rhsa-2007_1011
Vulnerability from csaf_redhat
Published
2007-11-05 16:27
Modified
2024-09-15 16:58
Summary
Red Hat Security Advisory: perl security update

Notes

Topic
Updated Perl packages that fix security issues for Red Hat Application Stack v1.2 are now available. This update has been rated as having important security impact by the Red Hat Security Response Team.
Details
Perl is a high-level programming language commonly used for system administration utilities and Web programming. A flaw was found in Perl's regular expression engine. Specially crafted input to a regular expression can cause Perl to improperly allocate memory, possibly resulting in arbitrary code running with the permissions of the user running Perl. (CVE-2007-5116) Users of Perl are advised to upgrade to these updated packages, which contain a backported patch to correct this issue. Red Hat would like to thank Tavis Ormandy and Will Drewry for properly disclosing this issue.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "Updated Perl packages that fix security issues for Red Hat Application\nStack v1.2 are now available.\n\nThis update has been rated as having important security impact by the Red\nHat Security Response Team.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "Perl is a high-level programming language commonly used for system\nadministration utilities and Web programming.\n\nA flaw was found in Perl\u0027s regular expression engine. Specially crafted\ninput to a regular expression can cause Perl to improperly allocate memory,\npossibly resulting in arbitrary code running with the permissions of the\nuser running Perl. (CVE-2007-5116)\n\nUsers of Perl are advised to upgrade to these updated packages, which\ncontain a backported patch to correct this issue.\n\nRed Hat would like to thank Tavis Ormandy and Will Drewry for properly\ndisclosing this issue.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2007:1011",
        "url": "https://access.redhat.com/errata/RHSA-2007:1011"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "323571",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=323571"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2007/rhsa-2007_1011.json"
      }
    ],
    "title": "Red Hat Security Advisory: perl security update",
    "tracking": {
      "current_release_date": "2024-09-15T16:58:22+00:00",
      "generator": {
        "date": "2024-09-15T16:58:22+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2007:1011",
      "initial_release_date": "2007-11-05T16:27:00+00:00",
      "revision_history": [
        {
          "date": "2007-11-05T16:27:00+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2007-11-05T11:28:01+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-15T16:58:22+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Application Stack v1 for Enterprise Linux AS (v.4)",
                "product": {
                  "name": "Red Hat Application Stack v1 for Enterprise Linux AS (v.4)",
                  "product_id": "4AS-RHWAS",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:rhel_application_stack:1"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Application Stack v1 for Enterprise Linux ES (v.4)",
                "product": {
                  "name": "Red Hat Application Stack v1 for Enterprise Linux ES (v.4)",
                  "product_id": "4ES-RHWAS",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:rhel_application_stack:1"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Application Stack"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "perl-4:5.8.8-5.el4s1_2.src",
                "product": {
                  "name": "perl-4:5.8.8-5.el4s1_2.src",
                  "product_id": "perl-4:5.8.8-5.el4s1_2.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perl@5.8.8-5.el4s1_2?arch=src\u0026epoch=4"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "perl-4:5.8.8-5.el4s1_2.x86_64",
                "product": {
                  "name": "perl-4:5.8.8-5.el4s1_2.x86_64",
                  "product_id": "perl-4:5.8.8-5.el4s1_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perl@5.8.8-5.el4s1_2?arch=x86_64\u0026epoch=4"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perl-debuginfo-4:5.8.8-5.el4s1_2.x86_64",
                "product": {
                  "name": "perl-debuginfo-4:5.8.8-5.el4s1_2.x86_64",
                  "product_id": "perl-debuginfo-4:5.8.8-5.el4s1_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perl-debuginfo@5.8.8-5.el4s1_2?arch=x86_64\u0026epoch=4"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perl-suidperl-4:5.8.8-5.el4s1_2.x86_64",
                "product": {
                  "name": "perl-suidperl-4:5.8.8-5.el4s1_2.x86_64",
