var-200711-0540
Vulnerability from variot

Buffer overflow in the polymorphic opcode support in the Regular Expression Engine (regcomp.c) in Perl 5.8 allows context-dependent attackers to execute arbitrary code by switching from byte to Unicode (UTF) characters in a regular expression. Perl is prone to a buffer-overflow vulnerability because it fails to sufficiently bounds-check user-supplied input. This facilitates the remote compromise of affected computers. Perl 5.8 is vulnerable to this issue; other versions may also be affected. An error in the way Perl's regular expression engine calculates the space required to process regular expressions could allow a local attacker to elevate privileges.

For the stable distribution (etch), this problem has been fixed in version 5.8.8-7etch1.

For the old stable distribution (sarge), this problem has been fixed in version 5.8.4-8sarge6.

For the unstable distribution (sid), this problem will be fixed soon.

Some architectures are missing from this DSA; these updates will be released once they are available.

We recommend that you upgrade your perl package.

Upgrade instructions


wget url will fetch the file for you dpkg -i file.deb will install the referenced file.

If you are using the apt-get package manager, use the line for sources.list as given below:

apt-get update will update the internal database apt-get upgrade will install corrected packages

You may use an automated update by adding the resources from the footer to the proper configuration.

Debian GNU/Linux 3.1 alias sarge


Source archives:

http://security.debian.org/pool/updates/main/p/perl/perl_5.8.4-8sarge6.dsc
  Size/MD5 checksum:     1031 653d1eaa085e027d325a520653e9785c
http://security.debian.org/pool/updates/main/p/perl/perl_5.8.4-8sarge6.diff.gz
  Size/MD5 checksum:   103931 b8c617d86f3baa2cd35bde936c0a76d5
http://security.debian.org/pool/updates/main/p/perl/perl_5.8.4.orig.tar.gz
  Size/MD5 checksum: 12094233 912050a9cb6b0f415b76ba56052fb4cf

Architecture independent components:

http://security.debian.org/pool/updates/main/p/perl/libcgi-fast-perl_5.8.4-8sarge6_all.deb
  Size/MD5 checksum:    38810 ff950bde09387a4023efff595fcb7b80
http://security.debian.org/pool/updates/main/p/perl/perl-doc_5.8.4-8sarge6_all.deb
  Size/MD5 checksum:  7049010 803d0a25ddd6d3a75769b39fd44c1b21
http://security.debian.org/pool/updates/main/p/perl/perl-modules_5.8.4-8sarge6_all.deb
  Size/MD5 checksum:  2178698 8f6bbe7db6414444fd5dbfb7786e6b76

Alpha architecture:

http://security.debian.org/pool/updates/main/p/perl/libperl-dev_5.8.4-8sarge6_alpha.deb
  Size/MD5 checksum:   804866 47b0bbfc0d2544132ac23e7bbd6fd81f
http://security.debian.org/pool/updates/main/p/perl/libperl5.8_5.8.4-8sarge6_alpha.deb
  Size/MD5 checksum:     1008 dddcaa51b3b5b67c881b49a996e83944
http://security.debian.org/pool/updates/main/p/perl/perl_5.8.4-8sarge6_alpha.deb
  Size/MD5 checksum:  3902134 e2170d1b691a118df3a3277e6f4b0af9
http://security.debian.org/pool/updates/main/p/perl/perl-base_5.8.4-8sarge6_alpha.deb
  Size/MD5 checksum:   874688 bdb3fc1c1e0bed8bc37292f12ec9e803
http://security.debian.org/pool/updates/main/p/perl/perl-debug_5.8.4-8sarge6_alpha.deb
  Size/MD5 checksum:  4132780 e2539f2b62fd1a394f5424a534e9a51d
http://security.debian.org/pool/updates/main/p/perl/perl-suid_5.8.4-8sarge6_alpha.deb
  Size/MD5 checksum:    37086 dd82f2321b96bc531e16857848bece42

AMD64 architecture:

http://security.debian.org/pool/updates/main/p/perl/libperl-dev_5.8.4-8sarge6_amd64.deb
  Size/MD5 checksum:   605148 b613969a68e576543f18f56b1956e78e
http://security.debian.org/pool/updates/main/p/perl/libperl5.8_5.8.4-8sarge6_amd64.deb
  Size/MD5 checksum:     1000 613477a3ba3f93013fa7a7776022d8e9
http://security.debian.org/pool/updates/main/p/perl/perl_5.8.4-8sarge6_amd64.deb
  Size/MD5 checksum:  3834172 7f354043d2e7bbee72c710982e4f9074
http://security.debian.org/pool/updates/main/p/perl/perl-base_5.8.4-8sarge6_amd64.deb
  Size/MD5 checksum:   791816 3541cf654fc59dd564c7af6642fae4df
http://security.debian.org/pool/updates/main/p/perl/perl-debug_5.8.4-8sarge6_amd64.deb
  Size/MD5 checksum:  3935362 38fb00c40a25985bf22cfe9805543349
http://security.debian.org/pool/updates/main/p/perl/perl-suid_5.8.4-8sarge6_amd64.deb
  Size/MD5 checksum:    32846 2f8cd32f087f60c61457f73f75fe3781

ARM architecture:

http://security.debian.org/pool/updates/main/p/perl/libperl-dev_5.8.4-8sarge3_arm.deb
  Size/MD5 checksum:   613158 30cd5528198d49208274e50e60611b0a
http://security.debian.org/pool/updates/main/p/perl/libperl5.8_5.8.4-8sarge3_arm.deb
  Size/MD5 checksum:     1026 fc64aa8b67f46fcccb6d85db7cb242ad
http://security.debian.org/pool/updates/main/p/perl/perl_5.8.4-8sarge3_arm.deb
  Size/MD5 checksum:  3132808 226a69d4fa30d1e0a40f4d761826c230
http://security.debian.org/pool/updates/main/p/perl/perl-base_5.8.4-8sarge3_arm.deb
  Size/MD5 checksum:   737524 b4aaf84bd60fef147d1131c5ffbc6a0a
http://security.debian.org/pool/updates/main/p/perl/perl-debug_5.8.4-8sarge3_arm.deb
  Size/MD5 checksum:  3719460 8e8d12058f9f7fb9e153d4c3ff79d0f4
http://security.debian.org/pool/updates/main/p/perl/perl-suid_5.8.4-8sarge3_arm.deb
  Size/MD5 checksum:    29880 faa9dc0401eb667e202e12f2d2cf9643

HP Precision architecture:

http://security.debian.org/pool/updates/main/p/perl/libperl-dev_5.8.4-8sarge6_hppa.deb
  Size/MD5 checksum:   654704 4efe04a8f2a81c81860148da029a88a8
http://security.debian.org/pool/updates/main/p/perl/libperl5.8_5.8.4-8sarge6_hppa.deb
  Size/MD5 checksum:     1006 5081a0e11c583460919427c5b0c99a0d
http://security.debian.org/pool/updates/main/p/perl/perl_5.8.4-8sarge6_hppa.deb
  Size/MD5 checksum:  3922234 a2b4f6549b23dd3a6c11ff97b6377d3d
http://security.debian.org/pool/updates/main/p/perl/perl-base_5.8.4-8sarge6_hppa.deb
  Size/MD5 checksum:   867856 0955f80a504eb620dbab22129fe96dd3
http://security.debian.org/pool/updates/main/p/perl/perl-debug_5.8.4-8sarge6_hppa.deb
  Size/MD5 checksum:  3910388 59e8e003f4d65c3e42785226c90d5466
http://security.debian.org/pool/updates/main/p/perl/perl-suid_5.8.4-8sarge6_hppa.deb
  Size/MD5 checksum:    34496 46aee518b3411566edf62ea822e0edfd

Intel IA-32 architecture:

http://security.debian.org/pool/updates/main/p/perl/libperl-dev_5.8.4-8sarge6_i386.deb
  Size/MD5 checksum:   567034 2edc13b9a19f6291bb300bcc28b815bd
http://security.debian.org/pool/updates/main/p/perl/libperl5.8_5.8.4-8sarge6_i386.deb
  Size/MD5 checksum:   508698 9f275f4137b40e5cd465e3073527ad34
http://security.debian.org/pool/updates/main/p/perl/perl_5.8.4-8sarge6_i386.deb
  Size/MD5 checksum:  3239308 bd4934402fadbd7c6c6c00260a4ecb88
http://security.debian.org/pool/updates/main/p/perl/perl-base_5.8.4-8sarge6_i386.deb
  Size/MD5 checksum:   753218 4f70cd1586e664189be02a84247efe5d
http://security.debian.org/pool/updates/main/p/perl/perl-debug_5.8.4-8sarge6_i386.deb
  Size/MD5 checksum:  3736626 8710f57842322a711abf6161f57e9bc1
http://security.debian.org/pool/updates/main/p/perl/perl-suid_5.8.4-8sarge6_i386.deb
  Size/MD5 checksum:    31706 d4e08f75b79d3bb75b4bdea55d668b6f

Intel IA-64 architecture:

http://security.debian.org/pool/updates/main/p/perl/libperl-dev_5.8.4-8sarge6_ia64.deb
  Size/MD5 checksum:   866526 1f01d28dbc0d3fac81fbf120d048896a
http://security.debian.org/pool/updates/main/p/perl/libperl5.8_5.8.4-8sarge6_ia64.deb
  Size/MD5 checksum:     1000 07c5c9823c9ff29b96ce76c63e4dfd16
http://security.debian.org/pool/updates/main/p/perl/perl_5.8.4-8sarge6_ia64.deb
  Size/MD5 checksum:  4027978 0919c0c823170c46578a52df90f69cfc
http://security.debian.org/pool/updates/main/p/perl/perl-base_5.8.4-8sarge6_ia64.deb
  Size/MD5 checksum:  1046706 7f724a26677aa52c39182a5109bd3bf9
http://security.debian.org/pool/updates/main/p/perl/perl-debug_5.8.4-8sarge6_ia64.deb
  Size/MD5 checksum:  4534722 9a16fed74de4e2e0c43b1135c15df9d3
http://security.debian.org/pool/updates/main/p/perl/perl-suid_5.8.4-8sarge6_ia64.deb
  Size/MD5 checksum:    50106 e73b65a4b267ca99ba48ef64de4dfdc1

