desktop:perl-debuginfo-3:5.8.5-12.1.x86_64", "4Desktop:perl-suidperl-3:5.8.5-12.1.1.i386", "4Desktop:perl-suidperl-3:5.8.5-12.1.1.ia64", "4Desktop:perl-suidperl-3:5.8.5-12.1.1.ppc", "4Desktop:perl-suidperl-3:5.8.5-12.1.1.s390", "4Desktop:perl-suidperl-3:5.8.5-12.1.1.s390x", "4Desktop:perl-suidperl-3:5.8.5-12.1.1.x86_64", "4ES:perl-3:5.8.5-12.1.i386", "4ES:perl-3:5.8.5-12.1.ia64", "4ES:perl-3:5.8.5-12.1.ppc", "4ES:perl-3:5.8.5-12.1.s390", "4ES:perl-3:5.8.5-12.1.s390x", "4ES:perl-3:5.8.5-12.1.src", "4ES:perl-3:5.8.5-12.1.x86_64", "4ES:perl-debuginfo-3:5.8.5-12.1.i386", "4ES:perl-debuginfo-3:5.8.5-12.1.ia64", "4ES:perl-debuginfo-3:5.8.5-12.1.ppc", "4ES:perl-debuginfo-3:5.8.5-12.1.s390", "4ES:perl-debuginfo-3:5.8.5-12.1.s390x", "4ES:perl-debuginfo-3:5.8.5-12.1.x86_64", "4ES:perl-suidperl-3:5.8.5-12.1.1.i386", "4ES:perl-suidperl-3:5.8.5-12.1.1.ia64", "4ES:perl-suidperl-3:5.8.5-12.1.1.ppc", "4ES:perl-suidperl-3:5.8.5-12.1.1.s390", "4ES:perl-suidperl-3:5.8.5-12.1.1.s390x", "4ES:perl-suidperl-3:5.8.5-12.1.1.x86_64", "4WS:perl-3:5.8.5-12.1.i386", "4WS:perl-3:5.8.5-12.1.ia64", "4WS:perl-3:5.8.5-12.1.ppc", "4WS:perl-3:5.8.5-12.1.s390", "4WS:perl-3:5.8.5-12.1.s390x", "4WS:perl-3:5.8.5-12.1.src", "4WS:perl-3:5.8.5-12.1.x86_64", "4WS:perl-debuginfo-3:5.8.5-12.1.i386", "4WS:perl-debuginfo-3:5.8.5-12.1.ia64", "4WS:perl-debuginfo-3:5.8.5-12.1.ppc", "4WS:perl-debuginfo-3:5.8.5-12.1.s390", "4WS:perl-debuginfo-3:5.8.5-12.1.s390x", "4WS:perl-debuginfo-3:5.8.5-12.1.x86_64", "4WS:perl-suidperl-3:5.8.5-12.1.1.i386", "4WS:perl-suidperl-3:5.8.5-12.1.1.ia64", "4WS:perl-suidperl-3:5.8.5-12.1.1.ppc", "4WS:perl-suidperl-3:5.8.5-12.1.1.s390", "4WS:perl-suidperl-3:5.8.5-12.1.1.s390x", "4WS:perl-suidperl-3:5.8.5-12.1.1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2004-0452" }, { "category": "external", "summary": "RHBZ#1618363", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1618363" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2004-0452", "url": "https://www.cve.org/CVERecord?id=CVE-2004-0452" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2004-0452", "url": "https://nvd.nist.gov/vuln/detail/CVE-2004-0452" } ], "release_date": "2004-12-23T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2005-02-15T09:18:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. Use Red Hat\nNetwork to download and update your packages. To launch the Red Hat\nUpdate Agent, use the following command:\n\n up2date\n\nFor information on how to install packages manually, refer to the\nfollowing Web page for the System Administration or Customization\nguide specific to your system:\n\n http://www.redhat.com/docs/manuals/enterprise/", "product_ids": [ "4AS:perl-3:5.8.5-12.1.i386", "4AS:perl-3:5.8.5-12.1.ia64", "4AS:perl-3:5.8.5-12.1.ppc", "4AS:perl-3:5.8.5-12.1.s390", "4AS:perl-3:5.8.5-12.1.s390x", "4AS:perl-3:5.8.5-12.1.src", "4AS:perl-3:5.8.5-12.1.x86_64", "4AS:perl-debuginfo-3:5.8.5-12.1.i386", "4AS:perl-debuginfo-3:5.8.5-12.1.ia64", "4AS:perl-debuginfo-3:5.8.5-12.1.ppc", "4AS:perl-debuginfo-3:5.8.5-12.1.s390", "4AS:perl-debuginfo-3:5.8.5-12.1.s390x", "4AS:perl-debuginfo-3:5.8.5-12.1.x86_64", "4AS:perl-suidperl-3:5.8.5-12.1.1.i386", "4AS:perl-suidperl-3:5.8.5-12.1.1.ia64", "4AS:perl-suidperl-3:5.8.5-12.1.1.ppc", "4AS:perl-suidperl-3:5.8.5-12.1.1.s390", "4AS:perl-suidperl-3:5.8.5-12.1.1.s390x", "4AS:perl-suidperl-3:5.8.5-12.1.1.x86_64", "4Desktop:perl-3:5.8.5-12.1.i386", "4Desktop:perl-3:5.8.5-12.1.ia64", "4Desktop:perl-3:5.8.5-12.1.ppc", "4Desktop:perl-3:5.8.5-12.1.s390", "4Desktop:perl-3:5.8.5-12.1.s390x", "4Desktop:perl-3:5.8.5-12.1.src", "4Desktop:perl-3:5.8.5-12.1.x86_64", "4Desktop:perl-debuginfo-3:5.8.5-12.1.i386", "4Desktop:perl-debuginfo-3:5.8.5-12.1.ia64", "4Desktop:perl-debuginfo-3:5.8.5-12.1.ppc", "4Desktop:perl-debuginfo-3:5.8.5-12.1.s390", "4Desktop:perl-debuginfo-3:5.8.5-12.1.s390x", "4Desktop:perl-debuginfo-3:5.8.5-12.1.x86_64", "4Desktop:perl-suidperl-3:5.8.5-12.1.1.i386", "4Desktop:perl-suidperl-3:5.8.5-12.1.1.ia64", "4Desktop:perl-suidperl-3:5.8.5-12.1.1.ppc", "4Desktop:perl-suidperl-3:5.8.5-12.1.1.s390", "4Desktop:perl-suidperl-3:5.8.5-12.1.1.s390x", "4Desktop:perl-suidperl-3:5.8.5-12.1.1.x86_64", "4ES:perl-3:5.8.5-12.1.i386", "4ES:perl-3:5.8.5-12.1.ia64", "4ES:perl-3:5.8.5-12.1.ppc", "4ES:perl-3:5.8.5-12.1.s390", "4ES:perl-3:5.8.5-12.1.s390x", "4ES:perl-3:5.8.5-12.1.src", "4ES:perl-3:5.8.5-12.1.x86_64", "4ES:perl-debuginfo-3:5.8.5-12.1.i386", "4ES:perl-debuginfo-3:5.8.5-12.1.ia64", "4ES:perl-debuginfo-3:5.8.5-12.1.ppc", "4ES:perl-debuginfo-3:5.8.5-12.1.s390", "4ES:perl-debuginfo-3:5.8.5-12.1.s390x", "4ES:perl-debuginfo-3:5.8.5-12.1.x86_64", "4ES:perl-suidperl-3:5.8.5-12.1.1.i386", "4ES:perl-suidperl-3:5.8.5-12.1.1.ia64", "4ES:perl-suidperl-3:5.8.5-12.1.1.ppc", "4ES:perl-suidperl-3:5.8.5-12.1.1.s390", "4ES:perl-suidperl-3:5.8.5-12.1.1.s390x", "4ES:perl-suidperl-3:5.8.5-12.1.1.x86_64", "4WS:perl-3:5.8.5-12.1.i386", "4WS:perl-3:5.8.5-12.1.ia64", "4WS:perl-3:5.8.5-12.1.ppc", "4WS:perl-3:5.8.5-12.1.s390", "4WS:perl-3:5.8.5-12.1.s390x", "4WS:perl-3:5.8.5-12.1.src", "4WS:perl-3:5.8.5-12.1.x86_64", "4WS:perl-debuginfo-3:5.8.5-12.1.i386", "4WS:perl-debuginfo-3:5.8.5-12.1.ia64", "4WS:perl-debuginfo-3:5.8.5-12.1.ppc", "4WS:perl-debuginfo-3:5.8.5-12.1.s390", "4WS:perl-debuginfo-3:5.8.5-12.1.s390x", "4WS:perl-debuginfo-3:5.8.5-12.1.x86_64", "4WS:perl-suidperl-3:5.8.5-12.1.1.i386", "4WS:perl-suidperl-3:5.8.5-12.1.1.ia64", "4WS:perl-suidperl-3:5.8.5-12.1.1.ppc", "4WS:perl-suidperl-3:5.8.5-12.1.1.s390", "4WS:perl-suidperl-3:5.8.5-12.1.1.s390x", "4WS:perl-suidperl-3:5.8.5-12.1.1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2005:103" } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "security flaw" }, { "cve": "CVE-2005-0155", "discovery_date": "2005-01-30T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1617476" } ], "notes": [ { "category": "description", "text": "The PerlIO implementation in Perl 5.8.0, when installed with setuid support (sperl), allows local users to create arbitrary files via the PERLIO_DEBUG variable.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "4AS:perl-3:5.8.5-12.1.i386", "4AS:perl-3:5.8.5-12.1.ia64", "4AS:perl-3:5.8.5-12.1.ppc", "4AS:perl-3:5.8.5-12.1.s390", "4AS:perl-3:5.8.5-12.1.s390x", "4AS:perl-3:5.8.5-12.1.src", "4AS:perl-3:5.8.5-12.1.x86_64", "4AS:perl-debuginfo-3:5.8.5-12.1.i386", "4AS:perl-debuginfo-3:5.8.5-12.1.ia64", "4AS:perl-debuginfo-3:5.8.5-12.1.ppc", "4AS:perl-debuginfo-3:5.8.5-12.1.s390", "4AS:perl-debuginfo-3:5.8.5-12.1.s390x", "4AS:perl-debuginfo-3:5.8.5-12.1.x86_64", "4AS:perl-suidperl-3:5.8.5-12.1.1.i386", "4AS:perl-suidperl-3:5.8.5-12.1.1.ia64", "4AS:perl-suidperl-3:5.8.5-12.1.1.ppc", "4AS:perl-suidperl-3:5.8.5-12.1.1.s390", "4AS:perl-suidperl-3:5.8.5-12.1.1.s390x", "4AS:perl-suidperl-3:5.8.5-12.1.1.x86_64", "4Desktop:perl-3:5.8.5-12.1.i386", "4Desktop:perl-3:5.8.5-12.1.ia64", "4Desktop:perl-3:5.8.5-12.1.ppc", "4Desktop:perl-3:5.8.5-12.1.s390", "4Desktop:perl-3:5.8.5-12.1.s390x", "4Desktop:perl-3:5.8.5-12.1.src", "4Desktop:perl-3:5.8.5-12.1.x86_64", "4Desktop:perl-debuginfo-3:5.8.5-12.1.i386", "4Desktop:perl-debuginfo-3:5.8.5-12.1.ia64", "4Desktop:perl-debuginfo-3:5.8.5-12.1.ppc", "4Desktop:perl-debuginfo-3:5.8.5-12.1.s390", "4Desktop:perl-debuginfo-3:5.8.5-12.1.s390x", "4Desktop:perl-debuginfo-3:5.8.5-12.1.x86_64", "4Desktop:perl-suidperl-3:5.8.5-12.1.1.i386", "4Desktop:perl-suidperl-3:5.8.5-12.1.1.ia64", "4Desktop:perl-suidperl-3:5.8.5-12.1.1.ppc", "4Desktop:perl-suidperl-3:5.8.5-12.1.1.s390", "4Desktop:perl-suidperl-3:5.8.5-12.1.1.s390x", "4Desktop:perl-suidperl-3:5.8.5-12.1.1.x86_64", "4ES:perl-3:5.8.5-12.1.i386", "4ES:perl-3:5.8.5-12.1.ia64", "4ES:perl-3:5.8.5-12.1.ppc", "4ES:perl-3:5.8.5-12.1.s390", "4ES:perl-3:5.8.5-12.1.s390x", "4ES:perl-3:5.8.5-12.1.src", "4ES:perl-3:5.8.5-12.1.x86_64", "4ES:perl-debuginfo-3:5.8.5-12.1.i386", "4ES:perl-debuginfo-3:5.8.5-12.1.ia64", "4ES:perl-debuginfo-3:5.8.5-12.1.ppc", "4ES:perl-debuginfo-3:5.8.5-12.1.s390", "4ES:perl-debuginfo-3:5.8.5-12.1.s390x", "4ES:perl-debuginfo-3:5.8.5-12.1.x86_64", "4ES:perl-suidperl-3:5.8.5-12.1.1.i386", "4ES:perl-suidperl-3:5.8.5-12.1.1.ia64", "4ES:perl-suidperl-3:5.8.5-12.1.1.ppc", "4ES:perl-suidperl-3:5.8.5-12.1.1.s390", "4ES:perl-suidperl-3:5.8.5-12.1.1.s390x", "4ES:perl-suidperl-3:5.8.5-12.1.1.x86_64", "4WS:perl-3:5.8.5-12.1.i386", "4WS:perl-3:5.8.5-12.1.ia64", "4WS:perl-3:5.8.5-12.1.ppc", "4WS:perl-3:5.8.5-12.1.s390", "4WS:perl-3:5.8.5-12.1.s390x", "4WS:perl-3:5.8.5-12.1.src", "4WS:perl-3:5.8.5-12.1.x86_64", "4WS:perl-debuginfo-3:5.8.5-12.1.i386", "4WS:perl-debuginfo-3:5.8.5-12.1.ia64", "4WS:perl-debuginfo-3:5.8.5-12.1.ppc", "4WS:perl-debuginfo-3:5.8.5-12.1.s390", "4WS:perl-debuginfo-3:5.8.5-12.1.s390x", "4WS:perl-debuginfo-3:5.8.5-12.1.x86_64", "4WS:perl-suidperl-3:5.8.5-12.1.1.i386", "4WS:perl-suidperl-3:5.8.5-12.1.1.ia64", "4WS:perl-suidperl-3:5.8.5-12.1.1.ppc", "4WS:perl-suidperl-3:5.8.5-12.1.1.s390", "4WS:perl-suidperl-3:5.8.5-12.1.1.s390x", "4WS:perl-suidperl-3:5.8.5-12.1.1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2005-0155" }, { "category": "external", "summary": "RHBZ#1617476", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617476" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2005-0155", "url": "https://www.cve.org/CVERecord?id=CVE-2005-0155" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2005-0155", "url": "https://nvd.nist.gov/vuln/detail/CVE-2005-0155" } ], "release_date": "2005-02-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2005-02-15T09:18:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. Use Red Hat\nNetwork to download and update your packages. To launch the Red Hat\nUpdate Agent, use the following command:\n\n up2date\n\nFor information on how to install packages manually, refer to the\nfollowing Web page for the System Administration or Customization\nguide specific to your system:\n\n http://www.redhat.com/docs/manuals/enterprise/", "product_ids": [ "4AS:perl-3:5.8.5-12.1.i386", "4AS:perl-3:5.8.5-12.1.ia64", "4AS:perl-3:5.8.5-12.1.ppc", "4AS:perl-3:5.8.5-12.1.s390", "4AS:perl-3:5.8.5-12.1.s390x", "4AS:perl-3:5.8.5-12.1.src", "4AS:perl-3:5.8.5-12.1.x86_64", "4AS:perl-debuginfo-3:5.8.5-12.1.i386", "4AS:perl-debuginfo-3:5.8.5-12.1.ia64", "4AS:perl-debuginfo-3:5.8.5-12.1.ppc", "4AS:perl-debuginfo-3:5.8.5-12.1.s390", "4AS:perl-debuginfo-3:5.8.5-12.1.s390x", "4AS:perl-debuginfo-3:5.8.5-12.1.x86_64", "4AS:perl-suidperl-3:5.8.5-12.1.1.i386", "4AS:perl-suidperl-3:5.8.5-12.1.1.ia64", "4AS:perl-suidperl-3:5.8.5-12.1.1.ppc", "4AS:perl-suidperl-3:5.8.5-12.1.1.s390", "4AS:perl-suidperl-3:5.8.5-12.1.1.s390x", "4AS:perl-suidperl-3:5.8.5-12.1.1.x86_64", "4Desktop:perl-3:5.8.5-12.1.i386", "4Desktop:perl-3:5.8.5-12.1.ia64", "4Desktop:perl-3:5.8.5-12.1.ppc", "4Desktop:perl-3:5.8.5-12.1.s390", "4Desktop:perl-3:5.8.5-12.1.s390x", "4Desktop:perl-3:5.8.5-12.1.src", "4Desktop:perl-3:5.8.5-12.1.x86_64", "4Desktop:perl-debuginfo-3:5.8.5-12.1.i386", "4Desktop:perl-debuginfo-3:5.8.5-12.1.ia64", "4Desktop:perl-debuginfo-3:5.8.5-12.1.ppc", "4Desktop:perl-debuginfo-3:5.8.5-12.1.s390", "4Desktop:perl-debuginfo-3:5.8.5-12.1.s390x", "4Desktop:perl-debuginfo-3:5.8.5-12.1.x86_64", "4Desktop:perl-suidperl-3:5.8.5-12.1.1.i386", "4Desktop:perl-suidperl-3:5.8.5-12.1.1.ia64", "4Desktop:perl-suidperl-3:5.8.5-12.1.1.ppc", "4Desktop:perl-suidperl-3:5.8.5-12.1.1.s390", "4Desktop:perl-suidperl-3:5.8.5-12.1.1.s390x", "4Desktop:perl-suidperl-3:5.8.5-12.1.1.x86_64", "4ES:perl-3:5.8.5-12.1.i386", "4ES:perl-3:5.8.5-12.1.ia64", "4ES:perl-3:5.8.5-12.1.ppc", "4ES:perl-3:5.8.5-12.1.s390", "4ES:perl-3:5.8.5-12.1.s390x", "4ES:perl-3:5.8.5-12.1.src", "4ES:perl-3:5.8.5-12.1.x86_64", "4ES:perl-debuginfo-3:5.8.5-12.1.i386", "4ES:perl-debuginfo-3:5.8.5-12.1.ia64", "4ES:perl-debuginfo-3:5.8.5-12.1.ppc", "4ES:perl-debuginfo-3:5.8.5-12.1.s390", "4ES:perl-debuginfo-3:5.8.5-12.1.s390x", "4ES:perl-debuginfo-3:5.8.5-12.1.x86_64", "4ES:perl-suidperl-3:5.8.5-12.1.1.i386", "4ES:perl-suidperl-3:5.8.5-12.1.1.ia64", "4ES:perl-suidperl-3:5.8.5-12.1.1.ppc", "4ES:perl-suidperl-3:5.8.5-12.1.1.s390", "4ES:perl-suidperl-3:5.8.5-12.1.1.s390x", "4ES:perl-suidperl-3:5.8.5-12.1.1.x86_64", "4WS:perl-3:5.8.5-12.1.i386", "4WS:perl-3:5.8.5-12.1.ia64", "4WS:perl-3:5.8.5-12.1.ppc", "4WS:perl-3:5.8.5-12.1.s390", "4WS:perl-3:5.8.5-12.1.s390x", "4WS:perl-3:5.8.5-12.1.src", "4WS:perl-3:5.8.5-12.1.x86_64", "4WS:perl-debuginfo-3:5.8.5-12.1.i386", "4WS:perl-debuginfo-3:5.8.5-12.1.ia64", "4WS:perl-debuginfo-3:5.8.5-12.1.ppc", "4WS:perl-debuginfo-3:5.8.5-12.1.s390", "4WS:perl-debuginfo-3:5.8.5-12.1.s390x", "4WS:perl-debuginfo-3:5.8.5-12.1.x86_64", "4WS:perl-suidperl-3:5.8.5-12.1.1.i386", "4WS:perl-suidperl-3:5.8.5-12.1.1.ia64", "4WS:perl-suidperl-3:5.8.5-12.1.1.ppc", "4WS:perl-suidperl-3:5.8.5-12.1.1.s390", "4WS:perl-suidperl-3:5.8.5-12.1.1.s390x", "4WS:perl-suidperl-3:5.8.5-12.1.1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2005:103" } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "security flaw" }, { "cve": "CVE-2005-0156", "discovery_date": "2005-01-30T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1617477" } ], "notes": [ { "category": "description", "text": "Buffer overflow in the PerlIO implementation in Perl 5.8.0, when installed with setuid support (sperl), allows local users to execute arbitrary code by setting the PERLIO_DEBUG variable and executing a Perl script whose full pathname contains a long directory tree.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "4AS:perl-3:5.8.5-12.1.i386", "4AS:perl-3:5.8.5-12.1.ia64", "4AS:perl-3:5.8.5-12.1.ppc", "4AS:perl-3:5.8.5-12.1.s390", "4AS:perl-3:5.8.5-12.1.s390x", "4AS:perl-3:5.8.5-12.1.src", "4AS:perl-3:5.8.5-12.1.x86_64", "4AS:perl-debuginfo-3:5.8.5-12.1.i386", "4AS:perl-debuginfo-3:5.8.5-12.1.ia64", "4AS:perl-debuginfo-3:5.8.5-12.1.ppc", "4AS:perl-debuginfo-3:5.8.5-12.1.s390", "4AS:perl-debuginfo-3:5.8.5-12.1.s390x", "4AS:perl-debuginfo-3:5.8.5-12.1.x86_64", "4AS:perl-suidperl-3:5.8.5-12.1.1.i386", "4AS:perl-suidperl-3:5.8.5-12.1.1.ia64", "4AS:perl-suidperl-3:5.8.5-12.1.1.ppc", "4AS:perl-suidperl-3:5.8.5-12.1.1.s390", "4AS:perl-suidperl-3:5.8.5-12.1.1.s390x", "4AS:perl-suidperl-3:5.8.5-12.1.1.x86_64", "4Desktop:perl-3:5.8.5-12.1.i386", "4Desktop:perl-3:5.8.5-12.1.ia64", "4Desktop:perl-3:5.8.5-12.1.ppc", "4Desktop:perl-3:5.8.5-12.1.s390", "4Desktop:perl-3:5.8.5-12.1.s390x", "4Desktop:perl-3:5.8.5-12.1.src", "4Desktop:perl-3:5.8.5-12.1.x86_64", "4Desktop:perl-debuginfo-3:5.8.5-12.1.i386", "4Desktop:perl-debuginfo-3:5.8.5-12.1.ia64", "4Desktop:perl-debuginfo-3:5.8.5-12.1.ppc", "4Desktop:perl-debuginfo-3:5.8.5-12.1.s390", "4Desktop:perl-debuginfo-3:5.8.5-12.1.s390x", "4Desktop:perl-debuginfo-3:5.8.5-12.1.x86_64", "4Desktop:perl-suidperl-3:5.8.5-12.1.1.i386", "4Desktop:perl-suidperl-3:5.8.5-12.1.1.ia64", "4Desktop:perl-suidperl-3:5.8.5-12.1.1.ppc", "4Desktop:perl-suidperl-3:5.8.5-12.1.1.s390", "4Desktop:perl-suidperl-3:5.8.5-12.1.1.s390x", "4Desktop:perl-suidperl-3:5.8.5-12.1.1.x86_64", "4ES:perl-3:5.8.5-12.1.i386", "4ES:perl-3:5.8.5-12.1.ia64", "4ES:perl-3:5.8.5-12.1.ppc", "4ES:perl-3:5.8.5-12.1.s390", "4ES:perl-3:5.8.5-12.1.s390x", "4ES:perl-3:5.8.5-12.1.src", "4ES:perl-3:5.8.5-12.1.x86_64", "4ES:perl-debuginfo-3:5.8.5-12.1.i386", "4ES:perl-debuginfo-3:5.8.5-12.1.ia64", "4ES:perl-debuginfo-3:5.8.5-12.1.ppc", "4ES:perl-debuginfo-3:5.8.5-12.1.s390", "4ES:perl-debuginfo-3:5.8.5-12.1.s390x", "4ES:perl-debuginfo-3:5.8.5-12.1.x86_64", "4ES:perl-suidperl-3:5.8.5-12.1.1.i386", "4ES:perl-suidperl-3:5.8.5-12.1.1.ia64", "4ES:perl-suidperl-3:5.8.5-12.1.1.ppc", "4ES:perl-suidperl-3:5.8.5-12.1.1.s390", "4ES:perl-suidperl-3:5.8.5-12.1.1.s390x", "4ES:perl-suidperl-3:5.8.5-12.1.1.x86_64", "4WS:perl-3:5.8.5-12.1.i386", "4WS:perl-3:5.8.5-12.1.ia64", "4WS:perl-3:5.8.5-12.1.ppc", "4WS:perl-3:5.8.5-12.1.s390", "4WS:perl-3:5.8.5-12.1.s390x", "4WS:perl-3:5.8.5-12.1.src", "4WS:perl-3:5.8.5-12.1.x86_64", "4WS:perl-debuginfo-3:5.8.5-12.1.i386", "4WS:perl-debuginfo-3:5.8.5-12.1.ia64", "4WS:perl-debuginfo-3:5.8.5-12.1.ppc", "4WS:perl-debuginfo-3:5.8.5-12.1.s390", "4WS:perl-debuginfo-3:5.8.5-12.1.s390x", "4WS:perl-debuginfo-3:5.8.5-12.1.x86_64", "4WS:perl-suidperl-3:5.8.5-12.1.1.i386", "4WS:perl-suidperl-3:5.8.5-12.1.1.ia64", "4WS:perl-suidperl-3:5.8.5-12.1.1.ppc", "4WS:perl-suidperl-3:5.8.5-12.1.1.s390", "4WS:perl-suidperl-3:5.8.5-12.1.1.s390x", "4WS:perl-suidperl-3:5.8.5-12.1.1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2005-0156" }, { "category": "external", "summary": "RHBZ#1617477", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617477" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2005-0156", "url": "https://www.cve.org/CVERecord?id=CVE-2005-0156" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2005-0156", "url": "https://nvd.nist.gov/vuln/detail/CVE-2005-0156" } ], "release_date": "2005-02-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2005-02-15T09:18:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. Use Red Hat\nNetwork to download and update your packages. To launch the Red Hat\nUpdate Agent, use the following command:\n\n up2date\n\nFor information on how to install packages manually, refer to the\nfollowing Web page for the System Administration or Customization\nguide specific to your system:\n\n http://www.redhat.com/docs/manuals/enterprise/", "product_ids": [ "4AS:perl-3:5.8.5-12.1.i386", "4AS:perl-3:5.8.5-12.1.ia64", "4AS:perl-3:5.8.5-12.1.ppc", "4AS:perl-3:5.8.5-12.1.s390", "4AS:perl-3:5.8.5-12.1.s390x", "4AS:perl-3:5.8.5-12.1.src", "4AS:perl-3:5.8.5-12.1.x86_64", "4AS:perl-debuginfo-3:5.8.5-12.1.i386", "4AS:perl-debuginfo-3:5.8.5-12.1.ia64", "4AS:perl-debuginfo-3:5.8.5-12.1.ppc", "4AS:perl-debuginfo-3:5.8.5-12.1.s390", "4AS:perl-debuginfo-3:5.8.5-12.1.s390x", "4AS:perl-debuginfo-3:5.8.5-12.1.x86_64", "4AS:perl-suidperl-3:5.8.5-12.1.1.i386", "4AS:perl-suidperl-3:5.8.5-12.1.1.ia64", "4AS:perl-suidperl-3:5.8.5-12.1.1.ppc", "4AS:perl-suidperl-3:5.8.5-12.1.1.s390", "4AS:perl-suidperl-3:5.8.5-12.1.1.s390x", "4AS:perl-suidperl-3:5.8.5-12.1.1.x86_64", "4Desktop:perl-3:5.8.5-12.1.i386", "4Desktop:perl-3:5.8.5-12.1.ia64", "4Desktop:perl-3:5.8.5-12.1.ppc", "4Desktop:perl-3:5.8.5-12.1.s390", "4Desktop:perl-3:5.8.5-12.1.s390x", "4Desktop:perl-3:5.8.5-12.1.src", "4Desktop:perl-3:5.8.5-12.1.x86_64", "4Desktop:perl-debuginfo-3:5.8.5-12.1.i386", "4Desktop:perl-debuginfo-3:5.8.5-12.1.ia64", "4Desktop:perl-debuginfo-3:5.8.5-12.1.ppc", "4Desktop:perl-debuginfo-3:5.8.5-12.1.s390", "4Desktop:perl-debuginfo-3:5.8.5-12.1.s390x", "4Desktop:perl-debuginfo-3:5.8.5-12.1.x86_64", "4Desktop:perl-suidperl-3:5.8.5-12.1.1.i386", "4Desktop:perl-suidperl-3:5.8.5-12.1.1.ia64", "4Desktop:perl-suidperl-3:5.8.5-12.1.1.ppc", "4Desktop:perl-suidperl-3:5.8.5-12.1.1.s390", "4Desktop:perl-suidperl-3:5.8.5-12.1.1.s390x", "4Desktop:perl-suidperl-3:5.8.5-12.1.1.x86_64", "4ES:perl-3:5.8.5-12.1.i386", "4ES:perl-3:5.8.5-12.1.ia64", "4ES:perl-3:5.8.5-12.1.ppc", "4ES:perl-3:5.8.5-12.1.s390", "4ES:perl-3:5.8.5-12.1.s390x", "4ES:perl-3:5.8.5-12.1.src", "4ES:perl-3:5.8.5-12.1.x86_64", "4ES:perl-debuginfo-3:5.8.5-12.1.i386", "4ES:perl-debuginfo-3:5.8.5-12.1.ia64", "4ES:perl-debuginfo-3:5.8.5-12.1.ppc", "4ES:perl-debuginfo-3:5.8.5-12.1.s390", "4ES:perl-debuginfo-3:5.8.5-12.1.s390x", "4ES:perl-debuginfo-3:5.8.5-12.1.x86_64", "4ES:perl-suidperl-3:5.8.5-12.1.1.i386", "4ES:perl-suidperl-3:5.8.5-12.1.1.ia64", "4ES:perl-suidperl-3:5.8.5-12.1.1.ppc", "4ES:perl-suidperl-3:5.8.5-12.1.1.s390", "4ES:perl-suidperl-3:5.8.5-12.1.1.s390x", "4ES:perl-suidperl-3:5.8.5-12.1.1.x86_64", "4WS:perl-3:5.8.5-12.1.i386", "4WS:perl-3:5.8.5-12.1.ia64", "4WS:perl-3:5.8.5-12.1.ppc", "4WS:perl-3:5.8.5-12.1.s390", "4WS:perl-3:5.8.5-12.1.s390x", "4WS:perl-3:5.8.5-12.1.src", "4WS:perl-3:5.8.5-12.1.x86_64", "4WS:perl-debuginfo-3:5.8.5-12.1.i386", "4WS:perl-debuginfo-3:5.8.5-12.1.ia64", "4WS:perl-debuginfo-3:5.8.5-12.1.ppc", "4WS:perl-debuginfo-3:5.8.5-12.1.s390", "4WS:perl-debuginfo-3:5.8.5-12.1.s390x", "4WS:perl-debuginfo-3:5.8.5-12.1.x86_64", "4WS:perl-suidperl-3:5.8.5-12.1.1.i386", "4WS:perl-suidperl-3:5.8.5-12.1.1.ia64", "4WS:perl-suidperl-3:5.8.5-12.1.1.ppc", "4WS:perl-suidperl-3:5.8.5-12.1.1.s390", "4WS:perl-suidperl-3:5.8.5-12.1.1.s390x", "4WS:perl-suidperl-3:5.8.5-12.1.1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2005:103" } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "security flaw" } ] }
rhsa-2005_105
Vulnerability from csaf_redhat
Published
2005-02-07 16:42
Modified
2024-11-05 16:27
Summary
Red Hat Security Advisory: perl security update
Notes
Topic
Updated Perl packages that fix several security issues are now available
for Red Hat Enterprise Linux 3.
Details
Perl is a high-level programming language commonly used for system
administration utilities and Web programming.
Kevin Finisterre discovered a stack based buffer overflow flaw in sperl,
the Perl setuid wrapper. A local user could create a sperl executable
script with a carefully created path name, overflowing the buffer and
leading to root privilege escalation. The Common Vulnerabilities and
Exposures project (cve.mitre.org) has assigned the name CAN-2005-0156 to
this issue.
Kevin Finisterre discovered a flaw in sperl which can cause debugging
information to be logged to arbitrary files. By setting an environment
variable, a local user could cause sperl to create, as root, files with
arbitrary filenames, or append the debugging information to existing files.
The Common Vulnerabilities and Exposures project (cve.mitre.org) has
assigned the name CAN-2005-0155 to this issue.