                  "product_id": "perl-suidperl-4:5.8.8-5.el4s1_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perl-suidperl@5.8.8-5.el4s1_2?arch=x86_64\u0026epoch=4"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "perl-4:5.8.8-5.el4s1_2.i386",
                "product": {
                  "name": "perl-4:5.8.8-5.el4s1_2.i386",
                  "product_id": "perl-4:5.8.8-5.el4s1_2.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perl@5.8.8-5.el4s1_2?arch=i386\u0026epoch=4"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perl-debuginfo-4:5.8.8-5.el4s1_2.i386",
                "product": {
                  "name": "perl-debuginfo-4:5.8.8-5.el4s1_2.i386",
                  "product_id": "perl-debuginfo-4:5.8.8-5.el4s1_2.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perl-debuginfo@5.8.8-5.el4s1_2?arch=i386\u0026epoch=4"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perl-suidperl-4:5.8.8-5.el4s1_2.i386",
                "product": {
                  "name": "perl-suidperl-4:5.8.8-5.el4s1_2.i386",
                  "product_id": "perl-suidperl-4:5.8.8-5.el4s1_2.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perl-suidperl@5.8.8-5.el4s1_2?arch=i386\u0026epoch=4"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "i386"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perl-4:5.8.8-5.el4s1_2.i386 as a component of Red Hat Application Stack v1 for Enterprise Linux AS (v.4)",
          "product_id": "4AS-RHWAS:perl-4:5.8.8-5.el4s1_2.i386"
        },
        "product_reference": "perl-4:5.8.8-5.el4s1_2.i386",
        "relates_to_product_reference": "4AS-RHWAS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perl-4:5.8.8-5.el4s1_2.src as a component of Red Hat Application Stack v1 for Enterprise Linux AS (v.4)",
          "product_id": "4AS-RHWAS:perl-4:5.8.8-5.el4s1_2.src"
        },
        "product_reference": "perl-4:5.8.8-5.el4s1_2.src",
        "relates_to_product_reference": "4AS-RHWAS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perl-4:5.8.8-5.el4s1_2.x86_64 as a component of Red Hat Application Stack v1 for Enterprise Linux AS (v.4)",
          "product_id": "4AS-RHWAS:perl-4:5.8.8-5.el4s1_2.x86_64"
        },
        "product_reference": "perl-4:5.8.8-5.el4s1_2.x86_64",
        "relates_to_product_reference": "4AS-RHWAS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perl-debuginfo-4:5.8.8-5.el4s1_2.i386 as a component of Red Hat Application Stack v1 for Enterprise Linux AS (v.4)",
          "product_id": "4AS-RHWAS:perl-debuginfo-4:5.8.8-5.el4s1_2.i386"
        },
        "product_reference": "perl-debuginfo-4:5.8.8-5.el4s1_2.i386",
        "relates_to_product_reference": "4AS-RHWAS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perl-debuginfo-4:5.8.8-5.el4s1_2.x86_64 as a component of Red Hat Application Stack v1 for Enterprise Linux AS (v.4)",
          "product_id": "4AS-RHWAS:perl-debuginfo-4:5.8.8-5.el4s1_2.x86_64"
        },
        "product_reference": "perl-debuginfo-4:5.8.8-5.el4s1_2.x86_64",
        "relates_to_product_reference": "4AS-RHWAS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perl-suidperl-4:5.8.8-5.el4s1_2.i386 as a component of Red Hat Application Stack v1 for Enterprise Linux AS (v.4)",
          "product_id": "4AS-RHWAS:perl-suidperl-4:5.8.8-5.el4s1_2.i386"
        },
        "product_reference": "perl-suidperl-4:5.8.8-5.el4s1_2.i386",
        "relates_to_product_reference": "4AS-RHWAS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perl-suidperl-4:5.8.8-5.el4s1_2.x86_64 as a component of Red Hat Application Stack v1 for Enterprise Linux AS (v.4)",
          "product_id": "4AS-RHWAS:perl-suidperl-4:5.8.8-5.el4s1_2.x86_64"
        },
        "product_reference": "perl-suidperl-4:5.8.8-5.el4s1_2.x86_64",
        "relates_to_product_reference": "4AS-RHWAS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perl-4:5.8.8-5.el4s1_2.i386 as a component of Red Hat Application Stack v1 for Enterprise Linux ES (v.4)",
          "product_id": "4ES-RHWAS:perl-4:5.8.8-5.el4s1_2.i386"
        },
        "product_reference": "perl-4:5.8.8-5.el4s1_2.i386",
        "relates_to_product_reference": "4ES-RHWAS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perl-4:5.8.8-5.el4s1_2.src as a component of Red Hat Application Stack v1 for Enterprise Linux ES (v.4)",
          "product_id": "4ES-RHWAS:perl-4:5.8.8-5.el4s1_2.src"
        },
        "product_reference": "perl-4:5.8.8-5.el4s1_2.src",
        "relates_to_product_reference": "4ES-RHWAS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perl-4:5.8.8-5.el4s1_2.x86_64 as a component of Red Hat Application Stack v1 for Enterprise Linux ES (v.4)",
          "product_id": "4ES-RHWAS:perl-4:5.8.8-5.el4s1_2.x86_64"
        },
        "product_reference": "perl-4:5.8.8-5.el4s1_2.x86_64",