Motorola 680x0 architecture:

http://security.debian.org/pool/updates/main/p/perl/libperl-dev_5.8.4-8sarge3_m68k.deb
  Size/MD5 checksum:   457778 f25f1ebbbb4a5ce7b7a4a79c6256987e
http://security.debian.org/pool/updates/main/p/perl/libperl5.8_5.8.4-8sarge3_m68k.deb
  Size/MD5 checksum:     1040 9882ea5db94e569a35209a66c74bb390
http://security.debian.org/pool/updates/main/p/perl/perl_5.8.4-8sarge3_m68k.deb
  Size/MD5 checksum:  3815032 321dd2b80abad424b678f260d18f323a
http://security.debian.org/pool/updates/main/p/perl/perl-base_5.8.4-8sarge3_m68k.deb
  Size/MD5 checksum:   692196 733bfa10857d842bd907f408b03a8b3d
http://security.debian.org/pool/updates/main/p/perl/perl-debug_5.8.4-8sarge3_m68k.deb
  Size/MD5 checksum:  3008672 81a0d0613ebe7b9affcd56174e1f955c
http://security.debian.org/pool/updates/main/p/perl/perl-suid_5.8.4-8sarge3_m68k.deb
  Size/MD5 checksum:    27934 68de12bace4cf3de7a339b25119b1611

Big endian MIPS architecture:

http://security.debian.org/pool/updates/main/p/perl/libperl-dev_5.8.4-8sarge3_mips.deb
  Size/MD5 checksum:   657066 7e2c9980c630b3aa1e60348a4998665a
http://security.debian.org/pool/updates/main/p/perl/libperl5.8_5.8.4-8sarge3_mips.deb
  Size/MD5 checksum:     1032 3da5c1e82b6194beac8fe7020a38d7a3
http://security.debian.org/pool/updates/main/p/perl/perl_5.8.4-8sarge3_mips.deb
  Size/MD5 checksum:  3384320 edfa53822abb7626b2bfd6ac4d5923df
http://security.debian.org/pool/updates/main/p/perl/perl-base_5.8.4-8sarge3_mips.deb
  Size/MD5 checksum:   781078 f4a7b2e1bbd95c9381503b382d35ba58
http://security.debian.org/pool/updates/main/p/perl/perl-debug_5.8.4-8sarge3_mips.deb
  Size/MD5 checksum:  4017490 ddca3a084b7c9f1b841bd3f93e39a1d0
http://security.debian.org/pool/updates/main/p/perl/perl-suid_5.8.4-8sarge3_mips.deb
  Size/MD5 checksum:    32314 51f707f1c1d3df1c3ad05dc545512c10

Little endian MIPS architecture:

http://security.debian.org/pool/updates/main/p/perl/libperl-dev_5.8.4-8sarge6_mipsel.deb
  Size/MD5 checksum:   653134 bbb4600b3f9f2512fe9a9233bd06370e
http://security.debian.org/pool/updates/main/p/perl/libperl5.8_5.8.4-8sarge6_mipsel.deb
  Size/MD5 checksum:     1008 42770abda5e92de95a180097e8588304
http://security.debian.org/pool/updates/main/p/perl/perl_5.8.4-8sarge6_mipsel.deb
  Size/MD5 checksum:  3125468 db2214e0762dab59ebe7237fbe8d80b2
http://security.debian.org/pool/updates/main/p/perl/perl-base_5.8.4-8sarge6_mipsel.deb
  Size/MD5 checksum:   781866 c3b6aa7d16d60fc0a083601801d57cdd
http://security.debian.org/pool/updates/main/p/perl/perl-debug_5.8.4-8sarge6_mipsel.deb
  Size/MD5 checksum:  3967958 2d941edd8a70f1461f4bc7ec9b97a396
http://security.debian.org/pool/updates/main/p/perl/perl-suid_5.8.4-8sarge6_mipsel.deb
  Size/MD5 checksum:    32426 c16e24f77488ab690b9c73d33e9fd7be

PowerPC architecture:

http://security.debian.org/pool/updates/main/p/perl/libperl-dev_5.8.4-8sarge6_powerpc.deb
  Size/MD5 checksum:   624852 fc0e31770a095b3180e8d29daac7ccc7
http://security.debian.org/pool/updates/main/p/perl/libperl5.8_5.8.4-8sarge6_powerpc.deb
  Size/MD5 checksum:      988 5668a4e4abcab40b924c2855c4c34f62
http://security.debian.org/pool/updates/main/p/perl/perl_5.8.4-8sarge6_powerpc.deb
  Size/MD5 checksum:  3509282 9e72e0a6a0d0108d701e9071e0ed4c3b
http://security.debian.org/pool/updates/main/p/perl/perl-base_5.8.4-8sarge6_powerpc.deb
  Size/MD5 checksum:   790186 fa6005f52c5a101e053dc24e5247f025
http://security.debian.org/pool/updates/main/p/perl/perl-debug_5.8.4-8sarge6_powerpc.deb
  Size/MD5 checksum:  3700840 fe73cfba8f036b63839141d4a0564d49
http://security.debian.org/pool/updates/main/p/perl/perl-suid_5.8.4-8sarge6_powerpc.deb
  Size/MD5 checksum:    33564 e6d5ea2116ea4f5332c1ce887aa9b727

IBM S/390 architecture:

http://security.debian.org/pool/updates/main/p/perl/libperl-dev_5.8.4-8sarge6_s390.deb
  Size/MD5 checksum:   604302 92d8311292f70764bafc0b015818d39d
http://security.debian.org/pool/updates/main/p/perl/libperl5.8_5.8.4-8sarge6_s390.deb
  Size/MD5 checksum:      996 8870e77ca4719c8cc1c67f6ac15ee36c
http://security.debian.org/pool/updates/main/p/perl/perl_5.8.4-8sarge6_s390.deb
  Size/MD5 checksum:  3819836 84eed51f2f162825d3bda29af8ddb203
http://security.debian.org/pool/updates/main/p/perl/perl-base_5.8.4-8sarge6_s390.deb
  Size/MD5 checksum:   800590 ee302b41b1d011e089cb43db508415ef
http://security.debian.org/pool/updates/main/p/perl/perl-debug_5.8.4-8sarge6_s390.deb
  Size/MD5 checksum:  4235554 367b0ca68cd88842507c781cbb0e1f84
http://security.debian.org/pool/updates/main/p/perl/perl-suid_5.8.4-8sarge6_s390.deb
  Size/MD5 checksum:    33240 54ef9ae270587bb4c88f0e2b25d73347

Sun Sparc architecture:

http://security.debian.org/pool/updates/main/p/perl/libperl-dev_5.8.4-8sarge6_sparc.deb
  Size/MD5 checksum:   582166 027797bd12344393503ebae3344dfd43
http://security.debian.org/pool/updates/main/p/perl/libperl5.8_5.8.4-8sarge6_sparc.deb
  Size/MD5 checksum:     1006 4183b345e38cd2dcbca8c24cf3d02918
http://security.debian.org/pool/updates/main/p/perl/perl_5.8.4-8sarge6_sparc.deb
  Size/MD5 checksum:  3547444 716f93769b9aa9c442044f9fe96c77c7
http://security.debian.org/pool/updates/main/p/perl/perl-base_5.8.4-8sarge6_sparc.deb
  Size/MD5 checksum:   775850 6ef7c40ecdd6e08dbb37d0c02f8c89a2
http://security.debian.org/pool/updates/main/p/perl/perl-debug_5.8.4-8sarge6_sparc.deb
  Size/MD5 checksum:  3840628 e665c9ff077083f5719b7574e24fae05
http://security.debian.org/pool/updates/main/p/perl/perl-suid_5.8.4-8sarge6_sparc.deb
  Size/MD5 checksum:    31038 64fcafc906130c016eb45f2394c5b4a8

Debian GNU/Linux 4.0 alias etch


Source archives:

http://security.debian.org/pool/updates/main/p/perl/perl_5.8.8-7etch1.dsc
  Size/MD5 checksum:     1033 92799d6842afb4c5a9cbf483591b2c36
http://security.debian.org/pool/updates/main/p/perl/perl_5.8.8-7etch1.diff.gz
  Size/MD5 checksum:    93005 caec226784d13b4108af359206f4dfe9
http://security.debian.org/pool/updates/main/p/perl/perl_5.8.8.orig.tar.gz
  Size/MD5 checksum: 12829188 b8c118d4360846829beb30b02a6b91a7

Architecture independent components:

http://security.debian.org/pool/updates/main/p/perl/libcgi-fast-perl_5.8.8-7etch1_all.deb
  Size/MD5 checksum:    40906 ac1a3065102a3bb7920a976833f1d3cc
http://security.debian.org/pool/updates/main/p/perl/perl-doc_5.8.8-7etch1_all.deb
  Size/MD5 checksum:  7348690 c36b83c80b2c35515f3e6dec6451fda1
http://security.debian.org/pool/updates/main/p/perl/perl-modules_5.8.8-7etch1_all.deb
  Size/MD5 checksum:  2313532 915e64aecc9e15678125def5267ea809

Alpha architecture:

http://security.debian.org/pool/updates/main/p/perl/libperl-dev_5.8.8-7etch1_alpha.deb
  Size/MD5 checksum:   821314 682e53e9c6736c48e31ea26e8697c870
http://security.debian.org/pool/updates/main/p/perl/libperl5.8_5.8.8-7etch1_alpha.deb
  Size/MD5 checksum:     1016 252a644a15275db90c1a9273e6f3b854
http://security.debian.org/pool/updates/main/p/perl/perl_5.8.8-7etch1_alpha.deb
  Size/MD5 checksum:  4135606 4925efac08f96859a7c8b47b886e0533
http://security.debian.org/pool/updates/main/p/perl/perl-base_5.8.8-7etch1_alpha.deb
  Size/MD5 checksum:   877900 03dce75ac1f4c9765a24f6f25ba01251
http://security.debian.org/pool/updates/main/p/perl/perl-debug_5.8.8-7etch1_alpha.deb
  Size/MD5 checksum:  2928420 1a9ab7809416b7cfc068180646414576
http://security.debian.org/pool/updates/main/p/perl/perl-suid_5.8.8-7etch1_alpha.deb
  Size/MD5 checksum:    36248 927d991a17103561f701fb56d512279d