Users of Perl are advised to upgrade to these updated packages, which
contain backported patches to correct these issues.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated Perl packages that fix several security issues are now available\nfor Red Hat Enterprise Linux 3.", "title": "Topic" }, { "category": "general", "text": "Perl is a high-level programming language commonly used for system\nadministration utilities and Web programming.\n\nKevin Finisterre discovered a stack based buffer overflow flaw in sperl,\nthe Perl setuid wrapper. A local user could create a sperl executable\nscript with a carefully created path name, overflowing the buffer and\nleading to root privilege escalation. The Common Vulnerabilities and\nExposures project (cve.mitre.org) has assigned the name CAN-2005-0156 to\nthis issue.\n\nKevin Finisterre discovered a flaw in sperl which can cause debugging\ninformation to be logged to arbitrary files. By setting an environment\nvariable, a local user could cause sperl to create, as root, files with\narbitrary filenames, or append the debugging information to existing files.\nThe Common Vulnerabilities and Exposures project (cve.mitre.org) has\nassigned the name CAN-2005-0155 to this issue.\n\nUsers of Perl are advised to upgrade to these updated packages, which\ncontain backported patches to correct these issues.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2005:105", "url": "https://access.redhat.com/errata/RHSA-2005:105" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "140227", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=140227" }, { "category": "external", "summary": "146737", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=146737" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2005/rhsa-2005_105.json" } ], "title": "Red Hat Security Advisory: perl security update", "tracking": { "current_release_date": "2024-11-05T16:27:40+00:00", "generator": { "date": "2024-11-05T16:27:40+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2005:105", "initial_release_date": "2005-02-07T16:42:00+00:00", "revision_history": [ { "date": "2005-02-07T16:42:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2005-02-07T00:00:00+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T16:27:40+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AS version 3", "product": { "name": "Red Hat Enterprise Linux AS version 3", "product_id": "3AS", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:3::as" } } }, { "category": "product_name", "name": "Red Hat Desktop version 3", "product": { "name": "Red Hat Desktop version 3", "product_id": "3Desktop", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:3::desktop" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux ES version 3", "product": { "name": "Red Hat Enterprise Linux ES version 3", "product_id": "3ES", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:3::es" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux WS version 3", "product": { "name": "Red Hat Enterprise Linux WS version 3", "product_id": "3WS", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:3::ws" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "perl-suidperl-2:5.8.0-89.10.ia64", "product": { "name": "perl-suidperl-2:5.8.0-89.10.ia64", "product_id": "perl-suidperl-2:5.8.0-89.10.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perl-suidperl@5.8.0-89.10?arch=ia64\u0026epoch=2" } } }, { "category": "product_version", "name": "perl-CPAN-2:1.61-89.10.ia64", "product": { "name": "perl-CPAN-2:1.61-89.10.ia64", "product_id": "perl-CPAN-2:1.61-89.10.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perl-CPAN@1.61-89.10?arch=ia64\u0026epoch=2" } } }, { "category": "product_version", "name": "perl-2:5.8.0-89.10.ia64", "product": { "name": "perl-2:5.8.0-89.10.ia64", "product_id": "perl-2:5.8.0-89.10.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perl@5.8.0-89.10?arch=ia64\u0026epoch=2" } } }, { "category": "product_version", "name": "perl-debuginfo-2:5.8.0-89.10.ia64", "product": { "name": "perl-debuginfo-2:5.8.0-89.10.ia64", "product_id": "perl-debuginfo-2:5.8.0-89.10.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perl-debuginfo@5.8.0-89.10?arch=ia64\u0026epoch=2" } } }, { "category": "product_version", "name": "perl-CGI-2:2.81-89.10.ia64", "product": { "name": "perl-CGI-2:2.81-89.10.ia64", "product_id": "perl-CGI-2:2.81-89.10.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perl-CGI@2.81-89.10?arch=ia64\u0026epoch=2" } } }, { "category": "product_version", "name": "perl-DB_File-2:1.804-89.10.ia64", "product": { "name": "perl-DB_File-2:1.804-89.10.ia64", "product_id": "perl-DB_File-2:1.804-89.10.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perl-DB_File@1.804-89.10?arch=ia64\u0026epoch=2" } } } ], "category": "architecture", "name": "ia64" }, { "branches": [ { "category": "product_version", "name": "perl-suidperl-2:5.8.0-89.10.x86_64", "product": { "name": "perl-suidperl-2:5.8.0-89.10.x86_64", "product_id": "perl-suidperl-2:5.8.0-89.10.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perl-suidperl@5.8.0-89.10?arch=x86_64\u0026epoch=2" } } }, { "category": "product_version", "name": "perl-CPAN-2:1.61-89.10.x86_64", "product": { "name": "perl-CPAN-2:1.61-89.10.x86_64", "product_id": "perl-CPAN-2:1.61-89.10.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perl-CPAN@1.61-89.10?arch=x86_64\u0026epoch=2" } } }, { "category": "product_version", "name": "perl-2:5.8.0-89.10.x86_64", "product": { "name": "perl-2:5.8.0-89.10.x86_64", "product_id": "perl-2:5.8.0-89.10.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perl@5.8.0-89.10?arch=x86_64\u0026epoch=2" } } }, { "category": "product_version", "name": "perl-debuginfo-2:5.8.0-89.10.x86_64", "product": { "name": "perl-debuginfo-2:5.8.0-89.10.x86_64", "product_id": "perl-debuginfo-2:5.8.0-89.10.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perl-debuginfo@5.8.0-89.10?arch=x86_64\u0026epoch=2" } } }, { "category": "product_version", "name": "perl-CGI-2:2.81-89.10.x86_64", "product": { "name": "perl-CGI-2:2.81-89.10.x86_64", "product_id": "perl-CGI-2:2.81-89.10.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perl-CGI@2.81-89.10?arch=x86_64\u0026epoch=2" } } }, { "category": "product_version", "name": "perl-DB_File-2:1.804-89.10.x86_64", "product": { "name": "perl-DB_File-2:1.804-89.10.x86_64", "product_id": "perl-DB_File-2:1.804-89.10.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perl-DB_File@1.804-89.10?arch=x86_64\u0026epoch=2" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "perl-suidperl-2:5.8.0-89.10.i386", "product": { "name": "perl-suidperl-2:5.8.0-89.10.i386", "product_id": "perl-suidperl-2:5.8.0-89.10.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/perl-suidperl@5.8.0-89.10?arch=i386\u0026epoch=2" } } }, { "category": "product_version", "name": "perl-CPAN-2:1.61-89.10.i386", "product": { "name": "perl-CPAN-2:1.61-89.10.i386", "product_id": "perl-CPAN-2:1.61-89.10.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/perl-CPAN@1.61-89.10?arch=i386\u0026epoch=2" } } }, { "category": "product_version", "name": "perl-2:5.8.0-89.10.i386", "product": { "name": "perl-2:5.8.0-89.10.i386", "product_id": "perl-2:5.8.0-89.10.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/perl@5.8.0-89.10?arch=i386\u0026epoch=2" } } }, { "category": "product_version", "name": "perl-debuginfo-2:5.8.0-89.10.i386", "product": { "name": "perl-debuginfo-2:5.8.0-89.10.i386", "product_id": "perl-debuginfo-2:5.8.0-89.10.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/perl-debuginfo@5.8.0-89.10?arch=i386\u0026epoch=2" } } }, { "category": "product_version", "name": "perl-CGI-2:2.81-89.10.i386", "product": { "name": "perl-CGI-2:2.81-89.10.i386", "product_id": "perl-CGI-2:2.81-89.10.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/perl-CGI@2.81-89.10?arch=i386\u0026epoch=2" } } }, { "category": "product_version", "name": "perl-DB_File-2:1.804-89.10.i386", "product": { "name": "perl-DB_File-2:1.804-89.10.i386", "product_id": "perl-DB_File-2:1.804-89.10.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/perl-DB_File@1.804-89.10?arch=i386\u0026epoch=2" } } } ], "category": "architecture", "name": "i386" }, { "branches": [ { "category": "product_version", "name": "perl-2:5.8.0-89.10.src", "product": { "name": "perl-2:5.8.0-89.10.src", "product_id": "perl-2:5.8.0-89.10.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/perl@5.8.0-89.10?arch=src\u0026epoch=2" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "perl-suidperl-2:5.8.0-89.10.ppc", "product": { "name": "perl-suidperl-2:5.8.0-89.10.ppc", "product_id": "perl-suidperl-2:5.8.0-89.10.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/perl-suidperl@5.8.0-89.10?arch=ppc\u0026epoch=2" } } }, { "category": "product_version", "name": "perl-CPAN-2:1.61-89.10.ppc", "product": { "name": "perl-CPAN-2:1.61-89.10.ppc", "product_id": "perl-CPAN-2:1.61-89.10.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/perl-CPAN@1.61-89.10?arch=ppc\u0026epoch=2" } } }, { "category": "product_version", "name": "perl-2:5.8.0-89.10.ppc", "product": { "name": "perl-2:5.8.0-89.10.ppc", "product_id": "perl-2:5.8.0-89.10.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/perl@5.8.0-89.10?arch=ppc\u0026epoch=2" } } }, { "category": "product_version", "name": "perl-debuginfo-2:5.8.0-89.10.ppc", "product": { "name": "perl-debuginfo-2:5.8.0-89.10.ppc", "product_id": "perl-debuginfo-2:5.8.0-89.10.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/perl-debuginfo@5.8.0-89.10?arch=ppc\u0026epoch=2" } } }, { "category": "product_version", "name": "perl-CGI-2:2.81-89.10.ppc", "product": { "name": "perl-CGI-2:2.81-89.10.ppc", "product_id": "perl-CGI-2:2.81-89.10.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/perl-CGI@2.81-89.10?arch=ppc\u0026epoch=2" } } }, { "category": "product_version", "name": "perl-DB_File-2:1.804-89.10.ppc", "product": { "name": "perl-DB_File-2:1.804-89.10.ppc", "product_id": "perl-DB_File-2:1.804-89.10.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/perl-DB_File@1.804-89.10?arch=ppc\u0026epoch=2" } } } ], "category": "architecture", "name": "ppc" }, { "branches": [ { "category": "product_version", "name": "perl-suidperl-2:5.8.0-89.10.s390x", "product": { "name": "perl-suidperl-2:5.8.0-89.10.s390x", "product_id": "perl-suidperl-2:5.8.0-89.10.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/perl-suidperl@5.8.0-89.10?arch=s390x\u0026epoch=2" } } }, { "category": "product_version", "name": "perl-CPAN-2:1.61-89.10.s390x", "product": { "name": "perl-CPAN-2:1.61-89.10.s390x", "product_id": "perl-CPAN-2:1.61-89.10.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/perl-CPAN@1.61-89.10?arch=s390x\u0026epoch=2" } } }, { "category": "product_version", "name": "perl-2:5.8.0-89.10.s390x", "product": { "name": "perl-2:5.8.0-89.10.s390x", "product_id": "perl-2:5.8.0-89.10.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/perl@5.8.0-89.10?arch=s390x\u0026epoch=2" } } }, { "category": "product_version", "name": "perl-debuginfo-2:5.8.0-89.10.s390x", "product": { "name": "perl-debuginfo-2:5.8.0-89.10.s390x", "product_id": "perl-debuginfo-2:5.8.0-89.10.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/perl-debuginfo@5.8.0-89.10?arch=s390x\u0026epoch=2" } } }, { "category": "product_version", "name": "perl-CGI-2:2.81-89.10.s390x", "product": { "name": "perl-CGI-2:2.81-89.10.s390x", "product_id": "perl-CGI-2:2.81-89.10.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/perl-CGI@2.81-89.10?arch=s390x\u0026epoch=2" } } }, { "category": "product_version", "name": "perl-DB_File-2:1.804-89.10.s390x", "product": { "name": "perl-DB_File-2:1.804-89.10.s390x", "product_id": "perl-DB_File-2:1.804-89.10.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/perl-DB_File@1.804-89.10?arch=s390x\u0026epoch=2" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "perl-suidperl-2:5.8.0-89.10.s390", "product": { "name": "perl-suidperl-2:5.8.0-89.10.s390", "product_id": "perl-suidperl-2:5.8.0-89.10.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/perl-suidperl@5.8.0-89.10?arch=s390\u0026epoch=2" } } }, { "category": "product_version", "name": "perl-CPAN-2:1.61-89.10.s390", "product": { "name": "perl-CPAN-2:1.61-89.10.s390", "product_id": "perl-CPAN-2:1.61-89.10.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/perl-CPAN@1.61-89.10?arch=s390\u0026epoch=2" } } }, { "category": "product_version", "name": "perl-2:5.8.0-89.10.s390", "product": { "name": "perl-2:5.8.0-89.10.s390", "product_id": "perl-2:5.8.0-89.10.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/perl@5.8.0-89.10?arch=s390\u0026epoch=2" } } }, { "category": "product_version", "name": "perl-debuginfo-2:5.8.0-89.10.s390", "product": { "name": "perl-debuginfo-2:5.8.0-89.10.s390", "product_id": "perl-debuginfo-2:5.8.0-89.10.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/perl-debuginfo@5.8.0-89.10?arch=s390\u0026epoch=2" } } }, { "category": "product_version", "name": "perl-CGI-2:2.81-89.10.s390", "product": { "name": "perl-CGI-2:2.81-89.10.s390", "product_id": "perl-CGI-2:2.81-89.10.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/perl-CGI@2.81-89.10?arch=s390\u0026epoch=2" } } }, { "category": "product_version", "name": "perl-DB_File-2:1.804-89.10.s390", "product": { "name": "perl-DB_File-2:1.804-89.10.s390", "product_id": "perl-DB_File-2:1.804-89.10.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/perl-DB_File@1.804-89.10?arch=s390\u0026epoch=2" } } } ], "category": "architecture", "name": "s390" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "perl-2:5.8.0-89.10.i386 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:perl-2:5.8.0-89.10.i386" }, "product_reference": "perl-2:5.8.0-89.10.i386", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "perl-2:5.8.0-89.10.ia64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:perl-2:5.8.0-89.10.ia64" }, "product_reference": "perl-2:5.8.0-89.10.ia64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "perl-2:5.8.0-89.10.ppc as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:perl-2:5.8.0-89.10.ppc" }, "product_reference": "perl-2:5.8.0-89.10.ppc", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "perl-2:5.8.0-89.10.s390 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:perl-2:5.8.0-89.10.s390" }, "product_reference": "perl-2:5.8.0-89.10.s390", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "perl-2:5.8.0-89.10.s390x as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:perl-2:5.8.0-89.10.s390x" }, "product_reference": "perl-2:5.8.0-89.10.s390x", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "perl-2:5.8.0-89.10.src as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:perl-2:5.8.0-89.10.src" }, "product_reference": "perl-2:5.8.0-89.10.src", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "perl-2:5.8.0-89.10.x86_64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:perl-2:5.8.0-89.10.x86_64" }, "product_reference": "perl-2:5.8.0-89.10.x86_64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "perl-CGI-2:2.81-89.10.i386 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:perl-CGI-2:2.81-89.10.i386" }, "product_reference": "perl-CGI-2:2.81-89.10.i386", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "perl-CGI-2:2.81-89.10.ia64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:perl-CGI-2:2.81-89.10.ia64" }, "product_reference": "perl-CGI-2:2.81-89.10.ia64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "perl-CGI-2:2.81-89.10.ppc as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:perl-CGI-2:2.81-89.10.ppc" }, "product_reference": "perl-CGI-2:2.81-89.10.ppc", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "perl-CGI-2:2.81-89.10.s390 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:perl-CGI-2:2.81-89.10.s390" }, "product_reference": "perl-CGI-2:2.81-89.10.s390", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "perl-CGI-2:2.81-89.10.s390x