        "relates_to_product_reference": "4ES-RHWAS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perl-debuginfo-4:5.8.8-5.el4s1_2.i386 as a component of Red Hat Application Stack v1 for Enterprise Linux ES (v.4)",
          "product_id": "4ES-RHWAS:perl-debuginfo-4:5.8.8-5.el4s1_2.i386"
        },
        "product_reference": "perl-debuginfo-4:5.8.8-5.el4s1_2.i386",
        "relates_to_product_reference": "4ES-RHWAS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perl-debuginfo-4:5.8.8-5.el4s1_2.x86_64 as a component of Red Hat Application Stack v1 for Enterprise Linux ES (v.4)",
          "product_id": "4ES-RHWAS:perl-debuginfo-4:5.8.8-5.el4s1_2.x86_64"
        },
        "product_reference": "perl-debuginfo-4:5.8.8-5.el4s1_2.x86_64",
        "relates_to_product_reference": "4ES-RHWAS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perl-suidperl-4:5.8.8-5.el4s1_2.i386 as a component of Red Hat Application Stack v1 for Enterprise Linux ES (v.4)",
          "product_id": "4ES-RHWAS:perl-suidperl-4:5.8.8-5.el4s1_2.i386"
        },
        "product_reference": "perl-suidperl-4:5.8.8-5.el4s1_2.i386",
        "relates_to_product_reference": "4ES-RHWAS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perl-suidperl-4:5.8.8-5.el4s1_2.x86_64 as a component of Red Hat Application Stack v1 for Enterprise Linux ES (v.4)",
          "product_id": "4ES-RHWAS:perl-suidperl-4:5.8.8-5.el4s1_2.x86_64"
        },
        "product_reference": "perl-suidperl-4:5.8.8-5.el4s1_2.x86_64",
        "relates_to_product_reference": "4ES-RHWAS"
      }
    ]
  },
  "vulnerabilities": [
    {
      "acknowledgments": [
        {
          "names": [
            "Tavis Ormandy",
            "Will Drewry"
          ]
        }
      ],
      "cve": "CVE-2007-5116",
      "discovery_date": "2007-09-26T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "323571"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Buffer overflow in the polymorphic opcode support in the Regular Expression Engine (regcomp.c) in Perl 5.8 allows context-dependent attackers to execute arbitrary code by switching from byte to Unicode (UTF) characters in a regular expression.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "perl regular expression UTF parsing errors",
          "title": "Vulnerability summary"
        }
      ],
      "product_status": {
        "fixed": [
          "4AS-RHWAS:perl-4:5.8.8-5.el4s1_2.i386",
          "4AS-RHWAS:perl-4:5.8.8-5.el4s1_2.src",
          "4AS-RHWAS:perl-4:5.8.8-5.el4s1_2.x86_64",
          "4AS-RHWAS:perl-debuginfo-4:5.8.8-5.el4s1_2.i386",
          "4AS-RHWAS:perl-debuginfo-4:5.8.8-5.el4s1_2.x86_64",
          "4AS-RHWAS:perl-suidperl-4:5.8.8-5.el4s1_2.i386",
          "4AS-RHWAS:perl-suidperl-4:5.8.8-5.el4s1_2.x86_64",
          "4ES-RHWAS:perl-4:5.8.8-5.el4s1_2.i386",
          "4ES-RHWAS:perl-4:5.8.8-5.el4s1_2.src",
          "4ES-RHWAS:perl-4:5.8.8-5.el4s1_2.x86_64",
          "4ES-RHWAS:perl-debuginfo-4:5.8.8-5.el4s1_2.i386",
          "4ES-RHWAS:perl-debuginfo-4:5.8.8-5.el4s1_2.x86_64",
          "4ES-RHWAS:perl-suidperl-4:5.8.8-5.el4s1_2.i386",
          "4ES-RHWAS:perl-suidperl-4:5.8.8-5.el4s1_2.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2007-5116"
        },
        {
          "category": "external",
          "summary": "RHBZ#323571",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=323571"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2007-5116",
          "url": "https://www.cve.org/CVERecord?id=CVE-2007-5116"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-5116",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2007-5116"
        }
      ],
      "release_date": "2007-11-05T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.  \n\nThis update is available via Red Hat Network.  Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188",
          "product_ids": [
            "4AS-RHWAS:perl-4:5.8.8-5.el4s1_2.i386",
            "4AS-RHWAS:perl-4:5.8.8-5.el4s1_2.src",
            "4AS-RHWAS:perl-4:5.8.8-5.el4s1_2.x86_64",
            "4AS-RHWAS:perl-debuginfo-4:5.8.8-5.el4s1_2.i386",
            "4AS-RHWAS:perl-debuginfo-4:5.8.8-5.el4s1_2.x86_64",
            "4AS-RHWAS:perl-suidperl-4:5.8.8-5.el4s1_2.i386",
            "4AS-RHWAS:perl-suidperl-4:5.8.8-5.el4s1_2.x86_64",
            "4ES-RHWAS:perl-4:5.8.8-5.el4s1_2.i386",
            "4ES-RHWAS:perl-4:5.8.8-5.el4s1_2.src",
            "4ES-RHWAS:perl-4:5.8.8-5.el4s1_2.x86_64",
            "4ES-RHWAS:perl-debuginfo-4:5.8.8-5.el4s1_2.i386",
            "4ES-RHWAS:perl-debuginfo-4:5.8.8-5.el4s1_2.x86_64",
            "4ES-RHWAS:perl-suidperl-4:5.8.8-5.el4s1_2.i386",
            "4ES-RHWAS:perl-suidperl-4:5.8.8-5.el4s1_2.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2007:1011"
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "perl regular expression UTF parsing errors"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...