AMD64 architecture:

http://security.debian.org/pool/updates/main/p/perl/libperl-dev_5.8.8-7etch1_amd64.deb
  Size/MD5 checksum:   630480 cdfbd258b8ee105250f389c3adfdc16e
http://security.debian.org/pool/updates/main/p/perl/libperl5.8_5.8.8-7etch1_amd64.deb
  Size/MD5 checksum:     1010 101f7c5357740b63a670ae874a3a498a
http://security.debian.org/pool/updates/main/p/perl/perl_5.8.8-7etch1_amd64.deb
  Size/MD5 checksum:  4238220 a2a9c0db784cc91e249f23e5564207bd
http://security.debian.org/pool/updates/main/p/perl/perl-base_5.8.8-7etch1_amd64.deb
  Size/MD5 checksum:   808804 469c3fd8e358d917225dd49f987bbf8d
http://security.debian.org/pool/updates/main/p/perl/perl-debug_5.8.8-7etch1_amd64.deb
  Size/MD5 checksum:  2734912 d34da61c02d263e230b55f911d2dc748
http://security.debian.org/pool/updates/main/p/perl/perl-suid_5.8.8-7etch1_amd64.deb
  Size/MD5 checksum:    32798 afac9013d139c7ab1276f50cc35f4512

ARM architecture:

http://security.debian.org/pool/updates/main/p/perl/libperl-dev_5.8.8-7etch1_arm.deb
  Size/MD5 checksum:   561934 9739f475931e29fb26e23873df727e04
http://security.debian.org/pool/updates/main/p/perl/libperl5.8_5.8.8-7etch1_arm.deb
  Size/MD5 checksum:     1018 77926e3d601fe1ed9bd75ef5a854d4e4
http://security.debian.org/pool/updates/main/p/perl/perl_5.8.8-7etch1_arm.deb
  Size/MD5 checksum:  3412144 73c5f41073926ea641d06032b0c5d228
http://security.debian.org/pool/updates/main/p/perl/perl-base_5.8.8-7etch1_arm.deb
  Size/MD5 checksum:   760246 574a68af0f13bc1a80d97c0eaa9ca4fc
http://security.debian.org/pool/updates/main/p/perl/perl-debug_5.8.8-7etch1_arm.deb
  Size/MD5 checksum:  2545942 7fb21c951bfd70b24e9b63a4025059f4
http://security.debian.org/pool/updates/main/p/perl/perl-suid_5.8.8-7etch1_arm.deb
  Size/MD5 checksum:    30358 ed5a223824e775a2e37b8e492e25abcb

HP Precision architecture:

http://security.debian.org/pool/updates/main/p/perl/libperl-dev_5.8.8-7etch1_hppa.deb
  Size/MD5 checksum:   693944 441ce7894fc9d46c3a285b8681097a24
http://security.debian.org/pool/updates/main/p/perl/libperl5.8_5.8.8-7etch1_hppa.deb
  Size/MD5 checksum:     1014 068b7030ce2e74328a567f560690e208
http://security.debian.org/pool/updates/main/p/perl/perl_5.8.8-7etch1_hppa.deb
  Size/MD5 checksum:  4192184 916514f48c2d5ab511aac0c9d878d133
http://security.debian.org/pool/updates/main/p/perl/perl-base_5.8.8-7etch1_hppa.deb
  Size/MD5 checksum:   868288 7eb4c3e38c25285bc6a0ab6dc5a1d770
http://security.debian.org/pool/updates/main/p/perl/perl-debug_5.8.8-7etch1_hppa.deb
  Size/MD5 checksum:  2735540 ff004f914a26621775d0247834e78cae
http://security.debian.org/pool/updates/main/p/perl/perl-suid_5.8.8-7etch1_hppa.deb
  Size/MD5 checksum:    33210 c035eeb23dc4a1e04444065ae75f7b24

Intel IA-32 architecture:

http://security.debian.org/pool/updates/main/p/perl/libperl-dev_5.8.8-7etch1_i386.deb
  Size/MD5 checksum:   585382 a27a344126f78b50c6874887ba8a7dec
http://security.debian.org/pool/updates/main/p/perl/libperl5.8_5.8.8-7etch1_i386.deb
  Size/MD5 checksum:   526956 2ae05903f4a08189e5319c4ca869828a
http://security.debian.org/pool/updates/main/p/perl/perl_5.8.8-7etch1_i386.deb
  Size/MD5 checksum:  3578468 e6a886c21a58d96083d0385ef602df75
http://security.debian.org/pool/updates/main/p/perl/perl-base_5.8.8-7etch1_i386.deb
  Size/MD5 checksum:   762180 e7d2c75b547db6c71e77395461c62e82
http://security.debian.org/pool/updates/main/p/perl/perl-debug_5.8.8-7etch1_i386.deb
  Size/MD5 checksum:  2491880 f01678cc32a118929a22ee765ccd4768
http://security.debian.org/pool/updates/main/p/perl/perl-suid_5.8.8-7etch1_i386.deb
  Size/MD5 checksum:    32094 56c5c6dded2172596d6bbea68d94068e

Intel IA-64 architecture:

http://security.debian.org/pool/updates/main/p/perl/libperl-dev_5.8.8-7etch1_ia64.deb
  Size/MD5 checksum:   977484 94fd1bb72f48559786abedc8b0ea6107
http://security.debian.org/pool/updates/main/p/perl/libperl5.8_5.8.8-7etch1_ia64.deb
  Size/MD5 checksum:     1006 9272b8f38e0b68c7143401bbe0dd10b3
http://security.debian.org/pool/updates/main/p/perl/perl_5.8.8-7etch1_ia64.deb
  Size/MD5 checksum:  4335608 4caae66d357b7c8f6a9d3b6ec1b98ac1
http://security.debian.org/pool/updates/main/p/perl/perl-base_5.8.8-7etch1_ia64.deb
  Size/MD5 checksum:  1153272 e61d597589339745c714ada2fa54d397
http://security.debian.org/pool/updates/main/p/perl/perl-debug_5.8.8-7etch1_ia64.deb
  Size/MD5 checksum:  3364174 d31a368b96392b89af59fbb529c81d20
http://security.debian.org/pool/updates/main/p/perl/perl-suid_5.8.8-7etch1_ia64.deb
  Size/MD5 checksum:    51270 84b6fde3b7ed1898b59267b994efb4ff

Little endian MIPS architecture:

http://security.debian.org/pool/updates/main/p/perl/libperl-dev_5.8.8-7etch1_mipsel.deb
  Size/MD5 checksum:   687114 8973b906567dd752c73039a89dcb14ee
http://security.debian.org/pool/updates/main/p/perl/libperl5.8_5.8.8-7etch1_mipsel.deb
  Size/MD5 checksum:     1012 47029166d1e495ad05a251d4946fbdc2
http://security.debian.org/pool/updates/main/p/perl/perl_5.8.8-7etch1_mipsel.deb
  Size/MD5 checksum:  3413386 5ff0e279c6934b01d4bf163a5b171584
http://security.debian.org/pool/updates/main/p/perl/perl-base_5.8.8-7etch1_mipsel.deb
  Size/MD5 checksum:   784352 dece00126cd1cf8c07ec673bd8043e6d
http://security.debian.org/pool/updates/main/p/perl/perl-debug_5.8.8-7etch1_mipsel.deb
  Size/MD5 checksum:  2729528 194373b4343008cc33b345744b7935fa
http://security.debian.org/pool/updates/main/p/perl/perl-suid_5.8.8-7etch1_mipsel.deb
  Size/MD5 checksum:    32336 98092e70a5ea30153ec32f1d87cde1e4

PowerPC architecture:

http://security.debian.org/pool/updates/main/p/perl/libperl-dev_5.8.8-7etch1_powerpc.deb
  Size/MD5 checksum:   653158 7b39e1fb1a940e19ebe4e9df9f6c1abb
http://security.debian.org/pool/updates/main/p/perl/libperl5.8_5.8.8-7etch1_powerpc.deb
  Size/MD5 checksum:     1010 4f68cd00058bfe50e5353cc2f1027e30
http://security.debian.org/pool/updates/main/p/perl/perl_5.8.8-7etch1_powerpc.deb
  Size/MD5 checksum:  3824518 514b283d68bdb8ab5f8211b86fba6dd7
http://security.debian.org/pool/updates/main/p/perl/perl-base_5.8.8-7etch1_powerpc.deb
  Size/MD5 checksum:   810514 54511356fc749a7518d6339d4832ab3e
http://security.debian.org/pool/updates/main/p/perl/perl-debug_5.8.8-7etch1_powerpc.deb
  Size/MD5 checksum:  2709230 f62606ee2641c529eed8d6f2aff8489e
http://security.debian.org/pool/updates/main/p/perl/perl-suid_5.8.8-7etch1_powerpc.deb
  Size/MD5 checksum:    32902 de438d275e8c95f5dba5096386f3bdbd

Sun Sparc architecture:

http://security.debian.org/pool/updates/main/p/perl/libperl-dev_5.8.8-7etch1_sparc.deb
  Size/MD5 checksum:   594254 32f78d47a9fdb90ac99363642330cea5
http://security.debian.org/pool/updates/main/p/perl/libperl5.8_5.8.8-7etch1_sparc.deb
  Size/MD5 checksum:     1012 b4cdde1e439f59c484701a503271f3ba
http://security.debian.org/pool/updates/main/p/perl/perl_5.8.8-7etch1_sparc.deb
  Size/MD5 checksum:  3796708 d85383c57b38d1da74f5d4fed6e33c02
http://security.debian.org/pool/updates/main/p/perl/perl-base_5.8.8-7etch1_sparc.deb
  Size/MD5 checksum:   783042 675e8693a697b670936108a3baeded7f
http://security.debian.org/pool/updates/main/p/perl/perl-debug_5.8.8-7etch1_sparc.deb
  Size/MD5 checksum:  2565704 7419d49d4b7ac54b849d432177a3ff36
http://security.debian.org/pool/updates/main/p/perl/perl-suid_5.8.8-7etch1_sparc.deb
  Size/MD5 checksum:    31072 40d9e6abb0fd11019912c4877c8bf3ac

These files will probably be moved into the stable distribution on its next update.