as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:perl-CGI-2:2.81-89.10.s390x" }, "product_reference": "perl-CGI-2:2.81-89.10.s390x", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "perl-CGI-2:2.81-89.10.x86_64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:perl-CGI-2:2.81-89.10.x86_64" }, "product_reference": "perl-CGI-2:2.81-89.10.x86_64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "perl-CPAN-2:1.61-89.10.i386 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:perl-CPAN-2:1.61-89.10.i386" }, "product_reference": "perl-CPAN-2:1.61-89.10.i386", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "perl-CPAN-2:1.61-89.10.ia64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:perl-CPAN-2:1.61-89.10.ia64" }, "product_reference": "perl-CPAN-2:1.61-89.10.ia64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "perl-CPAN-2:1.61-89.10.ppc as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:perl-CPAN-2:1.61-89.10.ppc" }, "product_reference": "perl-CPAN-2:1.61-89.10.ppc", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "perl-CPAN-2:1.61-89.10.s390 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:perl-CPAN-2:1.61-89.10.s390" }, "product_reference": "perl-CPAN-2:1.61-89.10.s390", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "perl-CPAN-2:1.61-89.10.s390x as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:perl-CPAN-2:1.61-89.10.s390x" }, "product_reference": "perl-CPAN-2:1.61-89.10.s390x", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "perl-CPAN-2:1.61-89.10.x86_64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:perl-CPAN-2:1.61-89.10.x86_64" }, "product_reference": "perl-CPAN-2:1.61-89.10.x86_64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "perl-DB_File-2:1.804-89.10.i386 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:perl-DB_File-2:1.804-89.10.i386" }, "product_reference": "perl-DB_File-2:1.804-89.10.i386", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "perl-DB_File-2:1.804-89.10.ia64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:perl-DB_File-2:1.804-89.10.ia64" }, "product_reference": "perl-DB_File-2:1.804-89.10.ia64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "perl-DB_File-2:1.804-89.10.ppc as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:perl-DB_File-2:1.804-89.10.ppc" }, "product_reference": "perl-DB_File-2:1.804-89.10.ppc", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "perl-DB_File-2:1.804-89.10.s390 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:perl-DB_File-2:1.804-89.10.s390" }, "product_reference": "perl-DB_File-2:1.804-89.10.s390", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "perl-DB_File-2:1.804-89.10.s390x as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:perl-DB_File-2:1.804-89.10.s390x" }, "product_reference": "perl-DB_File-2:1.804-89.10.s390x", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "perl-DB_File-2:1.804-89.10.x86_64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:perl-DB_File-2:1.804-89.10.x86_64" }, "product_reference": "perl-DB_File-2:1.804-89.10.x86_64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "perl-debuginfo-2:5.8.0-89.10.i386 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:perl-debuginfo-2:5.8.0-89.10.i386" }, "product_reference": "perl-debuginfo-2:5.8.0-89.10.i386", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "perl-debuginfo-2:5.8.0-89.10.ia64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:perl-debuginfo-2:5.8.0-89.10.ia64" }, "product_reference": "perl-debuginfo-2:5.8.0-89.10.ia64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "perl-debuginfo-2:5.8.0-89.10.ppc as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:perl-debuginfo-2:5.8.0-89.10.ppc" }, "product_reference": "perl-debuginfo-2:5.8.0-89.10.ppc", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "perl-debuginfo-2:5.8.0-89.10.s390 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:perl-debuginfo-2:5.8.0-89.10.s390" }, "product_reference": "perl-debuginfo-2:5.8.0-89.10.s390", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "perl-debuginfo-2:5.8.0-89.10.s390x as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:perl-debuginfo-2:5.8.0-89.10.s390x" }, "product_reference": "perl-debuginfo-2:5.8.0-89.10.s390x", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "perl-debuginfo-2:5.8.0-89.10.x86_64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:perl-debuginfo-2:5.8.0-89.10.x86_64" }, "product_reference": "perl-debuginfo-2:5.8.0-89.10.x86_64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "perl-suidperl-2:5.8.0-89.10.i386 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:perl-suidperl-2:5.8.0-89.10.i386" }, "product_reference": "perl-suidperl-2:5.8.0-89.10.i386", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "perl-suidperl-2:5.8.0-89.10.ia64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:perl-suidperl-2:5.8.0-89.10.ia64" }, "product_reference": "perl-suidperl-2:5.8.0-89.10.ia64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "perl-suidperl-2:5.8.0-89.10.ppc as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:perl-suidperl-2:5.8.0-89.10.ppc" }, "product_reference": "perl-suidperl-2:5.8.0-89.10.ppc", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "perl-suidperl-2:5.8.0-89.10.s390 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:perl-suidperl-2:5.8.0-89.10.s390" }, "product_reference": "perl-suidperl-2:5.8.0-89.10.s390", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "perl-suidperl-2:5.8.0-89.10.s390x as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:perl-suidperl-2:5.8.0-89.10.s390x" }, "product_reference": "perl-suidperl-2:5.8.0-89.10.s390x", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "perl-suidperl-2:5.8.0-89.10.x86_64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:perl-suidperl-2:5.8.0-89.10.x86_64" }, "product_reference": "perl-suidperl-2:5.8.0-89.10.x86_64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "perl-2:5.8.0-89.10.i386 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:perl-2:5.8.0-89.10.i386" }, "product_reference": "perl-2:5.8.0-89.10.i386", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "perl-2:5.8.0-89.10.ia64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:perl-2:5.8.0-89.10.ia64" }, "product_reference": "perl-2:5.8.0-89.10.ia64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "perl-2:5.8.0-89.10.ppc as a component of Red Hat Desktop version 3", "product_id": "3Desktop:perl-2:5.8.0-89.10.ppc" }, "product_reference": "perl-2:5.8.0-89.10.ppc", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "perl-2:5.8.0-89.10.s390 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:perl-2:5.8.0-89.10.s390" }, "product_reference": "perl-2:5.8.0-89.10.s390", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "perl-2:5.8.0-89.10.s390x as a component of Red Hat Desktop version 3", "product_id": "3Desktop:perl-2:5.8.0-89.10.s390x" }, "product_reference": "perl-2:5.8.0-89.10.s390x", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "perl-2:5.8.0-89.10.src as a component of Red Hat Desktop version 3", "product_id": "3Desktop:perl-2:5.8.0-89.10.src" }, "product_reference": "perl-2:5.8.0-89.10.src", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "perl-2:5.8.0-89.10.x86_64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:perl-2:5.8.0-89.10.x86_64" }, "product_reference": "perl-2:5.8.0-89.10.x86_64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "perl-CGI-2:2.81-89.10.i386 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:perl-CGI-2:2.81-89.10.i386" }, "product_reference": "perl-CGI-2:2.81-89.10.i386", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "perl-CGI-2:2.81-89.10.ia64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:perl-CGI-2:2.81-89.10.ia64" }, "product_reference": "perl-CGI-2:2.81-89.10.ia64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "perl-CGI-2:2.81-89.10.ppc as a component of Red Hat Desktop version 3", "product_id": "3Desktop:perl-CGI-2:2.81-89.10.ppc" }, "product_reference": "perl-CGI-2:2.81-89.10.ppc", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "perl-CGI-2:2.81-89.10.s390 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:perl-CGI-2:2.81-89.10.s390" }, "product_reference": "perl-CGI-2:2.81-89.10.s390", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "perl-CGI-2:2.81-89.10.s390x as a component of Red Hat Desktop version 3", "product_id": "3Desktop:perl-CGI-2:2.81-89.10.s390x" }, "product_reference": "perl-CGI-2:2.81-89.10.s390x", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "perl-CGI-2:2.81-89.10.x86_64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:perl-CGI-2:2.81-89.10.x86_64" }, "product_reference": "perl-CGI-2:2.81-89.10.x86_64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "perl-CPAN-2:1.61-89.10.i386 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:perl-CPAN-2:1.61-89.10.i386" }, "product_reference": "perl-CPAN-2:1.61-89.10.i386", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "perl-CPAN-2:1.61-89.10.ia64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:perl-CPAN-2:1.61-89.10.ia64" }, "product_reference": "perl-CPAN-2:1.61-89.10.ia64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "perl-CPAN-2:1.61-89.10.ppc as a component of Red Hat Desktop version 3", "product_id": "3Desktop:perl-CPAN-2:1.61-89.10.ppc" }, "product_reference": "perl-CPAN-2:1.61-89.10.ppc", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "perl-CPAN-2:1.61-89.10.s390 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:perl-CPAN-2:1.61-89.10.s390" }, "product_reference": "perl-CPAN-2:1.61-89.10.s390", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "perl-CPAN-2:1.61-89.10.s390x as a component of Red Hat Desktop version 3", "product_id": "3Desktop:perl-CPAN-2:1.61-89.10.s390x" }, "product_reference": "perl-CPAN-2:1.61-89.10.s390x", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "perl-CPAN-2:1.61-89.10.x86_64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:perl-CPAN-2:1.61-89.10.x86_64" }, "product_reference": "perl-CPAN-2:1.61-89.10.x86_64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "perl-DB_File-2:1.804-89.10.i386 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:perl-DB_File-2:1.804-89.10.i386" }, "product_reference": "perl-DB_File-2:1.804-89.10.i386", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "perl-DB_File-2:1.804-89.10.ia64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:perl-DB_File-2:1.804-89.10.ia64" }, "product_reference": "perl-DB_File-2:1.804-89.10.ia64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "perl-DB_File-2:1.804-89.10.ppc as a component of Red Hat Desktop version 3", "product_id": "3Desktop:perl-DB_File-2:1.804-89.10.ppc" }, "product_reference": "perl-DB_File-2:1.804-89.10.ppc", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "perl-DB_File-2:1.804-89.10.s390 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:perl-DB_File-2:1.804-89.10.s390" }, "product_reference": "perl-DB_File-2:1.804-89.10.s390", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "perl-DB_File-2:1.804-89.10.s390x as a component of Red Hat Desktop version 3", "product_id": "3Desktop:perl-DB_File-2:1.804-89.10.s390x" }, "product_reference": "perl-DB_File-2:1.804-89.10.s390x", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "perl-DB_File-2:1.804-89.10.x86_64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:perl-DB_File-2:1.804-89.10.x86_64" }, "product_reference": "perl-DB_File-2:1.804-89.10.x86_64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "perl-debuginfo-2:5.8.0-89.10.i386 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:perl-debuginfo-2:5.8.0-89.10.i386" }, "product_reference": "perl-debuginfo-2:5.8.0-89.10.i386", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "perl-debuginfo-2:5.8.0-89.10.ia64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:perl-debuginfo-2:5.8.0-89.10.ia64" }, "product_reference": "perl-debuginfo-2:5.8.0-89.10.ia64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "perl-debuginfo-2:5.8.0-89.10.ppc as a component of Red Hat Desktop version 3", "product_id": "3Desktop:perl-debuginfo-2:5.8.0-89.10.ppc" }, "product_reference": "perl-debuginfo-2:5.8.0-89.10.ppc", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "perl-debuginfo-2:5.8.0-89.10.s390 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:perl-debuginfo-2:5.8.0-89.10.s390" }, "product_reference": "perl-debuginfo-2:5.8.0-89.10.s390", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "perl-debuginfo-2:5.8.0-89.10.s390x as a component of Red Hat Desktop version 3", "product_id": "3Desktop:perl-debuginfo-2:5.8.0-89.10.s390x" }, "product_reference": "perl-debuginfo-2:5.8.0-89.10.s390x", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "perl-debuginfo-2:5.8.0-89.10.x86_64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:perl-debuginfo-2:5.8.0-89.10.x86_64" }, "product_reference": "perl-debuginfo-2:5.8.0-89.10.x86_64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "perl-suidperl-2:5.8.0-89.10.i386 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:perl-suidperl-2:5.8.0-89.10.i386" }, "product_reference": "perl-suidperl-2:5.8.0-89.10.i386", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "perl-suidperl-2:5.8.0-89.10.ia64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:perl-suidperl-2:5.8.0-89.10.ia64" }, "product_reference": "perl-suidperl-2:5.8.0-89.10.ia64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "perl-suidperl-2:5.8.0-89.10.ppc as a component of Red Hat Desktop version 3", "product_id": "3Desktop:perl-suidperl-2:5.8.0-89.10.ppc" }, "product_reference": "perl-suidperl-2:5.8.0-89.10.ppc", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "perl-suidperl-2:5.8.0-89.10.s390 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:perl-suidperl-2:5.8.0-89.10.s390" }, "product_reference": "perl-suidperl-2:5.8.0-89.10.s390", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "perl-suidperl-2:5.8.0-89.10.s390x as a component of Red Hat Desktop version 3", "product_id": "3Desktop:perl-suidperl-2:5.8.0-89.10.s390x" }, "product_reference": "perl-suidperl-2:5.8.0-89.10.s390x", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "perl-suidperl-2:5.8.0-89.10.x86_64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:perl-suidperl-2:5.8.0-89.10.x86_64" }, "product_reference": "perl-suidperl-2:5.8.0-89.10.x86_64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "perl-2:5.8.0-89.10.i386 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:perl-2:5.8.0-89.10.i386" }, "product_reference": "perl-2:5.8.0-89.10.i386", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "perl-2:5.8.0-89.10.ia64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:perl-2:5.8.0-89.10.ia64" }, "product_reference": "perl-2:5.8.0-89.10.ia64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "perl-2:5.8.0-89.10.ppc as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:perl-2:5.8.0-89.10.ppc" }, "product_reference": "perl-2:5.8.0-89.10.ppc", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "perl-2:5.8.0-89.10.s390 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:perl-2:5.8.0-89.10.s390" }, "product_reference": "perl-2:5.8.0-89.10.s390", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "perl-2:5.8.0-89.10.s390x as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:perl-2:5.8.0-89.10.s390x" }, "product_reference": "perl-2:5.8.0-89.10.s390x", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "perl-2:5.8.0-89.10.src as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:perl-2:5.8.0-89.10.src" }, "product_reference": "perl-2:5.8.0-89.10.src", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "perl-2:5.8.0-89.10.x86_64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:perl-2:5.8.0-89.10.x86_64" }, "product_reference": "perl-2:5.8.0-89.10.x86_64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "perl-CGI-2:2.81-89.10.i386 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:perl-CGI-2:2.81-89.10.i386" }, "product_reference": "perl-CGI-2:2.81-89.10.i386", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "perl-CGI-2:2.81-89.10.ia64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:perl-CGI-2:2.81-89.10.ia64" }, "product_reference": "perl-CGI-2:2.81-89.10.ia64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "perl-CGI-2:2.81-89.10.ppc