References: [0] http://www.perl.com/


Primary Package Name: perl Primary Package Home: http://openpkg.org/go/package/perl

Corrected Distribution: Corrected Branch: Corrected Package: OpenPKG Community CURRENT perl-5.8.8-20071108


For security reasons, this document was digitally signed with the OpenPGP public key of the OpenPKG GmbH (public key id 61B7AE34) which you can download from http://openpkg.com/openpkg.com.pgp or retrieve from the OpenPGP keyserver at hkp://pgp.openpkg.org/. Follow the instructions at http://openpkg.com/security/signatures/ for more details on how to verify the integrity of this document. =========================================================== Ubuntu Security Notice USN-552-1 December 04, 2007 perl vulnerability CVE-2007-5116 ===========================================================

A security issue affects the following Ubuntu releases:

Ubuntu 6.06 LTS Ubuntu 6.10 Ubuntu 7.04 Ubuntu 7.10

This advisory also applies to the corresponding versions of Kubuntu, Edubuntu, and Xubuntu.

The problem can be corrected by upgrading your system to the following package versions:

Ubuntu 6.06 LTS: libperl5.8 5.8.7-10ubuntu1.1

Ubuntu 6.10: libperl5.8 5.8.8-6ubuntu0.1

Ubuntu 7.04: libperl5.8 5.8.8-7ubuntu0.1

Ubuntu 7.10: libperl5.8 5.8.8-7ubuntu3.1

In general, a standard system upgrade is sufficient to effect the necessary changes.

Details follow:

It was discovered that Perl's regular expression library did not correctly handle certain UTF sequences.

Updated packages for Ubuntu 6.06 LTS:

Source archives:

http://security.ubuntu.com/ubuntu/pool/main/p/perl/perl_5.8.7-10ubuntu1.1.diff.gz
  Size/MD5:   165472 98da6197bbc7b042806866f19809a8b5
http://security.ubuntu.com/ubuntu/pool/main/p/perl/perl_5.8.7-10ubuntu1.1.dsc
  Size/MD5:      737 a90e131231bab24114d318e852fbc451
http://security.ubuntu.com/ubuntu/pool/main/p/perl/perl_5.8.7.orig.tar.gz
  Size/MD5: 12512211 dacefa1fe3c5b6d7bbc334ad94826131

Architecture independent packages:

http://security.ubuntu.com/ubuntu/pool/main/p/perl/perl-doc_5.8.7-10ubuntu1.1_all.deb
  Size/MD5:  7207544 8a96f50ff5738a2fafd7beb74a02f435
http://security.ubuntu.com/ubuntu/pool/main/p/perl/perl-modules_5.8.7-10ubuntu1.1_all.deb
  Size/MD5:  2325742 021c622fda16904921dfcf02a6aa96c4
http://security.ubuntu.com/ubuntu/pool/universe/p/perl/libcgi-fast-perl_5.8.7-10ubuntu1.1_all.deb
  Size/MD5:    40008 bd31ddd280da57be85e00c7c19d1f457

amd64 architecture (Athlon64, Opteron, EM64T Xeon):

http://security.ubuntu.com/ubuntu/pool/main/p/perl/libperl-dev_5.8.7-10ubuntu1.1_amd64.deb
  Size/MD5:   640850 9d0719b4779da8f93fedfb0eb654132b
http://security.ubuntu.com/ubuntu/pool/main/p/perl/libperl5.8_5.8.7-10ubuntu1.1_amd64.deb
  Size/MD5:     1012 9c697f9e42f949736cf725e9c2774371
http://security.ubuntu.com/ubuntu/pool/main/p/perl/perl-base_5.8.7-10ubuntu1.1_amd64.deb
  Size/MD5:   820628 080304d81ce38cc91246c8c2b7ee891f
http://security.ubuntu.com/ubuntu/pool/main/p/perl/perl-suid_5.8.7-10ubuntu1.1_amd64.deb
  Size/MD5:    31478 dc27f9788ff01fd5097976ee75626e61
http://security.ubuntu.com/ubuntu/pool/main/p/perl/perl_5.8.7-10ubuntu1.1_amd64.deb
  Size/MD5:  3978354 6d79ae2514a3ec9f152d0de125531192
http://security.ubuntu.com/ubuntu/pool/universe/p/perl/perl-debug_5.8.7-10ubuntu1.1_amd64.deb
  Size/MD5:  2639400 2532bbf9f7ec861e7722d5cc1bef9836

i386 architecture (x86 compatible Intel/AMD):

http://security.ubuntu.com/ubuntu/pool/main/p/perl/libperl-dev_5.8.7-10ubuntu1.1_i386.deb
  Size/MD5:   559856 9ca996d88c16acb2a19eb6f80e3a68f4
http://security.ubuntu.com/ubuntu/pool/main/p/perl/libperl5.8_5.8.7-10ubuntu1.1_i386.deb
  Size/MD5:   505890 501159b17800e56a2824b06aca598460
http://security.ubuntu.com/ubuntu/pool/main/p/perl/perl-base_5.8.7-10ubuntu1.1_i386.deb
  Size/MD5:   737866 d3ca5af34f45f36979e644cb5e94cbb9
http://security.ubuntu.com/ubuntu/pool/main/p/perl/perl-suid_5.8.7-10ubuntu1.1_i386.deb
  Size/MD5:    28974 c4eade3cf3be3b813bcbd7af7841b146
http://security.ubuntu.com/ubuntu/pool/main/p/perl/perl_5.8.7-10ubuntu1.1_i386.deb
  Size/MD5:  3296740 7e67c35913fd8046a75434e401130497
http://security.ubuntu.com/ubuntu/pool/universe/p/perl/perl-debug_5.8.7-10ubuntu1.1_i386.deb
  Size/MD5:  2404442 0138415fc08635142fb0985f30997655

powerpc architecture (Apple Macintosh G3/G4/G5):

http://security.ubuntu.com/ubuntu/pool/main/p/perl/libperl-dev_5.8.7-10ubuntu1.1_powerpc.deb
  Size/MD5:   656338 6201cd747c040ba44701ed056c9760c0
http://security.ubuntu.com/ubuntu/pool/main/p/perl/libperl5.8_5.8.7-10ubuntu1.1_powerpc.deb
  Size/MD5:     1014 fecb67e1721ab983e3fb1a69eb610672
http://security.ubuntu.com/ubuntu/pool/main/p/perl/perl-base_5.8.7-10ubuntu1.1_powerpc.deb
  Size/MD5:   815514 2799cd895e4681ed7f194039368e1dae
http://security.ubuntu.com/ubuntu/pool/main/p/perl/perl-suid_5.8.7-10ubuntu1.1_powerpc.deb
  Size/MD5:    32042 808c4cdcc9db259a87224bbe75394c96
http://security.ubuntu.com/ubuntu/pool/main/p/perl/perl_5.8.7-10ubuntu1.1_powerpc.deb
  Size/MD5:  3656072 73cdf23c1e5fbda52f4936bb6d52fc9a
http://security.ubuntu.com/ubuntu/pool/universe/p/perl/perl-debug_5.8.7-10ubuntu1.1_powerpc.deb
  Size/MD5:  2594308 f6585376f877b9838bb62bd09002de49

sparc architecture (Sun SPARC/UltraSPARC):

http://security.ubuntu.com/ubuntu/pool/main/p/perl/libperl-dev_5.8.7-10ubuntu1.1_sparc.deb
  Size/MD5:   599300 d4011b7ac37b77c53901f676a623cd0f
http://security.ubuntu.com/ubuntu/pool/main/p/perl/libperl5.8_5.8.7-10ubuntu1.1_sparc.deb
  Size/MD5:     1008 caf72f034baf309d4a9269d45148325d
http://security.ubuntu.com/ubuntu/pool/main/p/perl/perl-base_5.8.7-10ubuntu1.1_sparc.deb
  Size/MD5:   790400 23a9e4c89ad2fe168ccc2391a89e463d
http://security.ubuntu.com/ubuntu/pool/main/p/perl/perl-suid_5.8.7-10ubuntu1.1_sparc.deb
  Size/MD5:    30114 a53a3f41de69344ec741d46220e3ad7e
http://security.ubuntu.com/ubuntu/pool/main/p/perl/perl_5.8.7-10ubuntu1.1_sparc.deb
  Size/MD5:  3581290 7be78922d29146a99fb5a3f7dec3790e
http://security.ubuntu.com/ubuntu/pool/universe/p/perl/perl-debug_5.8.7-10ubuntu1.1_sparc.deb
  Size/MD5:  2485596 02c9351609686d699573508e64fa2db0

Updated packages for Ubuntu 6.10:

Source archives:

http://security.ubuntu.com/ubuntu/pool/main/p/perl/perl_5.8.8-6ubuntu0.1.diff.gz
  Size/MD5:    88034 e7b46f9bc884e567164e379ab26e9650
http://security.ubuntu.com/ubuntu/pool/main/p/perl/perl_5.8.8-6ubuntu0.1.dsc
  Size/MD5:      749 910ebb281f9ea452ae0857c8314d1cfd
http://security.ubuntu.com/ubuntu/pool/main/p/perl/perl_5.8.8.orig.tar.gz
  Size/MD5: 12829188 b8c118d4360846829beb30b02a6b91a7

Architecture independent packages:

http://security.ubuntu.com/ubuntu/pool/main/p/perl/perl-doc_5.8.8-6ubuntu0.1_all.deb
  Size/MD5:  7352010 b99926050f3b94b3e48860f70f740aa3
http://security.ubuntu.com/ubuntu/pool/main/p/perl/perl-modules_5.8.8-6ubuntu0.1_all.deb
  Size/MD5:  2309166 9d0fd2d1e39918d3dc0b1aab4c94fef1
http://security.ubuntu.com/ubuntu/pool/universe/p/perl/libcgi-fast-perl_5.8.8-6ubuntu0.1_all.deb
  Size/MD5:    40398 22b82469393909ff8696fb66c5cd3a53

amd64 architecture (Athlon64, Opteron, EM64T Xeon):

http://security.ubuntu.com/ubuntu/pool/main/p/perl/libperl-dev_5.8.8-6ubuntu0.1_amd64.deb
  Size/MD5:   633844 d731f8b5c5e72a8f901b8e5f1ff9c969
http://security.ubuntu.com/ubuntu/pool/main/p/perl/libperl5.8_5.8.8-6ubuntu0.1_amd64.deb
  Size/MD5:     1060 3f823954c678b8ec7cdbfa162769c5a2
http://security.ubuntu.com/ubuntu/pool/main/p/perl/perl-base_5.8.8-6ubuntu0.1_amd64.deb
  Size/MD5:   809976 4b9d37a405a280fecd1f66de779bb3ff
http://security.ubuntu.com/ubuntu/pool/main/p/perl/perl-debug_5.8.8-6ubuntu0.1_amd64.deb
  Size/MD5:  2740032 0f8417f96f652753f1ba80248cf00b22
http://security.ubuntu.com/ubuntu/pool/main/p/perl/perl-suid_5.8.8-6ubuntu0.1_amd64.deb
  Size/MD5:    33032 2f89afbc96c250918bc1ca19d91e1adb
http://security.ubuntu.com/ubuntu/pool/main/p/perl/perl_5.8.8-6ubuntu0.1_amd64.deb
  Size/MD5:  4047288 5732ea8ac056e8b84eae8aacff85e39f

i386 architecture (x86 compatible Intel/AMD):

http://security.ubuntu.com/ubuntu/pool/main/p/perl/libperl-dev_5.8.8-6ubuntu0.1_i386.deb
  Size/MD5:   576166 39f1f4597d70b448edabcf55ae025d31
http://security.ubuntu.com/ubuntu/pool/main/p/perl/libperl5.8_5.8.8-6ubuntu0.1_i386.deb
  Size/MD5:   521498 35f0badd87f6ea95677671a923c0bd9b
http://security.ubuntu.com/ubuntu/pool/main/p/perl/perl-base_5.8.8-6ubuntu0.1_i386.deb
  Size/MD5:   751416 fec47b71b9705f139a119e758522650c
http://security.ubuntu.com/ubuntu/pool/main/p/perl/perl-debug_5.8.8-6ubuntu0.1_i386.deb
  Size/MD5:  2507638 631968cae57f3b647ee7a2cbf6c1c326
http://security.ubuntu.com/ubuntu/pool/main/p/perl/perl-suid_5.8.8-6ubuntu0.1_i386.deb
  Size/MD5:    31446 697584fbffbdb407f414688b5e65de2e
http://security.ubuntu.com/ubuntu/pool/main/p/perl/perl_5.8.8-6ubuntu0.1_i386.deb
  Size/MD5:  3375590 d60160cc0c6f0f02d7001c2b5b6c0eda

powerpc architecture (Apple Macintosh G3/G4/G5):

http://security.ubuntu.com/ubuntu/pool/main/p/perl/libperl-dev_5.8.8-6ubuntu0.1_powerpc.deb
  Size/MD5:   655630 54ed7f131777c37840a07d45449abbed
http://security.ubuntu.com/ubuntu/pool/main/p/perl/libperl5.8_5.8.8-6ubuntu0.1_powerpc.deb
  Size/MD5:     1058 c7d4ed077dc5f47813cf9651832c4139
http://security.ubuntu.com/ubuntu/pool/main/p/perl/perl-base_5.8.8-6ubuntu0.1_powerpc.deb
  Size/MD5:   811264 dbfa0db2d5addbef8999a7ca635f76c9
http://security.ubuntu.com/ubuntu/pool/main/p/perl/perl-debug_5.8.8-6ubuntu0.1_powerpc.deb
  Size/MD5:  2704838 d58cadf730c133612a2b715a6d1ba76b
http://security.ubuntu.com/ubuntu/pool/main/p/perl/perl-suid_5.8.8-6ubuntu0.1_powerpc.deb
  Size/MD5:    33034 cb872bf5e3e82f2fadd68531744fce74
http://security.ubuntu.com/ubuntu/pool/main/p/perl/perl_5.8.8-6ubuntu0.1_powerpc.deb
  Size/MD5:  3734780 89ad67a21fad9c6ad706ef4528ab244b

sparc architecture (Sun SPARC/UltraSPARC):

http://security.ubuntu.com/ubuntu/pool/main/p/perl/libperl-dev_5.8.8-6ubuntu0.1_sparc.deb
  Size/MD5:   596308 ba0fd9953be95186e73fc0182e8bc638
http://security.ubuntu.com/ubuntu/pool/main/p/perl/libperl5.8_5.8.8-6ubuntu0.1_sparc.deb
  Size/MD5:     1058 249e2f0416e9dda9b89b200fc0307abf
http://security.ubuntu.com/ubuntu/pool/main/p/perl/perl-base_5.8.8-6ubuntu0.1_sparc.deb
  Size/MD5:   785358 57c0b81325a4178a03c5459f3764892c
http://security.ubuntu.com/ubuntu/pool/main/p/perl/perl-debug_5.8.8-6ubuntu0.1_sparc.deb
  Size/MD5:  2580646 a6bc6816614b1498813f73c64f6fcee5
http://security.ubuntu.com/ubuntu/pool/main/p/perl/perl-suid_5.8.8-6ubuntu0.1_sparc.deb
  Size/MD5:    31238 30dac6d5bc7e52ca86bf31b63d2b4bdc
http://security.ubuntu.com/ubuntu/pool/main/p/perl/perl_5.8.8-6ubuntu0.1_sparc.deb
  Size/MD5:  3675336 12fa93853d4b4aec097c5bf94280fdb5

Updated packages for Ubuntu 7.04:

Source archives:

http://security.ubuntu.com/ubuntu/pool/main/p/perl/perl_5.8.8-7ubuntu0.1.diff.gz
  Size/MD5:    93072 d7601147dea2f84164094cb5f465468f
http://security.ubuntu.com/ubuntu/pool/main/p/perl/perl_5.8.8-7ubuntu0.1.dsc
  Size/MD5:      833 dc5eec23d30c9c2949d7f8db63853b1e
http://security.ubuntu.com/ubuntu/pool/main/p/perl/perl_5.8.8.orig.tar.gz
  Size/MD5: 12829188 b8c118d4360846829beb30b02a6b91a7

Architecture independent packages:

http://security.ubuntu.com/ubuntu/pool/main/p/perl/perl-doc_5.8.8-7ubuntu0.1_all.deb
  Size/MD5:  7352222 e55e069d2f8000557b7b5b2aa0a1adcb
http://security.ubuntu.com/ubuntu/pool/main/p/perl/perl-modules_5.8.8-7ubuntu0.1_all.deb
  Size/MD5:  2309560 dd6bed420c639b12e8d87e1e1c17761f
http://security.ubuntu.com/ubuntu/pool/universe/p/perl/libcgi-fast-perl_5.8.8-7ubuntu0.1_all.deb
  Size/MD5:    40926 c175bc89fb6e7ab0a09b42a256dffc92

amd64 architecture (Athlon64, Opteron, EM64T Xeon):

http://security.ubuntu.com/ubuntu/pool/main/p/perl/libperl-dev_5.8.8-7ubuntu0.1_amd64.deb
  Size/MD5:   633990 6f659d15fd70053cadabb6eb4a62af97
http://security.ubuntu.com/ubuntu/pool/main/p/perl/libperl5.8_5.8.8-7ubuntu0.1_amd64.deb
  Size/MD5:     1054 9bce50cfb434976acdf5fde560b20488
http://security.ubuntu.com/ubuntu/pool/main/p/perl/perl-base_5.8.8-7ubuntu0.1_amd64.deb
  Size/MD5:   825078 097d8f4a1122478d3757e806ce87aa52
http://security.ubuntu.com/ubuntu/pool/main/p/perl/perl-debug_5.8.8-7ubuntu0.1_amd64.deb
  Size/MD5:  2751476 6f3d9b0d94b648240948c67cda43f5ea
http://security.ubuntu.com/ubuntu/pool/main/p/perl/perl-suid_5.8.8-7ubuntu0.1_amd64.deb
  Size/MD5:    33584 d9a3ef3ef1fe338c5d8d4b8becd90e54
http://security.ubuntu.com/ubuntu/pool/main/p/perl/perl_5.8.8-7ubuntu0.1_amd64.deb
  Size/MD5:  4053672 6d4e46bffe916b65f60ad22646ffe04f

i386 architecture (x86 compatible Intel/AMD):

http://security.ubuntu.com/ubuntu/pool/main/p/perl/libperl-dev_5.8.8-7ubuntu0.1_i386.deb
  Size/MD5:   575736 4e8b9308d46c94245aa425d5d748310b
http://security.ubuntu.com/ubuntu/pool/main/p/perl/libperl5.8_5.8.8-7ubuntu0.1_i386.deb
  Size/MD5:   533092 0e51d08b389b40e4de7ba387d1e84ec6
http://security.ubuntu.com/ubuntu/pool/main/p/perl/perl-base_5.8.8-7ubuntu0.1_i386.deb
  Size/MD5:   764366 95193d01ace6a4e14a1def19b3f30545
http://security.ubuntu.com/ubuntu/pool/main/p/perl/perl-debug_5.8.8-7ubuntu0.1_i386.deb
  Size/MD5:  2519080 f2d8e651e6a675a98f86f65646ce39e1
http://security.ubuntu.com/ubuntu/pool/main/p/perl/perl-suid_5.8.8-7ubuntu0.1_i386.deb
  Size/MD5:    31944 8c6a5688d5f2aff2af6a3720f493a171
http://security.ubuntu.com/ubuntu/pool/main/p/perl/perl_5.8.8-7ubuntu0.1_i386.deb
  Size/MD5:  3387948 69d6eaa7c204c6fe7f64b654cf152894