as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:perl-CGI-2:2.81-89.10.ppc" }, "product_reference": "perl-CGI-2:2.81-89.10.ppc", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "perl-CGI-2:2.81-89.10.s390 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:perl-CGI-2:2.81-89.10.s390" }, "product_reference": "perl-CGI-2:2.81-89.10.s390", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "perl-CGI-2:2.81-89.10.s390x as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:perl-CGI-2:2.81-89.10.s390x" }, "product_reference": "perl-CGI-2:2.81-89.10.s390x", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "perl-CGI-2:2.81-89.10.x86_64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:perl-CGI-2:2.81-89.10.x86_64" }, "product_reference": "perl-CGI-2:2.81-89.10.x86_64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "perl-CPAN-2:1.61-89.10.i386 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:perl-CPAN-2:1.61-89.10.i386" }, "product_reference": "perl-CPAN-2:1.61-89.10.i386", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "perl-CPAN-2:1.61-89.10.ia64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:perl-CPAN-2:1.61-89.10.ia64" }, "product_reference": "perl-CPAN-2:1.61-89.10.ia64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "perl-CPAN-2:1.61-89.10.ppc as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:perl-CPAN-2:1.61-89.10.ppc" }, "product_reference": "perl-CPAN-2:1.61-89.10.ppc", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "perl-CPAN-2:1.61-89.10.s390 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:perl-CPAN-2:1.61-89.10.s390" }, "product_reference": "perl-CPAN-2:1.61-89.10.s390", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "perl-CPAN-2:1.61-89.10.s390x as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:perl-CPAN-2:1.61-89.10.s390x" }, "product_reference": "perl-CPAN-2:1.61-89.10.s390x", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "perl-CPAN-2:1.61-89.10.x86_64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:perl-CPAN-2:1.61-89.10.x86_64" }, "product_reference": "perl-CPAN-2:1.61-89.10.x86_64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "perl-DB_File-2:1.804-89.10.i386 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:perl-DB_File-2:1.804-89.10.i386" }, "product_reference": "perl-DB_File-2:1.804-89.10.i386", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "perl-DB_File-2:1.804-89.10.ia64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:perl-DB_File-2:1.804-89.10.ia64" }, "product_reference": "perl-DB_File-2:1.804-89.10.ia64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "perl-DB_File-2:1.804-89.10.ppc as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:perl-DB_File-2:1.804-89.10.ppc" }, "product_reference": "perl-DB_File-2:1.804-89.10.ppc", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "perl-DB_File-2:1.804-89.10.s390 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:perl-DB_File-2:1.804-89.10.s390" }, "product_reference": "perl-DB_File-2:1.804-89.10.s390", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "perl-DB_File-2:1.804-89.10.s390x as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:perl-DB_File-2:1.804-89.10.s390x" }, "product_reference": "perl-DB_File-2:1.804-89.10.s390x", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "perl-DB_File-2:1.804-89.10.x86_64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:perl-DB_File-2:1.804-89.10.x86_64" }, "product_reference": "perl-DB_File-2:1.804-89.10.x86_64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "perl-debuginfo-2:5.8.0-89.10.i386 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:perl-debuginfo-2:5.8.0-89.10.i386" }, "product_reference": "perl-debuginfo-2:5.8.0-89.10.i386", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "perl-debuginfo-2:5.8.0-89.10.ia64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:perl-debuginfo-2:5.8.0-89.10.ia64" }, "product_reference": "perl-debuginfo-2:5.8.0-89.10.ia64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "perl-debuginfo-2:5.8.0-89.10.ppc as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:perl-debuginfo-2:5.8.0-89.10.ppc" }, "product_reference": "perl-debuginfo-2:5.8.0-89.10.ppc", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "perl-debuginfo-2:5.8.0-89.10.s390 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:perl-debuginfo-2:5.8.0-89.10.s390" }, "product_reference": "perl-debuginfo-2:5.8.0-89.10.s390", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "perl-debuginfo-2:5.8.0-89.10.s390x as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:perl-debuginfo-2:5.8.0-89.10.s390x" }, "product_reference": "perl-debuginfo-2:5.8.0-89.10.s390x", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "perl-debuginfo-2:5.8.0-89.10.x86_64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:perl-debuginfo-2:5.8.0-89.10.x86_64" }, "product_reference": "perl-debuginfo-2:5.8.0-89.10.x86_64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "perl-suidperl-2:5.8.0-89.10.i386 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:perl-suidperl-2:5.8.0-89.10.i386" }, "product_reference": "perl-suidperl-2:5.8.0-89.10.i386", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "perl-suidperl-2:5.8.0-89.10.ia64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:perl-suidperl-2:5.8.0-89.10.ia64" }, "product_reference": "perl-suidperl-2:5.8.0-89.10.ia64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "perl-suidperl-2:5.8.0-89.10.ppc as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:perl-suidperl-2:5.8.0-89.10.ppc" }, "product_reference": "perl-suidperl-2:5.8.0-89.10.ppc", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "perl-suidperl-2:5.8.0-89.10.s390 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:perl-suidperl-2:5.8.0-89.10.s390" }, "product_reference": "perl-suidperl-2:5.8.0-89.10.s390", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "perl-suidperl-2:5.8.0-89.10.s390x as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:perl-suidperl-2:5.8.0-89.10.s390x" }, "product_reference": "perl-suidperl-2:5.8.0-89.10.s390x", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "perl-suidperl-2:5.8.0-89.10.x86_64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:perl-suidperl-2:5.8.0-89.10.x86_64" }, "product_reference": "perl-suidperl-2:5.8.0-89.10.x86_64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "perl-2:5.8.0-89.10.i386 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:perl-2:5.8.0-89.10.i386" }, "product_reference": "perl-2:5.8.0-89.10.i386", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "perl-2:5.8.0-89.10.ia64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:perl-2:5.8.0-89.10.ia64" }, "product_reference": "perl-2:5.8.0-89.10.ia64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "perl-2:5.8.0-89.10.ppc as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:perl-2:5.8.0-89.10.ppc" }, "product_reference": "perl-2:5.8.0-89.10.ppc", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "perl-2:5.8.0-89.10.s390 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:perl-2:5.8.0-89.10.s390" }, "product_reference": "perl-2:5.8.0-89.10.s390", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "perl-2:5.8.0-89.10.s390x as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:perl-2:5.8.0-89.10.s390x" }, "product_reference": "perl-2:5.8.0-89.10.s390x", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "perl-2:5.8.0-89.10.src as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:perl-2:5.8.0-89.10.src" }, "product_reference": "perl-2:5.8.0-89.10.src", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "perl-2:5.8.0-89.10.x86_64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:perl-2:5.8.0-89.10.x86_64" }, "product_reference": "perl-2:5.8.0-89.10.x86_64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "perl-CGI-2:2.81-89.10.i386 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:perl-CGI-2:2.81-89.10.i386" }, "product_reference": "perl-CGI-2:2.81-89.10.i386", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "perl-CGI-2:2.81-89.10.ia64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:perl-CGI-2:2.81-89.10.ia64" }, "product_reference": "perl-CGI-2:2.81-89.10.ia64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "perl-CGI-2:2.81-89.10.ppc as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:perl-CGI-2:2.81-89.10.ppc" }, "product_reference": "perl-CGI-2:2.81-89.10.ppc", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "perl-CGI-2:2.81-89.10.s390 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:perl-CGI-2:2.81-89.10.s390" }, "product_reference": "perl-CGI-2:2.81-89.10.s390", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "perl-CGI-2:2.81-89.10.s390x as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:perl-CGI-2:2.81-89.10.s390x" }, "product_reference": "perl-CGI-2:2.81-89.10.s390x", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "perl-CGI-2:2.81-89.10.x86_64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:perl-CGI-2:2.81-89.10.x86_64" }, "product_reference": "perl-CGI-2:2.81-89.10.x86_64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "perl-CPAN-2:1.61-89.10.i386 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:perl-CPAN-2:1.61-89.10.i386" }, "product_reference": "perl-CPAN-2:1.61-89.10.i386", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "perl-CPAN-2:1.61-89.10.ia64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:perl-CPAN-2:1.61-89.10.ia64" }, "product_reference": "perl-CPAN-2:1.61-89.10.ia64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "perl-CPAN-2:1.61-89.10.ppc as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:perl-CPAN-2:1.61-89.10.ppc" }, "product_reference": "perl-CPAN-2:1.61-89.10.ppc", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "perl-CPAN-2:1.61-89.10.s390 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:perl-CPAN-2:1.61-89.10.s390" }, "product_reference": "perl-CPAN-2:1.61-89.10.s390", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "perl-CPAN-2:1.61-89.10.s390x as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:perl-CPAN-2:1.61-89.10.s390x" }, "product_reference": "perl-CPAN-2:1.61-89.10.s390x", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "perl-CPAN-2:1.61-89.10.x86_64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:perl-CPAN-2:1.61-89.10.x86_64" }, "product_reference": "perl-CPAN-2:1.61-89.10.x86_64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "perl-DB_File-2:1.804-89.10.i386 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:perl-DB_File-2:1.804-89.10.i386" }, "product_reference": "perl-DB_File-2:1.804-89.10.i386", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "perl-DB_File-2:1.804-89.10.ia64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:perl-DB_File-2:1.804-89.10.ia64" }, "product_reference": "perl-DB_File-2:1.804-89.10.ia64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "perl-DB_File-2:1.804-89.10.ppc as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:perl-DB_File-2:1.804-89.10.ppc" }, "product_reference": "perl-DB_File-2:1.804-89.10.ppc", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "perl-DB_File-2:1.804-89.10.s390 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:perl-DB_File-2:1.804-89.10.s390" }, "product_reference": "perl-DB_File-2:1.804-89.10.s390", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "perl-DB_File-2:1.804-89.10.s390x as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:perl-DB_File-2:1.804-89.10.s390x" }, "product_reference": "perl-DB_File-2:1.804-89.10.s390x", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "perl-DB_File-2:1.804-89.10.x86_64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:perl-DB_File-2:1.804-89.10.x86_64" }, "product_reference": "perl-DB_File-2:1.804-89.10.x86_64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "perl-debuginfo-2:5.8.0-89.10.i386 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:perl-debuginfo-2:5.8.0-89.10.i386" }, "product_reference": "perl-debuginfo-2:5.8.0-89.10.i386", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "perl-debuginfo-2:5.8.0-89.10.ia64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:perl-debuginfo-2:5.8.0-89.10.ia64" }, "product_reference": "perl-debuginfo-2:5.8.0-89.10.ia64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "perl-debuginfo-2:5.8.0-89.10.ppc as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:perl-debuginfo-2:5.8.0-89.10.ppc" }, "product_reference": "perl-debuginfo-2:5.8.0-89.10.ppc", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "perl-debuginfo-2:5.8.0-89.10.s390 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:perl-debuginfo-2:5.8.0-89.10.s390" }, "product_reference": "perl-debuginfo-2:5.8.0-89.10.s390", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "perl-debuginfo-2:5.8.0-89.10.s390x as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:perl-debuginfo-2:5.8.0-89.10.s390x" }, "product_reference": "perl-debuginfo-2:5.8.0-89.10.s390x", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "perl-debuginfo-2:5.8.0-89.10.x86_64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:perl-debuginfo-2:5.8.0-89.10.x86_64" }, "product_reference": "perl-debuginfo-2:5.8.0-89.10.x86_64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "perl-suidperl-2:5.8.0-89.10.i386 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:perl-suidperl-2:5.8.0-89.10.i386" }, "product_reference": "perl-suidperl-2:5.8.0-89.10.i386", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "perl-suidperl-2:5.8.0-89.10.ia64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:perl-suidperl-2:5.8.0-89.10.ia64" }, "product_reference": "perl-suidperl-2:5.8.0-89.10.ia64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "perl-suidperl-2:5.8.0-89.10.ppc as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:perl-suidperl-2:5.8.0-89.10.ppc" }, "product_reference": "perl-suidperl-2:5.8.0-89.10.ppc", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "perl-suidperl-2:5.8.0-89.10.s390 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:perl-suidperl-2:5.8.0-89.10.s390" }, "product_reference": "perl-suidperl-2:5.8.0-89.10.s390", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "perl-suidperl-2:5.8.0-89.10.s390x as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:perl-suidperl-2:5.8.0-89.10.s390x" }, "product_reference": "perl-suidperl-2:5.8.0-89.10.s390x", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "perl-suidperl-2:5.8.0-89.10.x86_64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:perl-suidperl-2:5.8.0-89.10.x86_64" }, "product_reference": "perl-suidperl-2:5.8.0-89.10.x86_64", "relates_to_product_reference": "3WS" } ] }, "vulnerabilities": [ { "cve": "CVE-2004-0452", "discovery_date": "2004-06-06T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1618363" } ], "notes": [ { "category": "description", "text": "Race condition in the rmtree function in the File::Path module in Perl 5.6.1 and 5.8.4 sets read/write permissions for the world, which allows local users to delete arbitrary files and directories, and possibly read files and directories, via a symlink attack.