powerpc architecture (Apple Macintosh G3/G4/G5):

http://security.ubuntu.com/ubuntu/pool/main/p/perl/libperl-dev_5.8.8-7ubuntu0.1_powerpc.deb
  Size/MD5:   655158 5353abcd2b8cc6984e62af1560c23553
http://security.ubuntu.com/ubuntu/pool/main/p/perl/libperl5.8_5.8.8-7ubuntu0.1_powerpc.deb
  Size/MD5:     1058 f4de2f8f93bc1b1b2b254165c145ee3b
http://security.ubuntu.com/ubuntu/pool/main/p/perl/perl-base_5.8.8-7ubuntu0.1_powerpc.deb
  Size/MD5:   854058 a17efcd900e80cee096b1ad7d01b0f46
http://security.ubuntu.com/ubuntu/pool/main/p/perl/perl-debug_5.8.8-7ubuntu0.1_powerpc.deb
  Size/MD5:  2721466 1412c01799559dd3d78e82c74a916996
http://security.ubuntu.com/ubuntu/pool/main/p/perl/perl-suid_5.8.8-7ubuntu0.1_powerpc.deb
  Size/MD5:    37020 96638207a58488a7be3b5736020fa9fe
http://security.ubuntu.com/ubuntu/pool/main/p/perl/perl_5.8.8-7ubuntu0.1_powerpc.deb
  Size/MD5:  3769700 da74c33814b0565f4f073b00cecea400

sparc architecture (Sun SPARC/UltraSPARC):

http://security.ubuntu.com/ubuntu/pool/main/p/perl/libperl-dev_5.8.8-7ubuntu0.1_sparc.deb
  Size/MD5:   596338 0cd6d0e9704cd7ee3b3dd9e33f9d3396
http://security.ubuntu.com/ubuntu/pool/main/p/perl/libperl5.8_5.8.8-7ubuntu0.1_sparc.deb
  Size/MD5:     1058 84c48fa4edef5274c8d9d4c55fe3b52a
http://security.ubuntu.com/ubuntu/pool/main/p/perl/perl-base_5.8.8-7ubuntu0.1_sparc.deb
  Size/MD5:   798438 69eb63699dea95c17df557ccd44564ca
http://security.ubuntu.com/ubuntu/pool/main/p/perl/perl-debug_5.8.8-7ubuntu0.1_sparc.deb
  Size/MD5:  2592862 98850ef36922fa444fd0502afba43bd7
http://security.ubuntu.com/ubuntu/pool/main/p/perl/perl-suid_5.8.8-7ubuntu0.1_sparc.deb
  Size/MD5:    33070 d22c4f74172c4adba2697abf5c73c68e
http://security.ubuntu.com/ubuntu/pool/main/p/perl/perl_5.8.8-7ubuntu0.1_sparc.deb
  Size/MD5:  3682418 60c99f0e4ccc43f85c79938a96ee0455

Updated packages for Ubuntu 7.10:

Source archives:

http://security.ubuntu.com/ubuntu/pool/main/p/perl/perl_5.8.8-7ubuntu3.1.diff.gz
  Size/MD5:    93377 1e4ec9cfc65220001f38e66bc4f56f9e
http://security.ubuntu.com/ubuntu/pool/main/p/perl/perl_5.8.8-7ubuntu3.1.dsc
  Size/MD5:      833 4f3fbac268e294b885eae342164b3689
http://security.ubuntu.com/ubuntu/pool/main/p/perl/perl_5.8.8.orig.tar.gz
  Size/MD5: 12829188 b8c118d4360846829beb30b02a6b91a7

Architecture independent packages:

http://security.ubuntu.com/ubuntu/pool/main/p/perl/perl-doc_5.8.8-7ubuntu3.1_all.deb
  Size/MD5:  7352108 e5eb23ee5b3aa0cdc9695a16d6806dce
http://security.ubuntu.com/ubuntu/pool/main/p/perl/perl-modules_5.8.8-7ubuntu3.1_all.deb
  Size/MD5:  2309548 a3e19bb488e5abdd25bb6dbfcfc41f01
http://security.ubuntu.com/ubuntu/pool/universe/p/perl/libcgi-fast-perl_5.8.8-7ubuntu3.1_all.deb
  Size/MD5:    41112 015a3cd3f858159ca6e8f59d9f24a4ea

amd64 architecture (Athlon64, Opteron, EM64T Xeon):

http://security.ubuntu.com/ubuntu/pool/main/p/perl/libperl-dev_5.8.8-7ubuntu3.1_amd64.deb
  Size/MD5:   636102 f074f93f1d6f20b5b4fd3a87681fcc6d
http://security.ubuntu.com/ubuntu/pool/main/p/perl/libperl5.8_5.8.8-7ubuntu3.1_amd64.deb
  Size/MD5:     1058 a08f769b54183fa2e1ad5209df65b4fa
http://security.ubuntu.com/ubuntu/pool/main/p/perl/perl-base_5.8.8-7ubuntu3.1_amd64.deb
  Size/MD5:   826274 dded240edee784d66b32d15a42e21420
http://security.ubuntu.com/ubuntu/pool/main/p/perl/perl-debug_5.8.8-7ubuntu3.1_amd64.deb
  Size/MD5:  2758908 030cca99de6221176f6f1b30b2730761
http://security.ubuntu.com/ubuntu/pool/main/p/perl/perl-suid_5.8.8-7ubuntu3.1_amd64.deb
  Size/MD5:    33638 0fb9c0f1f5a4ec9be1a8fa5b153f3a31
http://security.ubuntu.com/ubuntu/pool/main/p/perl/perl_5.8.8-7ubuntu3.1_amd64.deb
  Size/MD5:  4054576 ed997ee6c2d500d6edc6cbc0044ce6be

i386 architecture (x86 compatible Intel/AMD):

http://security.ubuntu.com/ubuntu/pool/main/p/perl/libperl-dev_5.8.8-7ubuntu3.1_i386.deb
  Size/MD5:   576402 9a43f0153732f1c9da78dd888a679e08
http://security.ubuntu.com/ubuntu/pool/main/p/perl/libperl5.8_5.8.8-7ubuntu3.1_i386.deb
  Size/MD5:   533380 1bb3c67a2d586ef3eaefb41be94ab729
http://security.ubuntu.com/ubuntu/pool/main/p/perl/perl-base_5.8.8-7ubuntu3.1_i386.deb
  Size/MD5:   765194 3e7418191776393366a27650158850f8
http://security.ubuntu.com/ubuntu/pool/main/p/perl/perl-debug_5.8.8-7ubuntu3.1_i386.deb
  Size/MD5:  2522478 f8720540f22cf8cf7f09b3456b327cae
http://security.ubuntu.com/ubuntu/pool/main/p/perl/perl-suid_5.8.8-7ubuntu3.1_i386.deb
  Size/MD5:    31910 f109f1280eb2d49cd1c1ce6a0ca1f0be
http://security.ubuntu.com/ubuntu/pool/main/p/perl/perl_5.8.8-7ubuntu3.1_i386.deb
  Size/MD5:  3386812 7d0627fd447f7304f09cf1f97fd9a60d

powerpc architecture (Apple Macintosh G3/G4/G5):

http://security.ubuntu.com/ubuntu/pool/main/p/perl/libperl-dev_5.8.8-7ubuntu3.1_powerpc.deb
  Size/MD5:   655908 8938912ff5b287ecf0cc03346c34bbb1
http://security.ubuntu.com/ubuntu/pool/main/p/perl/libperl5.8_5.8.8-7ubuntu3.1_powerpc.deb
  Size/MD5:     1064 798ce70342c8d3604f23f5752866ea81
http://security.ubuntu.com/ubuntu/pool/main/p/perl/perl-base_5.8.8-7ubuntu3.1_powerpc.deb
  Size/MD5:   854220 c486169333316db7439e1095b1cce637
http://security.ubuntu.com/ubuntu/pool/main/p/perl/perl-debug_5.8.8-7ubuntu3.1_powerpc.deb
  Size/MD5:  2724854 bdcd88d30efe2b485b35250c5c3ee797
http://security.ubuntu.com/ubuntu/pool/main/p/perl/perl-suid_5.8.8-7ubuntu3.1_powerpc.deb
  Size/MD5:    37026 a83324fe5b2179fd06f06bd68d349f25
http://security.ubuntu.com/ubuntu/pool/main/p/perl/perl_5.8.8-7ubuntu3.1_powerpc.deb
  Size/MD5:  3768652 1a31197fa79647a63ea3ae553353a857

sparc architecture (Sun SPARC/UltraSPARC):

http://security.ubuntu.com/ubuntu/pool/main/p/perl/libperl-dev_5.8.8-7ubuntu3.1_sparc.deb
  Size/MD5:   596948 2d898e93ec93bec4f77d7d88601fab96
http://security.ubuntu.com/ubuntu/pool/main/p/perl/libperl5.8_5.8.8-7ubuntu3.1_sparc.deb
  Size/MD5:     1060 3d3ecf3c4b079230a7232667d86df061
http://security.ubuntu.com/ubuntu/pool/main/p/perl/perl-base_5.8.8-7ubuntu3.1_sparc.deb
  Size/MD5:   799330 db0cf8569787563788f4b4299f3a24c3
http://security.ubuntu.com/ubuntu/pool/main/p/perl/perl-debug_5.8.8-7ubuntu3.1_sparc.deb
  Size/MD5:  2594250 4d26ef4c14fa16e0cd5b94a75596590d
http://security.ubuntu.com/ubuntu/pool/main/p/perl/perl-suid_5.8.8-7ubuntu3.1_sparc.deb
  Size/MD5:    33122 264999f3199971dc1cf0aca911c3b1ea
http://security.ubuntu.com/ubuntu/pool/main/p/perl/perl_5.8.8-7ubuntu3.1_sparc.deb
  Size/MD5:  3684732 497152ef28c663d150b4d1d564a1b068

. - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 201412-11


                                        http://security.gentoo.org/

Severity: Normal Title: AMD64 x86 emulation base libraries: Multiple vulnerabilities Date: December 12, 2014 Bugs: #196865, #335508, #483632, #508322 ID: 201412-11


Synopsis

Multiple vulnerabilities have been found in AMD64 x86 emulation base libraries, the worst of which may allow remote execution of arbitrary code.

Background

AMD64 x86 emulation base libraries provides pre-compiled 32-bit libraries.

Affected packages

-------------------------------------------------------------------
 Package              /     Vulnerable     /            Unaffected
-------------------------------------------------------------------

1 app-emulation/emul-linux-x86-baselibs < 20140406-r1 >= 20140406-r1

Description

Multiple vulnerabilities have been discovered in AMD64 x86 emulation base libraries. Please review the CVE identifiers referenced below for details.

Impact

A context-dependent attacker may be able to execute arbitrary code, cause a Denial of Service condition, or obtain sensitive information.

Workaround

There is no known workaround at this time.

Resolution

All users of the AMD64 x86 emulation base libraries should upgrade to the latest version:

# emerge --sync # emerge -1av ">=app-emulation/emul-linux-x86-baselibs-20140406-r1"

NOTE: One or more of the issues described in this advisory have been fixed in previous updates. They are included in this advisory for the sake of completeness. It is likely that your system is already no longer affected by them.

References

[ 1 ] CVE-2007-0720 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2007-0720 [ 2 ] CVE-2007-1536 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2007-1536 [ 3 ] CVE-2007-2026 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2007-2026 [ 4 ] CVE-2007-2445 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2007-2445 [ 5 ] CVE-2007-2741 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2007-2741 [ 6 ] CVE-2007-3108 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2007-3108 [ 7 ] CVE-2007-4995 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2007-4995 [ 8 ] CVE-2007-5116 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2007-5116 [ 9 ] CVE-2007-5135 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2007-5135 [ 10 ] CVE-2007-5266 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2007-5266 [ 11 ] CVE-2007-5268 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2007-5268 [ 12 ] CVE-2007-5269 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2007-5269 [ 13 ] CVE-2007-5849 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2007-5849 [ 14 ] CVE-2010-1205 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-1205 [ 15 ] CVE-2013-0338 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0338 [ 16 ] CVE-2013-0339 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0339 [ 17 ] CVE-2013-1664 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1664 [ 18 ] CVE-2013-1969 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1969 [ 19 ] CVE-2013-2877 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2877 [ 20 ] CVE-2014-0160 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0160

Availability

This GLSA and any updates to it are available for viewing at the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-201412-11.xml

Concerns?

Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users' machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org.

License

Copyright 2014 Gentoo Foundation, Inc; referenced text belongs to its owner(s).

The contents of this document are licensed under the Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5 . -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256


               VMware Security Advisory

Advisory ID: VMSA-2008-0001 Synopsis: Moderate OpenPegasus PAM Authentication Buffer Overflow and updated service console packages Issue date: 2008-01-07 Updated on: 2008-01-07 CVE numbers: CVE-2007-5360 CVE-2007-5398 CVE-2007-4572 CVE-2007-5191 CVE-2007-5116 CVE-2007-3108 CVE-2007-5135


  1. Summary:

Updated service console patches

  1. Relevant releases:

ESX Server 3.0.2 without patches ESX-1002969, ESX-1002970, ESX-1002971, ESX-1002975, ESX-1002976 ESX Server 3.0.1 without patches ESX-1002962, ESX-1002963, ESX-1002964, ESX-1002968, ESX-1002972, ESX-1003176

  1. Problem description:

I OpenPegasus PAM Authentication Buffer Overflow

Alexander Sotirov from VMware Security Research discovered a buffer overflow vulnerability in the OpenPegasus Management server. This flaw could be exploited by a malicious remote user on the service console network to gain root access to the service console.

The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name CVE-2007-5360 to this issue.

RPM Updated: pegasus-2.5-552927 VM Shutdown: No Host Reboot: No

Note: ESX Server 3.5 and ESX Server 3i are not affected by this issue.

ESX Server 3.0.2 http://download3.vmware.com/software/vi/ESX-1002970.tgz md5sum: d19115e965d486e72100ce489efea707 http://kb.vmware.com/kb/1002970

ESX Server 3.0.1 http://download3.vmware.com/software/vi/ESX-1003176.tgz md5sum: 5674ca0dcfac90726014cc316444996e http://kb.vmware.com/kb/1003176

ESX Server 2.5.x

Users should remove the OpenPegasus CIM Management rpm. This component is disabled by default, and VMware recommends that you do not use this component of ESX Server 2.x. If you want to use the CIM functionality, upgrade to ESX Server 3.0.1 or a later release.

Note: This vulnerability can be exploited remotely only if the attacker has access to the service console network.

     Security best practices provided by VMware recommend that the
     service console be isolated from the VM network. Please see
     http://www.vmware.com/resources/techresources/726 for more
     information on VMware security best practices.

II Service Console package security updates

a. Updated Samba package

    An issue where attackers on the service console management
    network can cause a stack-based buffer overflow in the
    reply_netbios_packet function of nmbd in Samba. On systems
    where Samba is being used as a WINS server, exploiting this
    vulnerability can allow remote attackers to execute arbitrary
    code via crafted WINS Name Registration requests followed by a
    WINS Name Query request.

    An issue where attackers on the service console management
    network can exploit a vulnerability that occurs when Samba is
    configured as a Primary or Backup Domain controller. The
    vulnerability allows remote attackers to have an unknown impact
    via crafted GETDC mailslot requests, related to handling of
    GETDC logon server requests.

    The Common Vulnerabilities and Exposures project (cve.mitre.org)
    has assigned the names CVE-2007-5398 and CVE-2007-4572 to these
    issues.

Note: By default Samba is not configured as a WINS server or a domain controller and ESX is not vulnerable unless the administrator has changed the default configuration.

    This vulnerability can be exploited remotely only if the
    attacker has access to the service console network.

    Security best practices provided by VMware recommend that the
    service console be isolated from the VM network. Please see
    http://www.vmware.com/resources/techresources/726 for more
    information on VMware security best practices.

    RPM Updated:
    samba-3.0.9-1.3E.14.1vmw
    samba-client-3.0.9-1.3E.14.1vmw
    samba-common-3.0.9-1.3E.14.1vmw

    VM Shutdown: Yes
    Host Reboot: Yes

    ESX Server 3.5.0 is not affected by this issue

    ESX Server 3.0.2
    http://download3.vmware.com/software/vi/ESX-1002975.tgz
    md5sum: 797a7494c2c4eb49629d3f94818df5dd
    http://kb.vmware.com/kb/1002975

    ESX Server 3.0.1
    http://download3.vmware.com/software/vi/ESX-1002968.tgz
    md5sum: 5106d90afaf77c3a0d8433487f937d06
    http://kb.vmware.com/kb/1002968

    ESX Server 2.5.5 download Upgrade Patch 3
    ESX Server 2.5.4 download Upgrade Patch 14

b. Updated util-linux package

    The patch addresses an issue where the mount and umount
    utilities in util-linux call the setuid and setgid functions in
    the wrong order and do not check the return values, which could
    allow attackers to gain elevated privileges via helper
    application such as mount.nfs.

    The Common Vulnerabilities and Exposures project (cve.mitre.org)
    has assigned the name CVE-2007-5191 to this issue.

    RPM Updated:
    util-linux-2.11y-31.24vmw
    losetup-2.11y-31.24vmw
    mount -2.11y-31.24vmw

    VM Shutdown: Yes
    Host Reboot: Yes

    ESX Server 3.0.2
    http://download3.vmware.com/software/vi/ESX-1002976.tgz
    md5sum: 0fe833c50c0ecb0ff9340d6674be2e43
    http://kb.vmware.com/kb/1002976

    ESX Server 3.0.1
    http://download3.vmware.com/software/vi/ESX-1002972.tgz
    md5sum: 59ca4a43f330c5f0b7a55693aa952cdc
    http://kb.vmware.com/kb/1002972

c.

    The Common Vulnerabilities and Exposures project (cve.mitre.org)
    has assigned the name CVE-2007-5116 to this issue.

    RPM Updated:
    perl-5.8.0-97.EL3

    VM Shutdown: Yes
    Host Reboot: Yes

    ESX Server 3.0.2
    http://download3.vmware.com/software/vi/ESX-1002971.tgz
    md5sum: 337b09d9ae4b1694a045e216b69765e1
    http://kb.vmware.com/kb/1002971

    ESX Server 3.0.1
    http://download3.vmware.com/software/vi/ESX-1002964.tgz
    md5sum: d47e26104bfd5e4018ae645638c94487
    http://kb.vmware.com/kb/1002964

d. Updated OpenSSL package

    A flaw in the SSL_get_shared_ciphers() function can allow an
    attacker to cause a buffer overflow problem by sending ciphers

    to applications that use the function.

    A possible vulnerability that would allow a local attacker to
    obtain private RSA keys being used on a system using the OpenSSL
    package.

    The Common Vulnerabilities and Exposures project (cve.mitre.org)
    has assigned the names CVE-2007-3108, and CVE-2007-5135 to these
    issues.

    RPM Updated:
    openssl-0.9.7a-33.24

    VM Shutdown: Yes
    Host Reboot: Yes

    ESX Server 3.0.2
    http://download3.vmware.com/software/vi/ESX-1002969.tgz
    md5sum: 72fd28a9f9380158db149259fbdcaa3b
    http://kb.vmware.com/kb/1002969

    ESX Server 3.0.1
    http://download3.vmware.com/software/vi/ESX-1002962.tgz
    md5sum: a0727bdc2e1a6f00d5fe77430a6ee9d6
    http://kb.vmware.com/kb/1002962

    ESX Server 2.5.5 download Upgrade Patch 3
    ESX Server 2.5.4 download Upgrade Patch 14
  1. Solution:

Please review the Patch notes for your product and version and verify the md5sum of your downloaded file.