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "3AS:perl-2:5.8.0-89.10.i386", "3AS:perl-2:5.8.0-89.10.ia64", "3AS:perl-2:5.8.0-89.10.ppc", "3AS:perl-2:5.8.0-89.10.s390", "3AS:perl-2:5.8.0-89.10.s390x", "3AS:perl-2:5.8.0-89.10.src", "3AS:perl-2:5.8.0-89.10.x86_64", "3AS:perl-CGI-2:2.81-89.10.i386", "3AS:perl-CGI-2:2.81-89.10.ia64", "3AS:perl-CGI-2:2.81-89.10.ppc", "3AS:perl-CGI-2:2.81-89.10.s390", "3AS:perl-CGI-2:2.81-89.10.s390x", "3AS:perl-CGI-2:2.81-89.10.x86_64", "3AS:perl-CPAN-2:1.61-89.10.i386", "3AS:perl-CPAN-2:1.61-89.10.ia64", "3AS:perl-CPAN-2:1.61-89.10.ppc", "3AS:perl-CPAN-2:1.61-89.10.s390", "3AS:perl-CPAN-2:1.61-89.10.s390x", "3AS:perl-CPAN-2:1.61-89.10.x86_64", "3AS:perl-DB_File-2:1.804-89.10.i386", "3AS:perl-DB_File-2:1.804-89.10.ia64", "3AS:perl-DB_File-2:1.804-89.10.ppc", "3AS:perl-DB_File-2:1.804-89.10.s390", "3AS:perl-DB_File-2:1.804-89.10.s390x", "3AS:perl-DB_File-2:1.804-89.10.x86_64", "3AS:perl-debuginfo-2:5.8.0-89.10.i386", "3AS:perl-debuginfo-2:5.8.0-89.10.ia64", "3AS:perl-debuginfo-2:5.8.0-89.10.ppc", "3AS:perl-debuginfo-2:5.8.0-89.10.s390", "3AS:perl-debuginfo-2:5.8.0-89.10.s390x", "3AS:perl-debuginfo-2:5.8.0-89.10.x86_64", "3AS:perl-suidperl-2:5.8.0-89.10.i386", "3AS:perl-suidperl-2:5.8.0-89.10.ia64", "3AS:perl-suidperl-2:5.8.0-89.10.ppc", "3AS:perl-suidperl-2:5.8.0-89.10.s390", "3AS:perl-suidperl-2:5.8.0-89.10.s390x", "3AS:perl-suidperl-2:5.8.0-89.10.x86_64", "3Desktop:perl-2:5.8.0-89.10.i386", "3Desktop:perl-2:5.8.0-89.10.ia64", "3Desktop:perl-2:5.8.0-89.10.ppc", "3Desktop:perl-2:5.8.0-89.10.s390", "3Desktop:perl-2:5.8.0-89.10.s390x", "3Desktop:perl-2:5.8.0-89.10.src", "3Desktop:perl-2:5.8.0-89.10.x86_64", "3Desktop:perl-CGI-2:2.81-89.10.i386", "3Desktop:perl-CGI-2:2.81-89.10.ia64", "3Desktop:perl-CGI-2:2.81-89.10.ppc", "3Desktop:perl-CGI-2:2.81-89.10.s390", "3Desktop:perl-CGI-2:2.81-89.10.s390x", "3Desktop:perl-CGI-2:2.81-89.10.x86_64", "3Desktop:perl-CPAN-2:1.61-89.10.i386", "3Desktop:perl-CPAN-2:1.61-89.10.ia64", "3Desktop:perl-CPAN-2:1.61-89.10.ppc", "3Desktop:perl-CPAN-2:1.61-89.10.s390", "3Desktop:perl-CPAN-2:1.61-89.10.s390x", "3Desktop:perl-CPAN-2:1.61-89.10.x86_64", "3Desktop:perl-DB_File-2:1.804-89.10.i386", "3Desktop:perl-DB_File-2:1.804-89.10.ia64", "3Desktop:perl-DB_File-2:1.804-89.10.ppc", "3Desktop:perl-DB_File-2:1.804-89.10.s390", "3Desktop:perl-DB_File-2:1.804-89.10.s390x", "3Desktop:perl-DB_File-2:1.804-89.10.x86_64", "3Desktop:perl-debuginfo-2:5.8.0-89.10.i386", "3Desktop:perl-debuginfo-2:5.8.0-89.10.ia64", "3Desktop:perl-debuginfo-2:5.8.0-89.10.ppc", "3Desktop:perl-debuginfo-2:5.8.0-89.10.s390", "3Desktop:perl-debuginfo-2:5.8.0-89.10.s390x", "3Desktop:perl-debuginfo-2:5.8.0-89.10.x86_64", "3Desktop:perl-suidperl-2:5.8.0-89.10.i386", "3Desktop:perl-suidperl-2:5.8.0-89.10.ia64", "3Desktop:perl-suidperl-2:5.8.0-89.10.ppc", "3Desktop:perl-suidperl-2:5.8.0-89.10.s390", "3Desktop:perl-suidperl-2:5.8.0-89.10.s390x", "3Desktop:perl-suidperl-2:5.8.0-89.10.x86_64", "3ES:perl-2:5.8.0-89.10.i386", "3ES:perl-2:5.8.0-89.10.ia64", "3ES:perl-2:5.8.0-89.10.ppc", "3ES:perl-2:5.8.0-89.10.s390", "3ES:perl-2:5.8.0-89.10.s390x", "3ES:perl-2:5.8.0-89.10.src", "3ES:perl-2:5.8.0-89.10.x86_64", "3ES:perl-CGI-2:2.81-89.10.i386", "3ES:perl-CGI-2:2.81-89.10.ia64", "3ES:perl-CGI-2:2.81-89.10.ppc", "3ES:perl-CGI-2:2.81-89.10.s390", "3ES:perl-CGI-2:2.81-89.10.s390x", "3ES:perl-CGI-2:2.81-89.10.x86_64", "3ES:perl-CPAN-2:1.61-89.10.i386", "3ES:perl-CPAN-2:1.61-89.10.ia64", "3ES:perl-CPAN-2:1.61-89.10.ppc", "3ES:perl-CPAN-2:1.61-89.10.s390", "3ES:perl-CPAN-2:1.61-89.10.s390x", "3ES:perl-CPAN-2:1.61-89.10.x86_64", "3ES:perl-DB_File-2:1.804-89.10.i386", "3ES:perl-DB_File-2:1.804-89.10.ia64", "3ES:perl-DB_File-2:1.804-89.10.ppc", "3ES:perl-DB_File-2:1.804-89.10.s390", "3ES:perl-DB_File-2:1.804-89.10.s390x", "3ES:perl-DB_File-2:1.804-89.10.x86_64", "3ES:perl-debuginfo-2:5.8.0-89.10.i386", "3ES:perl-debuginfo-2:5.8.0-89.10.ia64", "3ES:perl-debuginfo-2:5.8.0-89.10.ppc", "3ES:perl-debuginfo-2:5.8.0-89.10.s390", "3ES:perl-debuginfo-2:5.8.0-89.10.s390x", "3ES:perl-debuginfo-2:5.8.0-89.10.x86_64", "3ES:perl-suidperl-2:5.8.0-89.10.i386", "3ES:perl-suidperl-2:5.8.0-89.10.ia64", "3ES:perl-suidperl-2:5.8.0-89.10.ppc", "3ES:perl-suidperl-2:5.8.0-89.10.s390", "3ES:perl-suidperl-2:5.8.0-89.10.s390x", "3ES:perl-suidperl-2:5.8.0-89.10.x86_64", "3WS:perl-2:5.8.0-89.10.i386", "3WS:perl-2:5.8.0-89.10.ia64", "3WS:perl-2:5.8.0-89.10.ppc", "3WS:perl-2:5.8.0-89.10.s390", "3WS:perl-2:5.8.0-89.10.s390x", "3WS:perl-2:5.8.0-89.10.src", "3WS:perl-2:5.8.0-89.10.x86_64", "3WS:perl-CGI-2:2.81-89.10.i386", "3WS:perl-CGI-2:2.81-89.10.ia64", "3WS:perl-CGI-2:2.81-89.10.ppc", "3WS:perl-CGI-2:2.81-89.10.s390", "3WS:perl-CGI-2:2.81-89.10.s390x", "3WS:perl-CGI-2:2.81-89.10.x86_64", "3WS:perl-CPAN-2:1.61-89.10.i386", "3WS:perl-CPAN-2:1.61-89.10.ia64", "3WS:perl-CPAN-2:1.61-89.10.ppc", "3WS:perl-CPAN-2:1.61-89.10.s390", "3WS:perl-CPAN-2:1.61-89.10.s390x", "3WS:perl-CPAN-2:1.61-89.10.x86_64", "3WS:perl-DB_File-2:1.804-89.10.i386", "3WS:perl-DB_File-2:1.804-89.10.ia64", "3WS:perl-DB_File-2:1.804-89.10.ppc", "3WS:perl-DB_File-2:1.804-89.10.s390", "3WS:perl-DB_File-2:1.804-89.10.s390x", "3WS:perl-DB_File-2:1.804-89.10.x86_64", "3WS:perl-debuginfo-2:5.8.0-89.10.i386", "3WS:perl-debuginfo-2:5.8.0-89.10.ia64", "3WS:perl-debuginfo-2:5.8.0-89.10.ppc", "3WS:perl-debuginfo-2:5.8.0-89.10.s390", "3WS:perl-debuginfo-2:5.8.0-89.10.s390x", "3WS:perl-debuginfo-2:5.8.0-89.10.x86_64", "3WS:perl-suidperl-2:5.8.0-89.10.i386", "3WS:perl-suidperl-2:5.8.0-89.10.ia64", "3WS:perl-suidperl-2:5.8.0-89.10.ppc", "3WS:perl-suidperl-2:5.8.0-89.10.s390", "3WS:perl-suidperl-2:5.8.0-89.10.s390x", "3WS:perl-suidperl-2:5.8.0-89.10.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2004-0452" }, { "category": "external", "summary": "RHBZ#1618363", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1618363" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2004-0452", "url": "https://www.cve.org/CVERecord?id=CVE-2004-0452" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2004-0452", "url": "https://nvd.nist.gov/vuln/detail/CVE-2004-0452" } ], "release_date": "2004-12-23T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2005-02-07T16:42:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. Use Red Hat\nNetwork to download and update your packages. To launch the Red Hat\nUpdate Agent, use the following command:\n\n up2date\n\nFor information on how to install packages manually, refer to the\nfollowing Web page for the System Administration or Customization\nguide specific to your system:\n\n http://www.redhat.com/docs/manuals/enterprise/", "product_ids": [ "3AS:perl-2:5.8.0-89.10.i386", "3AS:perl-2:5.8.0-89.10.ia64", "3AS:perl-2:5.8.0-89.10.ppc", "3AS:perl-2:5.8.0-89.10.s390", "3AS:perl-2:5.8.0-89.10.s390x", "3AS:perl-2:5.8.0-89.10.src", "3AS:perl-2:5.8.0-89.10.x86_64", "3AS:perl-CGI-2:2.81-89.10.i386", "3AS:perl-CGI-2:2.81-89.10.ia64", "3AS:perl-CGI-2:2.81-89.10.ppc", "3AS:perl-CGI-2:2.81-89.10.s390", "3AS:perl-CGI-2:2.81-89.10.s390x", "3AS:perl-CGI-2:2.81-89.10.x86_64", "3AS:perl-CPAN-2:1.61-89.10.i386", "3AS:perl-CPAN-2:1.61-89.10.ia64", "3AS:perl-CPAN-2:1.61-89.10.ppc", "3AS:perl-CPAN-2:1.61-89.10.s390", "3AS:perl-CPAN-2:1.61-89.10.s390x", "3AS:perl-CPAN-2:1.61-89.10.x86_64", "3AS:perl-DB_File-2:1.804-89.10.i386", "3AS:perl-DB_File-2:1.804-89.10.ia64", "3AS:perl-DB_File-2:1.804-89.10.ppc", "3AS:perl-DB_File-2:1.804-89.10.s390", "3AS:perl-DB_File-2:1.804-89.10.s390x", "3AS:perl-DB_File-2:1.804-89.10.x86_64", "3AS:perl-debuginfo-2:5.8.0-89.10.i386", "3AS:perl-debuginfo-2:5.8.0-89.10.ia64", "3AS:perl-debuginfo-2:5.8.0-89.10.ppc", "3AS:perl-debuginfo-2:5.8.0-89.10.s390", "3AS:perl-debuginfo-2:5.8.0-89.10.s390x", "3AS:perl-debuginfo-2:5.8.0-89.10.x86_64", "3AS:perl-suidperl-2:5.8.0-89.10.i386", "3AS:perl-suidperl-2:5.8.0-89.10.ia64", "3AS:perl-suidperl-2:5.8.0-89.10.ppc", "3AS:perl-suidperl-2:5.8.0-89.10.s390", "3AS:perl-suidperl-2:5.8.0-89.10.s390x", "3AS:perl-suidperl-2:5.8.0-89.10.x86_64", "3Desktop:perl-2:5.8.0-89.10.i386", "3Desktop:perl-2:5.8.0-89.10.ia64", "3Desktop:perl-2:5.8.0-89.10.ppc", "3Desktop:perl-2:5.8.0-89.10.s390", "3Desktop:perl-2:5.8.0-89.10.s390x", "3Desktop:perl-2:5.8.0-89.10.src", "3Desktop:perl-2:5.8.0-89.10.x86_64", "3Desktop:perl-CGI-2:2.81-89.10.i386", "3Desktop:perl-CGI-2:2.81-89.10.ia64", "3Desktop:perl-CGI-2:2.81-89.10.ppc", "3Desktop:perl-CGI-2:2.81-89.10.s390", "3Desktop:perl-CGI-2:2.81-89.10.s390x", "3Desktop:perl-CGI-2:2.81-89.10.x86_64", "3Desktop:perl-CPAN-2:1.61-89.10.i386", "3Desktop:perl-CPAN-2:1.61-89.10.ia64", "3Desktop:perl-CPAN-2:1.61-89.10.ppc", "3Desktop:perl-CPAN-2:1.61-89.10.s390", "3Desktop:perl-CPAN-2:1.61-89.10.s390x", "3Desktop:perl-CPAN-2:1.61-89.10.x86_64", "3Desktop:perl-DB_File-2:1.804-89.10.i386", "3Desktop:perl-DB_File-2:1.804-89.10.ia64", "3Desktop:perl-DB_File-2:1.804-89.10.ppc", "3Desktop:perl-DB_File-2:1.804-89.10.s390", "3Desktop:perl-DB_File-2:1.804-89.10.s390x", "3Desktop:perl-DB_File-2:1.804-89.10.x86_64", "3Desktop:perl-debuginfo-2:5.8.0-89.10.i386", "3Desktop:perl-debuginfo-2:5.8.0-89.10.ia64", "3Desktop:perl-debuginfo-2:5.8.0-89.10.ppc", "3Desktop:perl-debuginfo-2:5.8.0-89.10.s390", "3Desktop:perl-debuginfo-2:5.8.0-89.10.s390x", "3Desktop:perl-debuginfo-2:5.8.0-89.10.x86_64", "3Desktop:perl-suidperl-2:5.8.0-89.10.i386", "3Desktop:perl-suidperl-2:5.8.0-89.10.ia64", "3Desktop:perl-suidperl-2:5.8.0-89.10.ppc", "3Desktop:perl-suidperl-2:5.8.0-89.10.s390", "3Desktop:perl-suidperl-2:5.8.0-89.10.s390x", "3Desktop:perl-suidperl-2:5.8.0-89.10.x86_64", "3ES:perl-2:5.8.0-89.10.i386", "3ES:perl-2:5.8.0-89.10.ia64", "3ES:perl-2:5.8.0-89.10.ppc", "3ES:perl-2:5.8.0-89.10.s390", "3ES:perl-2:5.8.0-89.10.s390x", "3ES:perl-2:5.8.0-89.10.src", "3ES:perl-2:5.8.0-89.10.x86_64", "3ES:perl-CGI-2:2.81-89.10.i386", "3ES:perl-CGI-2:2.81-89.10.ia64", "3ES:perl-CGI-2:2.81-89.10.ppc", "3ES:perl-CGI-2:2.81-89.10.s390", "3ES:perl-CGI-2:2.81-89.10.s390x", "3ES:perl-CGI-2:2.81-89.10.x86_64", "3ES:perl-CPAN-2:1.61-89.10.i386", "3ES:perl-CPAN-2:1.61-89.10.ia64", "3ES:perl-CPAN-2:1.61-89.10.ppc", "3ES:perl-CPAN-2:1.61-89.10.s390", "3ES:perl-CPAN-2:1.61-89.10.s390x", "3ES:perl-CPAN-2:1.61-89.10.x86_64", "3ES:perl-DB_File-2:1.804-89.10.i386", "3ES:perl-DB_File-2:1.804-89.10.ia64", "3ES:perl-DB_File-2:1.804-89.10.ppc", "3ES:perl-DB_File-2:1.804-89.10.s390", "3ES:perl-DB_File-2:1.804-89.10.s390x", "3ES:perl-DB_File-2:1.804-89.10.x86_64", "3ES:perl-debuginfo-2:5.8.0-89.10.i386", "3ES:perl-debuginfo-2:5.8.0-89.10.ia64", "3ES:perl-debuginfo-2:5.8.0-89.10.ppc", "3ES:perl-debuginfo-2:5.8.0-89.10.s390", "3ES:perl-debuginfo-2:5.8.0-89.10.s390x", "3ES:perl-debuginfo-2:5.8.0-89.10.x86_64", "3ES:perl-suidperl-2:5.8.0-89.10.i386", "3ES:perl-suidperl-2:5.8.0-89.10.ia64", "3ES:perl-suidperl-2:5.8.0-89.10.ppc", "3ES:perl-suidperl-2:5.8.0-89.10.s390", "3ES:perl-suidperl-2:5.8.0-89.10.s390x", "3ES:perl-suidperl-2:5.8.0-89.10.x86_64", "3WS:perl-2:5.8.0-89.10.i386", "3WS:perl-2:5.8.0-89.10.ia64", "3WS:perl-2:5.8.0-89.10.ppc", "3WS:perl-2:5.8.0-89.10.s390", "3WS:perl-2:5.8.0-89.10.s390x", "3WS:perl-2:5.8.0-89.10.src", "3WS:perl-2:5.8.0-89.10.x86_64", "3WS:perl-CGI-2:2.81-89.10.i386", "3WS:perl-CGI-2:2.81-89.10.ia64", "3WS:perl-CGI-2:2.81-89.10.ppc", "3WS:perl-CGI-2:2.81-89.10.s390", "3WS:perl-CGI-2:2.81-89.10.s390x", "3WS:perl-CGI-2:2.81-89.10.x86_64", "3WS:perl-CPAN-2:1.61-89.10.i386", "3WS:perl-CPAN-2:1.61-89.10.ia64", "3WS:perl-CPAN-2:1.61-89.10.ppc", "3WS:perl-CPAN-2:1.61-89.10.s390", "3WS:perl-CPAN-2:1.61-89.10.s390x", "3WS:perl-CPAN-2:1.61-89.10.x86_64", "3WS:perl-DB_File-2:1.804-89.10.i386", "3WS:perl-DB_File-2:1.804-89.10.ia64", "3WS:perl-DB_File-2:1.804-89.10.ppc", "3WS:perl-DB_File-2:1.804-89.10.s390", "3WS:perl-DB_File-2:1.804-89.10.s390x", "3WS:perl-DB_File-2:1.804-89.10.x86_64", "3WS:perl-debuginfo-2:5.8.0-89.10.i386", "3WS:perl-debuginfo-2:5.8.0-89.10.ia64", "3WS:perl-debuginfo-2:5.8.0-89.10.ppc", "3WS:perl-debuginfo-2:5.8.0-89.10.s390", "3WS:perl-debuginfo-2:5.8.0-89.10.s390x", "3WS:perl-debuginfo-2:5.8.0-89.10.x86_64", "3WS:perl-suidperl-2:5.8.0-89.10.i386", "3WS:perl-suidperl-2:5.8.0-89.10.ia64", "3WS:perl-suidperl-2:5.8.0-89.10.ppc", "3WS:perl-suidperl-2:5.8.0-89.10.s390", "3WS:perl-suidperl-2:5.8.0-89.10.s390x", "3WS:perl-suidperl-2:5.8.0-89.10.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2005:105" } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "security flaw" }, { "cve": "CVE-2005-0155", "discovery_date": "2005-01-30T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1617476" } ], "notes": [ { "category": "description", "text": "The PerlIO implementation in Perl 5.8.0, when installed with setuid support (sperl), allows local users to create arbitrary files via the PERLIO_DEBUG variable.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "3AS:perl-2:5.8.0-89.10.i386", "3AS:perl-2:5.8.0-89.10.ia64", "3AS:perl-2:5.8.0-89.10.ppc", "3AS:perl-2:5.8.0-89.10.s390", "3AS:perl-2:5.8.0-89.10.s390x", "3AS:perl-2:5.8.0-89.10.src", "3AS:perl-2:5.8.0-89.10.x86_64", "3AS:perl-CGI-2:2.81-89.10.i386", "3AS:perl-CGI-2:2.81-89.10.ia64", "3AS:perl-CGI-2:2.81-89.10.ppc", "3AS:perl-CGI-2:2.81-89.10.s390", "3AS:perl-CGI-2:2.81-89.10.s390x", "3AS:perl-CGI-2:2.81-89.10.x86_64", "3AS:perl-CPAN-2:1.61-89.10.i386", "3AS:perl-CPAN-2:1.61-89.10.ia64", "3AS:perl-CPAN-2:1.61-89.10.ppc", "3AS:perl-CPAN-2:1.61-89.10.s390", "3AS:perl-CPAN-2:1.61-89.10.s390x", "3AS:perl-CPAN-2:1.61-89.10.x86_64", "3AS:perl-DB_File-2:1.804-89.10.i386", "3AS:perl-DB_File-2:1.804-89.10.ia64", "3AS:perl-DB_File-2:1.804-89.10.ppc", "3AS:perl-DB_File-2:1.804-89.10.s390", "3AS:perl-DB_File-2:1.804-89.10.s390x", "3AS:perl-DB_File-2:1.804-89.10.x86_64", "3AS:perl-debuginfo-2:5.8.0-89.10.i386", "3AS:perl-debuginfo-2:5.8.0-89.10.ia64", "3AS:perl-debuginfo-2:5.8.0-89.10.ppc", "3AS:perl-debuginfo-2:5.8.0-89.10.s390", "3AS:perl-debuginfo-2:5.8.0-89.10.s390x", "3AS:perl-debuginfo-2:5.8.0-89.10.x86_64", "3AS:perl-suidperl-2:5.8.0-89.10.i386", "3AS:perl-suidperl-2:5.8.0-89.10.ia64", "3AS:perl-suidperl-2:5.8.0-89.10.ppc", "3AS:perl-suidperl-2:5.8.0-89.10.s390", "3AS:perl-suidperl-2:5.8.0-89.10.s390x", "3AS:perl-suidperl-2:5.8.0-89.10.x86_64", "3Desktop:perl-2:5.8.0-89.10.i386", "3Desktop:perl-2:5.8.0-89.10.ia64", "3Desktop:perl-2:5.8.0-89.10.ppc", "3Desktop:perl-2:5.8.0-89.10.s390", "3Desktop:perl-2:5.8.0-89.10.s390x", "3Desktop:perl-2:5.8.0-89.10.src", "3Desktop:perl-2:5.8.0-89.10.x86_64", "3Desktop:perl-CGI-2:2.81-89.10.i386", "3Desktop:perl-CGI-2:2.81-89.10.ia64", "3Desktop:perl-CGI-2:2.81-89.10.ppc", "3Desktop:perl-CGI-2:2.81-89.10.s390", "3Desktop:perl-CGI-2:2.81-89.10.s390x", "3Desktop:perl-CGI-2:2.81-89.10.x86_64", "3Desktop:perl-CPAN-2:1.61-89.10.i386", "3Desktop:perl-CPAN-2:1.61-89.10.ia64", "3Desktop:perl-CPAN-2:1.61-89.10.ppc", "3Desktop:perl-CPAN-2:1.61-89.10.s390", "3Desktop:perl-CPAN-2:1.61-89.10.s390x", "3Desktop:perl-CPAN-2:1.61-89.10.x86_64", "3Desktop:perl-DB_File-2:1.804-89.10.i386", "3Desktop:perl-DB_File-2:1.804-89.10.ia64", "3Desktop:perl-DB_File-2:1.804-89.10.ppc", "3Desktop:perl-DB_File-2:1.804-89.10.s390", "3Desktop:perl-DB_File-2:1.804-89.10.s390x", "3Desktop:perl-DB_File-2:1.804-89.10.x86_64", "3Desktop:perl-debuginfo-2:5.8.0-89.10.i386", "3Desktop:perl-debuginfo-2:5.8.0-89.10.ia64", "3Desktop:perl-debuginfo-2:5.8.0-89.10.ppc", "3Desktop:perl-debuginfo-2:5.8.0-89.10.s390", "3Desktop:perl-debuginfo-2:5.8.0-89.10.s390x", "3Desktop:perl-debuginfo-2:5.8.0-89.10.x86_64", "3Desktop:perl-suidperl-2:5.8.0-89.10.i386", "3Desktop:perl-suidperl-2:5.8.0-89.10.ia64", "3Desktop:perl-suidperl-2:5.8.0-89.10.ppc", "3Desktop:perl-suidperl-2:5.8.0-89.10.s390", "3Desktop:perl-suidperl-2:5.8.0-89.10.s390x", "3Desktop:perl-suidperl-2:5.8.0-89.10.x86_64", "3ES:perl-2:5.8.0-89.10.i386", "3ES:perl-2:5.8.0-89.10.ia64", "3ES:perl-2:5.8.0-89.10.ppc", "3ES:perl-2:5.8.0-89.10.s390", "3ES:perl-2:5.8.0-89.10.s390x", "3ES:perl-2:5.8.0-89.10.src", "3ES:perl-2:5.8.0-89.10.x86_64", "3ES:perl-CGI-2:2.81-89.10.i386", "3ES:perl-CGI-2:2.81-89.10.ia64", "3ES:perl-CGI-2:2.81-89.10.ppc", "3ES:perl-CGI-2:2.81-89.10.s390", "3ES:perl-CGI-2:2.81-89.10.s390x", "3ES:perl-CGI-2:2.81-89.10.x86_64", "3ES:perl-CPAN-2:1.61-89.10.i386", "3ES:perl-CPAN-2:1.61-89.10.ia64", "3ES:perl-CPAN-2:1.61-89.10.ppc", "3ES:perl-CPAN-2:1.61-89.10.s390", "3ES:perl-CPAN-2:1.61-89.10.s390x", "3ES:perl-CPAN-2:1.61-89.10.x86_64", "3ES:perl-DB_File-2:1.804-89.10.i386", "3ES:perl-DB_File-2:1.804-89.10.ia64", "3ES:perl-DB_File-2:1.804-89.10.ppc", "3ES:perl-DB_File-2:1.804-89.10.s390", "3ES:perl-DB_File-2:1.804-89.10.s390x", "3ES:perl-DB_File-2:1.804-89.10.x86_64", "3ES:perl-debuginfo-2:5.8.0-89.10.i386", "3ES:perl-debuginfo-2:5.8.0-89.10.ia64", "3ES:perl-debuginfo-2:5.8.0-89.10.ppc", "3ES:perl-debuginfo-2:5.8.0-89.10.s390", "3ES:perl-debuginfo-2:5.8.0-89.10.s390x", "3ES:perl-debuginfo-2:5.8.0-89.10.x86_64", "3ES:perl-suidperl-2:5.8.0-89.10.i386", "3ES:perl-suidperl-2:5.8.0-89.10.ia64", "3ES:perl-suidperl-2:5.8.0-89.10.ppc", "3ES:perl-suidperl-2:5.8.0-89.10.s390", "3ES:perl-suidperl-2:5.8.0-89.10.s390x", "3ES:perl-suidperl-2:5.8.0-89.10.x86_64", "3WS:perl-2:5.8.0-89.10.i386", "3WS:perl-2:5.8.0-89.10.ia64", "3WS:perl-2:5.8.0-89.10.ppc", "3WS:perl-2:5.8.0-89.10.s390", "3WS:perl-2:5.8.0-89.10.s390x", "3WS:perl-2:5.8.0-89.10.src", "3WS:perl-2:5.8.0-89.10.x86_64", "3WS:perl-CGI-2:2.81-89.10.i386", "3WS:perl-CGI-2:2.81-89.10.ia64", "3WS:perl-CGI-2:2.81-89.10.ppc", "3WS:perl-CGI-2:2.81-89.10.s390", "3WS:perl-CGI-2:2.81-89.10.s390x", "3WS:perl-CGI-2:2.81-89.10.x86_64", "3WS:perl-CPAN-2:1.61-89.10.i386", "3WS:perl-CPAN-2:1.61-89.10.ia64", "3WS:perl-CPAN-2:1.61-89.10.ppc", "3WS:perl-CPAN-2:1.61-89.10.s390", "3WS:perl-CPAN-2:1.61-89.10.s390x", "3WS:perl-CPAN-2:1.61-89.10.x86_64", "3WS:perl-DB_File-2:1.804-89.10.i386", "3WS:perl-DB_File-2:1.804-89.10.ia64", "3WS:perl-DB_File-2:1.804-89.10.ppc", "3WS:perl-DB_File-2:1.804-89.10.s390", "3WS:perl-DB_File-2:1.804-89.10.s390x", "3WS:perl-DB_File-2:1.804-89.10.x86_64", "3WS:perl-debuginfo-2:5.8.0-89.10.i386", "3WS:perl-debuginfo-2:5.8.0-89.10.ia64", "3WS:perl-debuginfo-2:5.8.0-89.10.ppc", "3WS:perl-debuginfo-2:5.8.0-89.10.s390", "3WS:perl-debuginfo-2:5.8.0-89.10.s390x", "3WS:perl-debuginfo-2:5.8.0-89.10.x86_64", "3WS:perl-suidperl-2:5.8.0-89.10.i386", "3WS:perl-suidperl-2:5.8.0-89.10.ia64", "3WS:perl-suidperl-2:5.8.0-89.10.ppc", "3WS:perl-suidperl-2:5.8.0-89.10.s390", "3WS:perl-suidperl-2:5.8.0-89.10.s390x", "3WS:perl-suidperl-2:5.8.0-89.10.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2005-0155" }, { "category": "external", "summary": "RHBZ#1617476", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617476" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2005-0155", "url": "https://www.cve.org/CVERecord?id=CVE-2005-0155" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2005-0155", "url": "https://nvd.nist.gov/vuln/detail/CVE-2005-0155" } ], "release_date": "2005-02-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2005-02-07T16:42:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. Use Red Hat\nNetwork to download and update your packages. To launch the Red Hat\nUpdate Agent, use the following command:\n\n up2date\n\nFor information on how to install packages manually, refer to the\nfollowing Web page for the System Administration or Customization\nguide specific to your system:\n\n http://www.redhat.com/docs/manuals/enterprise/", "product_ids": [ "3AS:perl-2:5.8.0-89.10.i386", "3AS:perl-2:5.8.0-89.10.ia64", "3AS:perl-2:5.8.0-89.10.ppc", "3AS:perl-2:5.8.0-89.10.s390", "3AS:perl-2:5.8.0-89.10.s390x", "3AS:perl-2:5.8.0-89.10.src", "3AS:perl-2:5.8.0-89.10.x86_64", "3AS:perl-CGI-2:2.81-89.10.i386", "3AS:perl-CGI-2:2.81-89.10.ia64", "3AS:perl-CGI-2:2.81-89.10.ppc", "3AS:perl-CGI-2:2.81-89.10.s390", "3AS:perl-CGI-2:2.81-89.10.s390x", "3AS:perl-CGI-2:2.81-89.10.x86_64", "3AS:perl-CPAN-2:1.61-89.10.i386", "3AS:perl-CPAN-2:1.61-89.10.ia64", "3AS:perl-CPAN-2:1.61-89.10.ppc", "3AS:perl-CPAN-2:1.61-89.10.s390", "3AS:perl-CPAN-2:1.61-89.10.s390x", "3AS:perl-CPAN-2:1.61-89.10.x86_64", "3AS:perl-DB_File-2:1.804-89.10.i386", "3AS:perl-DB_File-2:1.804-89.10.ia64", "3AS:perl-DB_File-2:1.804-89.10.ppc", "3AS:perl-DB_File-2:1.804-89.10.s390", "3AS:perl-DB_File-2:1.804-89.10.s390x", "3AS:perl-DB_File-2:1.804-89.10.x86_64", "3AS:perl-debuginfo-2:5.8.0-89.10.i386", "3AS:perl-debuginfo-2:5.8.0-89.10.ia64", "3AS:perl-debuginfo-2:5.8.0-89.10.ppc", "3AS:perl-debuginfo-2:5.8.0-89.10.s390", "3AS:perl-debuginfo-2:5.8.0-89.10.s390x", "3AS:perl-debuginfo-2:5.8.0-89.10.x86_64", "3AS:perl-suidperl-2:5.8.0-89.10.i386", "3AS:perl-suidperl-2:5.8.0-89.10.ia64", "3AS:perl-suidperl-2:5.8.0-89.10.ppc", "3AS:perl-suidperl-2:5.8.0-89.10.s390", "3AS:perl-suidperl-2:5.8.0-89.10.s390x", "3AS:perl-suidperl-2:5.8.0-89.10.x86_64", "3Desktop:perl-2:5.8.0-89.10.i386", "3Desktop:perl-2:5.8.0-89.10.ia64", "3Desktop:perl-2:5.8.0-89.10.ppc", "3Desktop:perl-2:5.8.0-89.10.s390", "3Desktop:perl-2:5.8.0-89.10.s390x", "3Desktop:perl-2:5.8.0-89.10.src", "3Desktop:perl-2:5.8.0-89.10.x86_64", "3Desktop:perl-CGI-2:2.81-89.10.i386", "3Desktop:perl-CGI-2:2.81-89.10.ia64", "3Desktop:perl-CGI-2:2.81-89.10.ppc", "3Desktop:perl-CGI-2:2.81-89.10.s390", "3Desktop:perl-CGI-2:2.81-89.10.s390x", "3Desktop:perl-CGI-2:2.81-89.10.x86_64", "3Desktop:perl-CPAN-2:1.61-89.10.i386", "3Desktop:perl-CPAN-2:1.61-89.10.ia64", "3Desktop:perl-CPAN-2:1.61-89.10.ppc", "3Desktop:perl-CPAN-2:1.61-89.10.s390", "3Desktop:perl-CPAN-2:1.61-89.10.s390x", "3Desktop:perl-CPAN-2:1.61-89.10.x86_64", "3Desktop:perl-DB_File-2:1.804-89.10.i386", "3Desktop:perl-DB_File-2:1.804-89.10.ia64", "3Desktop:perl-DB_File-2:1.804-89.10.ppc", "3Desktop:perl-DB_File-2:1.804-89.10.s390", "3Desktop:perl-DB_File-2:1.804-89.10.s390x", "3Desktop:perl-DB_File-2:1.804-89.10.x86_64", "3Desktop:perl-debuginfo-2:5.8.0-89.10.i386", "3Desktop:perl-debuginfo-2:5.8.0-89.10.ia64", "3Desktop:perl-debuginfo-2:5.8.0-89.10.ppc", "3Desktop:perl-debuginfo-2:5.8.0-89.10.s390", "3Desktop:perl-debuginfo-2:5.8.0-89.10.s390x", "3Desktop:perl-debuginfo-2:5.8.0-89.10.x86_64", "3Desktop:perl-suidperl-2:5.8.0-89.10.i386", "3Desktop:perl-suidperl-2:5.8.0-89.10.ia64", "3Desktop:perl-suidperl-2:5.8.0-89.10.ppc", "3Desktop:perl-suidperl-2:5.8.0-89.10.s390", "3Desktop:perl-suidperl-2:5.8.0-89.10.s390x", "3Desktop:perl-suidperl-2:5.8.0-89.10.x86_64", "3ES:perl-2:5.8.0-89.10.i386", "3ES:perl-2:5.8.0-89.10.ia64", "3ES:perl-2:5.8.0-89.10.ppc", "3ES:perl-2:5.8.0-89.10.s390", "3ES:perl-2:5.8.0-89.10.s390x", "3ES:perl-2:5.8.0-89.10.src", "3ES:perl-2:5.8.0-89.10.x86_64", "3ES:perl-CGI-2:2.81-89.10.i386", "3ES:perl-CGI-2:2.81-89.10.ia64", "3ES:perl-CGI-2:2.81-89.10.ppc", "3ES:perl-CGI-2:2.81-89.10.s390", "3ES:perl-CGI-2:2.81-89.10.s390x", "3ES:perl-CGI-2:2.81-89.10.x86_64", "3ES:perl-CPAN-2:1.61-89.10.i386", "3ES:perl-CPAN-2:1.61-89.10.ia64", "3ES:perl-CPAN-2:1.61-89.10.ppc", "3ES:perl-CPAN-2:1.61-89.10.s390", "3ES:perl-CPAN-2:1.61-89.10.s390x", "3ES:perl-CPAN-2:1.61-89.10.x86_64", "3ES:perl-DB_File-2:1.804-89.10.i386", "3ES:perl-DB_File-2:1.804-89.10.ia64", "3ES:perl-DB_File-2:1.804-89.10.ppc", "3ES:perl-DB_File-2:1.804-89.10.s390", "3ES:perl-DB_File-2:1.804-89.10.s390x", "3ES:perl-DB_File-2:1.804-89.10.x86_64", "3ES:perl-debuginfo-2:5.8.0-89.10.i386", "3ES:perl-debuginfo-2:5.8.0-89.10.ia64", "3ES:perl-debuginfo-2:5.8.0-89.10.ppc", "3ES:perl-debuginfo-2:5.8.0-89.10.s390", "3ES:perl-debuginfo-2:5.8.0-89.10.s390x", "3ES:perl-debuginfo-2:5.8.0-89.10.x86_64", "3ES:perl-suidperl-2:5.8.0-89.10.i386", "3ES:perl-suidperl-2:5.8.0-89.10.ia64", "3ES:perl-suidperl-2:5.8.0-89.10.ppc", "3ES:perl-suidperl-2:5.8.0-89.10.s390", "3ES:perl-suidperl-2:5.8.0-89.10.s390x", "3ES:perl-suidperl-2:5.8.0-89.10.x86_64", "3WS:perl-2:5.8.0-89.10.i386", "3WS:perl-2:5.8.0-89.10.ia64", "3WS:perl-2:5.8.0-89.10.ppc", "3WS:perl-2:5.8.0-89.10.s390", "3WS:perl-2:5.8.0-89.10.s390x", "3WS:perl-2:5.8.0-89.10.src", "3WS:perl-2:5.8.0-89.10.x86_64", "3WS:perl-CGI-2:2.81-89.10.i386", "3WS:perl-CGI-2:2.81-89.10.ia64", "3WS:perl-CGI-2:2.81-89.10.ppc", "3WS:perl-CGI-2:2.81-89.10.s390", "3WS:perl-CGI-2:2.81-89.10.s390x", "3WS:perl-CGI-2:2.81-89.10.x86_64", "3WS:perl-CPAN-2:1.61-89.10.i386", "3WS:perl-CPAN-2:1.61-89.10.ia64", "3WS:perl-CPAN-2:1.61-89.10.ppc", "3WS:perl-CPAN-2:1.61-89.10.s390", "3WS:perl-CPAN-2:1.61-89.10.s390x", "3WS:perl-CPAN-2:1.61-89.10.x86_64", "3WS:perl-DB_File-2:1.804-89.10.i386", "3WS:perl-DB_File-2:1.804-89.10.ia64", "3WS:perl-DB_File-2:1.804-89.10.ppc", "3WS:perl-DB_File-2:1.804-89.10.s390", "3WS:perl-DB_File-2:1.804-89.10.s390x", "3WS:perl-DB_File-2:1.804-89.10.x86_64", "3WS:perl-debuginfo-2:5.8.0-89.10.i386", "3WS:perl-debuginfo-2:5.8.0-89.10.ia64", "3WS:perl-debuginfo-2:5.8.0-89.10.ppc", "3WS:perl-debuginfo-2:5.8.0-89.10.s390", "3WS:perl-debuginfo-2:5.8.0-89.10.s390x", "3WS:perl-debuginfo-2:5.8.0-89.10.x86_64", "3WS:perl-suidperl-2:5.8.0-89.10.i386", "3WS:perl-suidperl-2:5.8.0-89.10.ia64", "3WS:perl-suidperl-2:5.8.0-89.10.ppc", "3WS:perl-suidperl-2:5.8.0-89.10.s390", "3WS:perl-suidperl-2:5.8.0-89.10.s390x", "3WS:perl-suidperl-2:5.8.0-89.10.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2005:105" } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "security flaw" }, { "cve": "CVE-2005-0156", "discovery_date": "2005-01-30T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1617477" } ], "notes": [ { "category": "description", "text": "Buffer overflow in the PerlIO implementation in Perl 5.8.0, when installed with setuid support (sperl), allows local users to execute arbitrary code by setting the PERLIO_DEBUG variable and executing a Perl script whose full pathname contains a long directory tree.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "3AS:perl-2:5.8.0-89.10.i386", "3AS:perl-2:5.8.0-89.10.ia64", "3AS:perl-2:5.8.0-89.10.ppc", "3AS:perl-2:5.8.0-89.10.s390", "3AS:perl-2:5.8.0-89.10.s390x", "3AS:perl-2:5.8.0-89.10.src", "3AS:perl-2:5.8.0-89.10.x86_64", "3AS:perl-CGI-2:2.81-89.10.i386", "3AS:perl-CGI-2:2.81-89.10.ia64", "3AS:perl-CGI-2:2.81-89.10.ppc", "3AS:perl-CGI-2:2.81-89.10.s390", "3AS:perl-CGI-2:2.81-89.10.s390x", "3AS:perl-CGI-2:2.81-89.10.x86_64", "3AS:perl-CPAN-2:1.61-89.10.i386", "3AS:perl-CPAN-2:1.61-89.10.ia64", "3AS:perl-CPAN-2:1.61-89.10.ppc", "3AS:perl-CPAN-2:1.61-89.10.s390", "3AS:perl-CPAN-2:1.61-89.10.s390x", "3AS:perl-CPAN-2:1.61-89.10.x86_64", "3AS:perl-DB_File-2:1.804-89.10.i386", "3AS:perl-DB_File-2:1.804-89.10.ia64", "3AS:perl-DB_File-2:1.804-89.10.ppc", "3AS:perl-DB_File-2:1.804-89.10.s390", "3AS:perl-DB_File-2:1.804-89.10.s390x", "3AS:perl-DB_File-2:1.804-89.10.x86_64", "3AS:perl-debuginfo-2:5.8.0-89.10.i386", "3AS:perl-debuginfo-2:5.8.0-89.10.ia64", "3AS:perl-debuginfo-2:5.8.0-89.10.ppc", "3AS:perl-debuginfo-2:5.8.0-89.10.s390", "3AS:perl-debuginfo-2:5.8.0-89.10.s390x", "3AS:perl-debuginfo-2:5.8.0-89.10.x86_64", "3AS:perl-suidperl-2:5.8.0-89.10.i386", "3AS:perl-suidperl-2:5.8.0-89.10.ia64", "3AS:perl-suidperl-2:5.8.0-89.10.ppc", "3AS:perl-suidperl-2:5.8.0-89.10.s390", "3AS:perl-suidperl-2:5.8.0-89.10.s390x", "3AS:perl-suidperl-2:5.8.0-89.10.x86_64", "3Desktop:perl-2:5.8.0-89.10.i386", "3Desktop:perl-2:5.8.0-89.10.ia64", "3Desktop:perl-2:5.8.0-89.10.ppc", "3Desktop:perl-2:5.8.0-89.10.s390", "3Desktop:perl-2:5.8.0-89.10.s390x", "3Desktop:perl-2:5.8.0-89.10.src", "3Desktop:perl-2:5.8.0-89.10.x86_64", "3Desktop:perl-CGI-2:2.81-89.10.i386", "3Desktop:perl-CGI-2:2.81-89.10.ia64", "3Desktop:perl-CGI-2:2.81-89.10.ppc", "3Desktop:perl-CGI-2:2.81-89.10.s390", "3Desktop:perl-CGI-2:2.81-89.10.s390x", "3Desktop:perl-CGI-2:2.81-89.10.x86_64", "3Desktop:perl-CPAN-2:1.61-89.10.i386", "3Desktop:perl-CPAN-2:1.61-89.10.ia64", "3Desktop:perl-CPAN-2:1.61-89.10.ppc", "3Desktop:perl-CPAN-2:1.61-89.10.s390", "3Desktop:perl-CPAN-2:1.61-89.10.s390x", "3Desktop:perl-CPAN-2:1.61-89.10.x86_64", "3Desktop:perl-DB_File-2:1.804-89.10.i386", "3Desktop:perl-DB_File-2:1.804-89.10.ia64", "3Desktop:perl-DB_File-2:1.804-89.10.ppc", "3Desktop:perl-DB_File-2:1.804-89.10.s390", "3Desktop:perl-DB_File-2:1.804-89.10.s390x", "3Desktop:perl-DB_File-2:1.804-89.10.x86_64", "3Desktop:perl-debuginfo-2:5.8.0-89.10.i386", "3Desktop:perl-debuginfo-2:5.8.0-89.10.ia64", "3Desktop:perl-debuginfo-2:5.8.0-89.10.ppc", "3Desktop:perl-debuginfo-2:5.8.0-89.10.s390", "3Desktop:perl-debuginfo-2:5.8.0-89.10.s390x", "3Desktop:perl-debuginfo-2:5.8.0-89.10.x86_64", "3Desktop:perl-suidperl-2:5.8.0-89.10.i386", "3Desktop:perl-suidperl-2:5.8.0-89.10.ia64", "3Desktop:perl-suidperl-2:5.8.0-89.10.ppc", "3Desktop:perl-suidperl-2:5.8.0-89.10.s390", "3Desktop:perl-suidperl-2:5.8.0-89.10.s390x", "3Desktop:perl-suidperl-2:5.8.0-89.10.x86_64", "3ES:perl-2:5.8.0-89.10.i386", "3ES:perl-2:5.8.0-89.10.ia64", "3ES:perl-2:5.8.0-89.10.ppc", "3ES:perl-2:5.8.0-89.10.s390", "3ES:perl-2:5.8.0-89.10.s390x", "3ES:perl-2:5.8.0-89.10.src", "3ES:perl-2:5.8.0-89.10.x86_64", "3ES:perl-CGI-2:2.81-89.10.i386", "3ES:perl-CGI-2:2.81-89.10.ia64", "3ES:perl-CGI-2:2.81-89.10.ppc", "3ES:perl-CGI-2:2.81-89.10.s390", "3ES:perl-CGI-2:2.81-89.10.s390x", "3ES:perl-CGI-2:2.81-89.10.x86_64", "3ES:perl-CPAN-2:1.61-89.10.i386", "3ES:perl-CPAN-2:1.61-89.10.ia64", "3ES:perl-CPAN-2:1.61-89.10.ppc", "3ES:perl-CPAN-2:1.61-89.10.s390", "3ES:perl-CPAN-2:1.61-89.10.s390x", "3ES:perl-CPAN-2:1.61-89.10.x86_64", "3ES:perl-DB_File-2:1.804-89.10.i386", "3ES:perl-DB_File-2:1.804-89.10.ia64", "3ES:perl-DB_File-2:1.804-89.10.ppc", "3ES:perl-DB_File-2:1.804-89.10.s390", "3ES:perl-DB_File-2:1.804-89.10.s390x", "3ES:perl-DB_File-2:1.804-89.10.x86_64", "3ES:perl-debuginfo-2:5.8.0-89.10.i386", "3ES:perl-debuginfo-2:5.8.0-89.10.ia64", "3ES:perl-debuginfo-2:5.8.0-89.10.ppc", "3ES:perl-debuginfo-2:5.8.0-89.10.s390", "3ES:perl-debuginfo-2:5.8.0-89.10.s390x", "3ES:perl-debuginfo-2:5.8.0-89.10.x86_64", "3ES:perl-suidperl-2:5.8.0-89.10.i386", "3ES:perl-suidperl-2:5.8.0-89.10.ia64", "3ES:perl-suidperl-2:5.8.0-89.10.ppc", "3ES:perl-suidperl-2:5.8.0-89.10.s390", "3ES:perl-suidperl-2:5.8.0-89.10.s390x", "3ES:perl-suidperl-2:5.8.0-89.10.x86_64", "3WS:perl-2:5.8.0-89.10.i386", "3WS:perl-2:5.8.0-89.10.ia64", "3WS:perl-2:5.8.0-89.10.ppc", "3WS:perl-2:5.8.0-89.10.s390", "3WS:perl-2:5.8.0-89.10.s390x", "3WS:perl-2:5.8.0-89.10.src", "3WS:perl-2:5.8.0-89.10.x86_64", "3WS:perl-CGI-2:2.81-89.10.i386", "3WS:perl-CGI-2:2.81-89.10.ia64", "3WS:perl-CGI-2:2.81-89.10.ppc", "3WS:perl-CGI-2:2.81-89.10.s390", "3WS:perl-CGI-2:2.81-89.10.s390x", "3WS:perl-CGI-2:2.81-89.10.x86_64", "3WS:perl-CPAN-2:1.61-89.10.i386", "3WS:perl-CPAN-2:1.61-89.10.ia64", "3WS:perl-CPAN-2:1.61-89.10.ppc", "3WS:perl-CPAN-2:1.61-89.10.s390", "3WS:perl-CPAN-2:1.61-89.10.s390x", "3WS:perl-CPAN-2:1.61-89.10.x86_64", "3WS:perl-DB_File-2:1.804-89.10.i386", "3WS:perl-DB_File-2:1.804-89.10.ia64", "3WS:perl-DB_File-2:1.804-89.10.ppc", "3WS:perl-DB_File-2:1.804-89.10.s390", "3WS:perl-DB_File-2:1.804-89.10.s390x", "3WS:perl-DB_File-2:1.804-89.10.x86_64", "3WS:perl-debuginfo-2:5.8.0-89.10.i386", "3WS:perl-debuginfo-2:5.8.0-89.10.ia64", "3WS:perl-debuginfo-2:5.8.0-89.10.ppc", "3WS:perl-debuginfo-2:5.8.0-89.10.s390", "3WS:perl-debuginfo-2:5.8.0-89.10.s390x", "3WS:perl-debuginfo-2:5.8.0-89.10.x86_64", "3WS:perl-suidperl-2:5.8.0-89.10.i386", "3WS:perl-suidperl-2:5.8.0-89.10.ia64", "3WS:perl-suidperl-2:5.8.0-89.10.ppc", "3WS:perl-suidperl-2:5.8.0-89.10.s390", "3WS:perl-suidperl-2:5.8.0-89.10.s390x", "3WS:perl-suidperl-2:5.8.0-89.10.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2005-0156" }, { "category": "external", "summary": "RHBZ#1617477", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617477" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2005-0156", "url": "https://www.cve.org/CVERecord?id=CVE-2005-0156" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2005-0156", "url": "https://nvd.nist.gov/vuln/detail/CVE-2005-0156" } ], "release_date": "2005-02-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2005-02-07T16:42:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. Use Red Hat\nNetwork to download and update your packages. To launch the Red Hat\nUpdate Agent, use the following command:\n\n up2date\n\nFor information on how to install packages manually, refer to the\nfollowing Web page for the System Administration or Customization\nguide specific to your system:\n\n http://www.redhat.com/docs/manuals/enterprise/", "product_ids": [ "3AS:perl-2:5.8.0-89.10.i386", "3AS:perl-2:5.8.0-89.10.ia64", "3AS:perl-2:5.8.0-89.10.ppc", "3AS:perl-2:5.8.0-89.10.s390", "3AS:perl-2:5.8.0-89.10.s390x", "3AS:perl-2:5.8.0-89.10.src", "3AS:perl-2:5.8.0-89.10.x86_64", "3AS:perl-CGI-2:2.81-89.10.i386", "3AS:perl-CGI-2:2.81-89.10.ia64", "3AS:perl-CGI-2:2.81-89.10.ppc", "3AS:perl-CGI-2:2.81-89.10.s390", "3AS:perl-CGI-2:2.81-89.10.s390x", "3AS:perl-CGI-2:2.81-89.10.x86_64", "3AS:perl-CPAN-2:1.61-89.10.i386", "3AS:perl-CPAN-2:1.61-89.10.ia64", "3AS:perl-CPAN-2:1.61-89.10.ppc", "3AS:perl-CPAN-2:1.61-89.10.s390", "3AS:perl-CPAN-2:1.61-89.10.s390x", "3AS:perl-CPAN-2:1.61-89.10.x86_64", "3AS:perl-DB_File-2:1.804-89.10.i386", "3AS:perl-DB_File-2:1.804-89.10.ia64", "3AS:perl-DB_File-2:1.804-89.10.ppc", "3AS:perl-DB_File-2:1.804-89.10.s390", "3AS:perl-DB_File-2:1.804-89.10.s390x", "3AS:perl-DB_File-2:1.804-89.10.x86_64", "3AS:perl-debuginfo-2:5.8.0-89.10.i386", "3AS:perl-debuginfo-2:5.8.0-89.10.ia64", "3AS:perl-debuginfo-2:5.8.0-89.10.ppc", "3AS:perl-debuginfo-2:5.8.0-89.10.s390", "3AS:perl-debuginfo-2:5.8.0-89.10.s390x", "3AS:perl-debuginfo-2:5.8.0-89.10.x86_64", "3AS:perl-suidperl-2:5.8.0-89.10.i386", "3AS:perl-suidperl-2:5.8.0-89.10.ia64", "3AS:perl-suidperl-2:5.8.0-89.10.ppc", "3AS:perl-suidperl-2:5.8.0-89.10.s390", "3AS:perl-suidperl-2:5.8.0-89.10.s390x", "3AS:perl-suidperl-2:5.8.0-89.10.x86_64", "3Desktop:perl-2:5.8.0-89.10.i386", "3Desktop:perl-2:5.8.0-89.10.ia64", "3Desktop:perl-2:5.8.0-89.10.ppc", "3Desktop:perl-2:5.8.0-89.10.s390", "3Desktop:perl-2:5.8.0-89.10.s390x", "3Desktop:perl-2:5.8.0-89.10.src", "3Desktop:perl-2:5.8.0-89.10.x86_64", "3Desktop:perl-CGI-2:2.81-89.10.i386", "3Desktop:perl-CGI-2:2.81-89.10.ia64", "3Desktop:perl-CGI-2:2.81-89.10.ppc", "3Desktop:perl-CGI-2:2.81-89.10.s390", "3Desktop:perl-CGI-2:2.81-89.10.s390x", "3Desktop:perl-CGI-2:2.81-89.10.x86_64", "3Desktop:perl-CPAN-2:1.61-89.10.i386", "3Desktop:perl-CPAN-2:1.61-89.10.ia64", "3Desktop:perl-CPAN-2:1.61-89.10.ppc", "3Desktop:perl-CPAN-2:1.61-89.10.s390", "3Desktop:perl-CPAN-2:1.61-89.10.s390x", "3Desktop:perl-CPAN-2:1.61-89.10.x86_64", "3Desktop:perl-DB_File-2:1.804-89.10.i386", "3Desktop:perl-DB_File-2:1.804-89.10.ia64", "3Desktop:perl-DB_File-2:1.804-89.10.ppc", "3Desktop:perl-DB_File-2:1.804-89.10.s390", "3Desktop:perl-DB_File-2:1.804-89.10.s390x", "3Desktop:perl-DB_File-2:1.804-89.10.x86_64", "3Desktop:perl-debuginfo-2:5.8.0-89.10.i386", "3Desktop:perl-debuginfo-2:5.8.0-89.10.ia64", "3Desktop:perl-debuginfo-2:5.8.0-89.10.ppc", "3Desktop:perl-debuginfo-2:5.8.0-89.10.s390", "3Desktop:perl-debuginfo-2:5.8.0-89.10.s390x", "3Desktop:perl-debuginfo-2:5.8.0-89.10.x86_64", "3Desktop:perl-suidperl-2:5.8.0-89.10.i386", "3Desktop:perl-suidperl-2:5.8.0-89.10.ia64", "3Desktop:perl-suidperl-2:5.8.0-89.10.ppc", "3Desktop:perl-suidperl-2:5.8.0-89.10.s390", "3Desktop:perl-suidperl-2:5.8.0-89.10.s390x", "3Desktop:perl-suidperl-2:5.8.0-89.10.x86_64", "3ES:perl-2:5.8.0-89.10.i386", "3ES:perl-2:5.8.0-89.10.ia64", "3ES:perl-2:5.8.0-89.10.ppc", "3ES:perl-2:5.8.0-89.10.s390", "3ES:perl-2:5.8.0-89.10.s390x", "3ES:perl-2:5.8.0-89.10.src", "3ES:perl-2:5.8.0-89.10.x86_64", "3ES:perl-CGI-2:2.81-89.10.i386", "3ES:perl-CGI-2:2.81-89.10.ia64", "3ES:perl-CGI-2:2.81-89.10.ppc", "3ES:perl-CGI-2:2.81-89.10.s390", "3ES:perl-CGI-2:2.81-89.10.s390x", "3ES:perl-CGI-2:2.81-89.10.x86_64", "3ES:perl-CPAN-2:1.61-89.10.i386", "3ES:perl-CPAN-2:1.61-89.10.ia64", "3ES:perl-CPAN-2:1.61-89.10.ppc", "3ES:perl-CPAN-2:1.61-89.10.s390", "3ES:perl-CPAN-2:1.61-89.10.s390x", "3ES:perl-CPAN-2:1.61-89.10.x86_64", "3ES:perl-DB_File-2:1.804-89.10.i386", "3ES:perl-DB_File-2:1.804-89.10.ia64", "3ES:perl-DB_File-2:1.804-89.10.ppc", "3ES:perl-DB_File-2:1.804-89.10.s390", "3ES:perl-DB_File-2:1.804-89.10.s390x", "3ES:perl-DB_File-2:1.804-89.10.x86_64", "3ES:perl-debuginfo-2:5.8.0-89.10.i386", "3ES:perl-debuginfo-2:5.8.0-89.10.ia64", "3ES:perl-debuginfo-2:5.8.0-89.10.ppc", "3ES:perl-debuginfo-2:5.8.0-89.10.s390", "3ES:perl-debuginfo-2:5.8.0-89.10.s390x", "3ES:perl-debuginfo-2:5.8.0-89.10.x86_64", "3ES:perl-suidperl-2:5.8.0-89.10.i386", "3ES:perl-suidperl-2:5.8.0-89.10.ia64", "3ES:perl-suidperl-2:5.8.0-89.10.ppc", "3ES:perl-suidperl-2:5.8.0-89.10.s390", "3ES:perl-suidperl-2:5.8.0-89.10.s390x", "3ES:perl-suidperl-2:5.8.0-89.10.x86_64", "3WS:perl-2:5.8.0-89.10.i386", "3WS:perl-2:5.8.0-89.10.ia64", "3WS:perl-2:5.8.0-89.10.ppc", "3WS:perl-2:5.8.0-89.10.s390", "3WS:perl-2:5.8.0-89.10.s390x", "3WS:perl-2:5.8.0-89.10.src", "3WS:perl-2:5.8.0-89.10.x86_64", "3WS:perl-CGI-2:2.81-89.10.i386", "3WS:perl-CGI-2:2.81-89.10.ia64", "3WS:perl-CGI-2:2.81-89.10.ppc", "3WS:perl-CGI-2:2.81-89.10.s390", "3WS:perl-CGI-2:2.81-89.10.s390x", "3WS:perl-CGI-2:2.81-89.10.x86_64", "3WS:perl-CPAN-2:1.61-89.10.i386", "3WS:perl-CPAN-2:1.61-89.10.ia64", "3WS:perl-CPAN-2:1.61-89.10.ppc", "3WS:perl-CPAN-2:1.61-89.10.s390", "3WS:perl-CPAN-2:1.61-89.10.s390x", "3WS:perl-CPAN-2:1.61-89.10.x86_64", "3WS:perl-DB_File-2:1.804-89.10.i386", "3WS:perl-DB_File-2:1.804-89.10.ia64", "3WS:perl-DB_File-2:1.804-89.10.ppc", "3WS:perl-DB_File-2:1.804-89.10.s390", "3WS:perl-DB_File-2:1.804-89.10.s390x", "3WS:perl-DB_File-2:1.804-89.10.x86_64", "3WS:perl-debuginfo-2:5.8.0-89.10.i386", "3WS:perl-debuginfo-2:5.8.0-89.10.ia64", "3WS:perl-debuginfo-2:5.8.0-89.10.ppc", "3WS:perl-debuginfo-2:5.8.0-89.10.s390", "3WS:perl-debuginfo-2:5.8.0-89.10.s390x", "3WS:perl-debuginfo-2:5.8.0-89.10.x86_64", "3WS:perl-suidperl-2:5.8.0-89.10.i386", "3WS:perl-suidperl-2:5.8.0-89.10.ia64", "3WS:perl-suidperl-2:5.8.0-89.10.ppc", "3WS:perl-suidperl-2:5.8.0-89.10.s390", "3WS:perl-suidperl-2:5.8.0-89.10.s390x", "3WS:perl-suidperl-2:5.8.0-89.10.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2005:105" } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "security flaw" } ] }
ghsa-hv4j-j5rr-rmfx
Vulnerability from github
Published
2022-05-01 01:47
Modified
2022-05-01 01:47
Details
Buffer overflow in the PerlIO implementation in Perl 5.8.0, when installed with setuid support (sperl), allows local users to execute arbitrary code by setting the PERLIO_DEBUG variable and executing a Perl script whose full pathname contains a long directory tree.
{ "affected": [], "aliases": [ "CVE-2005-0156" ], "database_specific": { "cwe_ids": [], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2005-02-07T05:00:00Z", "severity": "LOW" }, "details": "Buffer overflow in the PerlIO implementation in Perl 5.8.0, when installed with setuid support (sperl), allows local users to execute arbitrary code by setting the PERLIO_DEBUG variable and executing a Perl script whose full pathname contains a long directory tree.", "id": "GHSA-hv4j-j5rr-rmfx", "modified": "2022-05-01T01:47:20Z", "published": "2022-05-01T01:47:20Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2005-0156" }, { "type": "WEB", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/19208" }, { "type": "WEB", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10803" }, { "type": "WEB", "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=001056" }, { "type": "WEB", "url": "http://fedoranews.org/updates/FEDORA--.shtml" }, { "type": "WEB", "url": "http://marc.info/?l=bugtraq\u0026m=110737149402683\u0026w=2" }, { "type": "WEB", "url": "http://marc.info/?l=full-disclosure\u0026m=110779721503111\u0026w=2" }, { "type": "WEB", "url": "http://secunia.com/advisories/14120" }, { "type": "WEB", "url": "http://secunia.com/advisories/55314" }, { "type": "WEB", "url": "http://www.digitalmunition.com/DMA[2005-0131b].txt" }, { "type": "WEB", "url": "http://www.gentoo.org/security/en/glsa/glsa-200502-13.xml" }, { "type": "WEB", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2005:031" }, { "type": "WEB", "url": "http://www.redhat.com/support/errata/RHSA-2005-103.html" }, { "type": "WEB", "url": "http://www.redhat.com/support/errata/RHSA-2005-105.html" }, { "type": "WEB", "url": "http://www.securityfocus.com/bid/12426" }, { "type": "WEB", "url": "http://www.trustix.org/errata/2005/0003" } ], "schema_version": "1.4.0", "severity": [] }
gsd-2005-0156
Vulnerability from gsd
Modified
2023-12-13 01:20
Details
Buffer overflow in the PerlIO implementation in Perl 5.8.0, when installed with setuid support (sperl), allows local users to execute arbitrary code by setting the PERLIO_DEBUG variable and executing a Perl script whose full pathname contains a long directory tree.
Aliases
Aliases
{ "GSD": { "alias": "CVE-2005-0156", "description": "Buffer overflow in the PerlIO implementation in Perl 5.8.0, when installed with setuid support (sperl), allows local users to execute arbitrary code by setting the PERLIO_DEBUG variable and executing a Perl script whose full pathname contains a long directory tree.", "id": "GSD-2005-0156", "references": [ "https://www.suse.com/security/cve/CVE-2005-0156.html", "https://access.redhat.com/errata/RHSA-2005:105", "https://access.redhat.com/errata/RHSA-2005:103", "https://packetstormsecurity.com/files/cve/CVE-2005-0156" ] }, "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2005-0156" ], "details": "Buffer overflow in the PerlIO implementation in Perl 5.8.0, when installed with setuid support (sperl), allows local users to execute arbitrary code by setting the PERLIO_DEBUG variable and executing a Perl script whose full pathname contains a long directory tree.", "id": "GSD-2005-0156", "modified": "2023-12-13T01:20:08.735823Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2005-0156", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Buffer overflow in the PerlIO implementation in Perl 5.8.0, when installed with setuid support (sperl), allows local users to execute arbitrary code by setting the PERLIO_DEBUG variable and executing a Perl script whose full pathname contains a long directory tree." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "20050207 DMA[2005-0131b] - \u0027Setuid Perl PERLIO_DEBUG", "refsource": "FULLDISC", "url": "http://marc.info/?l=full-disclosure\u0026m=110779721503111\u0026w=2" }, { "name": "http://www.digitalmunition.com/DMA[2005-0131b].txt", "refsource": "MISC", "url": "http://www.digitalmunition.com/DMA[2005-0131b].txt" }, { "name": "12426", "refsource": "BID", "url": "http://www.securityfocus.com/bid/12426" }, { "name": "RHSA-2005:105", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2005-105.html" }, { "name": "14120", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/14120" }, { "name": "2005-0003", "refsource": "TRUSTIX", "url": "http://www.trustix.org/errata/2005/0003/" }, { "name": "RHSA-2005:103", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2005-103.html" }, { "name": "oval:org.mitre.oval:def:10803", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10803" }, { "name": "55314", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/55314" }, { "name": "20050202 [USN-72-1] Perl vulnerabilities", "refsource": "BUGTRAQ", "url": "http://marc.info/?l=bugtraq\u0026m=110737149402683\u0026w=2" }, { "name": "CLSA-2006:1056", "refsource": "CONECTIVA", "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=001056" }, { "name": "FLSA-2006:152845", "refsource": "FEDORA", "url": "http://fedoranews.org/updates/FEDORA--.shtml" }, { "name": "MDKSA-2005:031", "refsource": "MANDRAKE", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2005:031" }, { "name": "perl-perliodebug-bo(19208)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/19208" }, { "name": "GLSA-200502-13", "refsource": "GENTOO", "url": "http://www.gentoo.org/security/en/glsa/glsa-200502-13.xml" } ] } }, "nvd.nist.gov": { "configurations": { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:larry_wall:perl:5.8.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:larry_wall:perl:5.8.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:larry_wall:perl:5.8.4.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sgi:propack:3.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:larry_wall:perl:5.8.4.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:larry_wall:perl:5.8.4.2.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:larry_wall:perl:5.8.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:larry_wall:perl:5.8.4.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:larry_wall:perl:5.8.4.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:larry_wall:perl:5.8.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:larry_wall:perl:5.8.4.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_desktop:3.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:fedora_core:core_3.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:suse:suse_linux:9.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:trustix:secure_linux:1.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:ibm:aix:5.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux:3.0:*:advanced_server:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:suse:suse_linux:8.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:suse:suse_linux:9.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:trustix:secure_linux:2.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:ubuntu:ubuntu_linux:4.1:*:ia64:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux:3.0:*:enterprise_server:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux:3.0:*:workstation_server:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:suse:suse_linux:9.0:*:x86_64:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:suse:suse_linux:9.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:ubuntu:ubuntu_linux:4.1:*:ppc:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:ibm:aix:5.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:suse:suse_linux:8.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:suse:suse_linux:8.0:*:i386:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:suse:suse_linux:8.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:trustix:secure_linux:2.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:trustix:secure_linux:2.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ] }, "cve": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2005-0156" }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "en", "value": "Buffer overflow in the PerlIO implementation in Perl 5.8.0, when installed with setuid support (sperl), allows local users to execute arbitrary code by setting the PERLIO_DEBUG variable and executing a Perl script whose full pathname contains a long directory tree." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ] } ] }, "references": { "reference_data": [ { "name": "GLSA-200502-13", "refsource": "GENTOO", "tags": [ "Exploit", "Vendor Advisory" ], "url": "http://www.gentoo.org/security/en/glsa/glsa-200502-13.xml" }, { "name": "RHSA-2005:103", "refsource": "REDHAT", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.redhat.com/support/errata/RHSA-2005-103.html" }, { "name": "RHSA-2005:105", "refsource": "REDHAT", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.redhat.com/support/errata/RHSA-2005-105.html" }, { "name": "2005-0003", "refsource": "TRUSTIX", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.trustix.org/errata/2005/0003/" }, { "name": "12426", "refsource": "BID", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.securityfocus.com/bid/12426" }, { "name": "14120", "refsource": "SECUNIA", "tags": [], "url": "http://secunia.com/advisories/14120" }, { "name": "FLSA-2006:152845", "refsource": "FEDORA", "tags": [], "url": "http://fedoranews.org/updates/FEDORA--.shtml" }, { "name": "CLSA-2006:1056", "refsource": "CONECTIVA", "tags": [], "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=001056" }, { "name": "MDKSA-2005:031", "refsource": "MANDRAKE", "tags": [], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2005:031" }, { "name": "55314", "refsource": "SECUNIA", "tags": [], "url": "http://secunia.com/advisories/55314" }, { "name": "20050202 [USN-72-1] Perl vulnerabilities", "refsource": "BUGTRAQ", "tags": [], "url": "http://marc.info/?l=bugtraq\u0026m=110737149402683\u0026w=2" }, { "name": "20050207 DMA[2005-0131b] - \u0027Setuid Perl PERLIO_DEBUG", "refsource": "FULLDISC", "tags": [], "url": "http://marc.info/?l=full-disclosure\u0026m=110779721503111\u0026w=2" }, { "name": "perl-perliodebug-bo(19208)", "refsource": "XF", "tags": [], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/19208" }, { "name": "oval:org.mitre.oval:def:10803", "refsource": "OVAL", "tags": [], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10803" }, { "name": "http://www.digitalmunition.com/DMA[2005-0131b].txt", "refsource": "MISC", "tags": [ "Broken Link" ], "url": "http://www.digitalmunition.com/DMA[2005-0131b].txt" } ] } }, "impact": { "baseMetricV2": { "cvssV2": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 2.1, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:L/AC:L/Au:N/C:N/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "LOW", "userInteractionRequired": false } }, "lastModifiedDate": "2018-08-13T21:47Z", "publishedDate": "2005-02-07T05:00Z" } } }
Loading...
Loading...
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.