ESX Server 3.x Patches: http://www.vmware.com/download/vi/vi3_patches.html

ESX Server 2.x Patches: http://www.vmware.com/download/esx/esx2_patches.html

ESX Server 2.5.5 Upgrade Patch 3 http://download3.vmware.com/software/esx/esx-2.5.5-65742-upgrade.tar.gz md5sum: 9068250fdd604e8787ef40995a4638f9 http://www.vmware.com/support/esx25/doc/esx-255-200712-patch.html

ESX Server 2.5.4 Upgrade Patch 14 http://download3.vmware.com/software/esx/esx-2.5.4-65752-upgrade.tar.gz md5sum: 24990b9207f882ccc91545b6fc90273d http://www.vmware.com/support/esx25/doc/esx-254-200712-patch.html

  1. References:

CVE numbers http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-5360 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-5398 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-4572 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-5191 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-5116 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-3108 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-5135


  1. Contact:

E-mail list for product security notifications and announcements: http://lists.vmware.com/cgi-bin/mailman/listinfo/security-announce

This Security Advisory is posted to the following lists:

  • security-announce@lists.vmware.com
  • bugtraq@securityfocus.com
  • full-disclosure@lists.grok.org.uk

E-mail: security@vmware.com

Security web site http://www.vmware.com/security

VMware security response policy http://www.vmware.com/support/policies/security_response.html

General support life cycle policy http://www.vmware.com/support/policies/eos.html

VMware Infrastructure support life cycle policy http://www.vmware.com/support/policies/eos_vi.html

Copyright 2008 VMware Inc. All rights reserved.

-----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.7 (GNU/Linux)

iD8DBQFHgtXJS2KysvBH1xkRCPnYAJoDMpdOmgs4e+JQ610SCjnKF99wpgCfcVO3 UCcAvs574f1LCZv+8lPQvrk= =Hzno -----END PGP SIGNATURE----- .

Background

Perl is a stable, cross-platform programming language created by Larry Wall. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1

SUPPORT COMMUNICATION - SECURITY BULLETIN

Document ID: c01362465 Version: 1

HPSBTU02311 SSRT080001 rev.1 - HP Tru64 UNIX running Perl, Remote Execution of Arbitrary Code

NOTICE: The information in this Security Bulletin should be acted upon as soon as possible.

Release Date: 2008-02-19 Last Updated: 2008-02-19

Potential Security Impact: Execution of Arbitrary Code

Source: Hewlett-Packard Company, HP Software Security Response Team

VULNERABILITY SUMMARY A potential security vulnerability has been identified in Perl 5.8.7 and earlier running on HP Tru64 UNIX.

References: CVE-2007-5116

SUPPORTED SOFTWARE VERSIONS*: ONLY impacted versions are listed.

HP Tru64 UNIX v 5.1B-4 HP Tru64 UNIX v 5.1B-3 Internet Express (IX) for HP Tru64 UNIX v 6.7

BACKGROUND

CVSS 2.0 Base Metrics

Reference Base Vector Base Score CVE-2007-5116 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0

Information on CVSS is documented in HP Customer Notice: HPSN-2008-002.

RESOLUTION HP is releasing the following Early Release Patch (ERP) kits publicly for use by any customer until updates are available in mainstream release patch kits.

The resolutions contained in the ERP kits are targeted for availability in the following mainstream kits:

The Associated Products CD (APCD) associated with HP Tru64 UNIX v 5.1B-5 Internet Express (IX) for HP Tru64 UNIX v 6.8

The ERP kits use dupatch to install and will not install over any Customer Specific Patches (CSPs) that have file intersections with the ERPs. Contact your service provider for assistance if the installation of the ERPs is blocked by any of your installed CSPs.

The ERP kits distribute the following items:

Patched version of Perl v 5.8.8 including source code

HP Tru64 UNIX Version v5.1B-4 PREREQUISITE: HP Tru64 UNIX v5.1B-4 PK6 (BL27) Name: perl_V51BB27-ES-20080207 Location: http://www.itrc.hp.com/service/patch/patchDetail.do?patchid=perl_V51BB27-ES-20080207

HP Tru64 UNIX Version v5.1B-3 PREREQUISITE: HP Tru64 UNIX v5.1B-3 PK5 (BL26) Name: perl_V51BB26-ES-20080204 Location: http://www.itrc.hp.com/service/patch/patchDetail.do?patchid=T64KIT1001399-V51BB26-ES-20071207

Internet Express (IX) for HP Tru64 UNIX v 6.7 PREREQUISITE: HP Tru64 UNIX v5.1B-3 PK5 (BL26) or HP Tru64 UNIX v5.1B-3 PK5 (BL26) NOTE: Use the Perl patch kit appropriate to the operating system version

MD5 checksums are available from the ITRC patch database main page. From the patch database main page, click Tru64 UNIX, then click verifying MD5 checksums under useful links.

PRODUCT SPECIFIC INFORMATION

HISTORY Version:1 (rev.1) - 19 February 2008 Initial release

Third Party Security Patches: Third party security patches which are to be installed on systems running HP software products should be applied in accordance with the customer's patch management policy.

Support: For further information, contact normal HP Services support channel.

Report: To report a potential security vulnerability with any HP supported product, send Email to: security-alert@hp.com It is strongly recommended that security related information being communicated to HP be encrypted using PGP, especially exploit information. To get the security-alert PGP key, please send an e-mail message as follows: To: security-alert@hp.com Subject: get key

Subscribe: To initiate a subscription to receive future HP Security Bulletins via Email: http://h30046.www3.hp.com/driverAlertProfile.php?regioncode=NA&langcode=USENG&jumpid=in_SC-GEN__driverITRC&topiccode=ITRC On the web page: ITRC security bulletins and patch sign-up Under Step1: your ITRC security bulletins and patches - check ALL categories for which alerts are required and continue. Under Step2: your ITRC operating systems - verify your operating system selections are checked and save.

To update an existing subscription: http://h30046.www3.hp.com/subSignIn.php Log in on the web page: Subscriber's choice for Business: sign-in. On the web page: Subscriber's Choice: your profile summary - use Edit Profile to update appropriate sections.

To review previously published Security Bulletins visit: http://www.itrc.hp.com/service/cki/secBullArchive.do

  • The Software Product Category that this Security Bulletin relates to is represented by the 5th and 6th characters of the Bulletin number in the title:

GN = HP General SW MA = HP Management Agents MI = Misc. 3rd Party SW MP = HP MPE/iX NS = HP NonStop Servers OV = HP OpenVMS PI = HP Printing & Imaging ST = HP Storage SW TL = HP Trusted Linux TU = HP Tru64 UNIX UX = HP-UX VV = HP VirtualVault

System management and security procedures must be reviewed frequently to maintain system integrity. HP is continually reviewing and enhancing the security features of software products to provide customers with current secure solutions.

"HP is broadly distributing this Security Bulletin in order to bring to the attention of users of the affected HP products the important security information contained in this Bulletin. HP recommends that all users determine the applicability of this information to their individual situations and take appropriate action. HP does not warrant that this information is necessarily accurate or complete for all user situations and, consequently, HP will not be responsible for any damages resulting from user's use or disregard of the information provided in this Bulletin. To the extent permitted by law, HP disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose, title and non-infringement."

\xa9Copyright 2008 Hewlett-Packard Development Company, L.P.

Hewlett-Packard Company shall not be liable for technical or editorial errors or omissions contained herein. The information provided is provided "as is" without warranty of any kind. To the extent permitted by law, neither HP or its affiliates, subcontractors or suppliers will be liable for incidental, special or consequential damages including downtime cost; lost profits; damages relating to the procurement of substitute products or services; or damages for loss of data, or software restoration. The information in this document is subject to change without notice. Hewlett-Packard Company and the names of Hewlett-Packard products referenced herein are trademarks of Hewlett-Packard Company in the United States and other countries. Other product and company names mentioned herein may be trademarks of their respective owners

Show details on source website


{
  "@context": {
    "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
    "affected_products": {
      "@id": "https://www.variotdbs.pl/ref/affected_products"
    },
    "configurations": {
      "@id": "https://www.variotdbs.pl/ref/configurations"
    },
    "credits": {
      "@id": "https://www.variotdbs.pl/ref/credits"
    },
    "cvss": {
      "@id": "https://www.variotdbs.pl/ref/cvss/"
    },
    "description": {
      "@id": "https://www.variotdbs.pl/ref/description/"
    },
    "exploit_availability": {
      "@id": "https://www.variotdbs.pl/ref/exploit_availability/"
    },
    "external_ids": {
      "@id": "https://www.variotdbs.pl/ref/external_ids/"
    },
    "iot": {
      "@id": "https://www.variotdbs.pl/ref/iot/"
    },
    "iot_taxonomy": {
      "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
    },
    "patch": {
      "@id": "https://www.variotdbs.pl/ref/patch/"
    },
    "problemtype_data": {
      "@id": "https://www.variotdbs.pl/ref/problemtype_data/"
    },
    "references": {
      "@id": "https://www.variotdbs.pl/ref/references/"
    },
    "sources": {
      "@id": "https://www.variotdbs.pl/ref/sources/"
    },
    "sources_release_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_release_date/"
    },
    "sources_update_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_update_date/"
    },
    "threat_type": {
      "@id": "https://www.variotdbs.pl/ref/threat_type/"
    },
    "title": {
      "@id": "https://www.variotdbs.pl/ref/title/"
    },
    "type": {
      "@id": "https://www.variotdbs.pl/ref/type/"
    }
  },
  "@id": "https://www.variotdbs.pl/vuln/VAR-200711-0540",
  "affected_products": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/affected_products#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "model": "aix",
        "scope": "eq",
        "trust": 1.1,
        "vendor": "ibm",
        "version": "6.1"
      },
      {
        "model": "aix",
        "scope": "eq",
        "trust": 1.1,
        "vendor": "ibm",
        "version": "5.3"
      },
      {
        "model": "aix",
        "scope": "eq",
        "trust": 1.1,
        "vendor": "ibm",
        "version": "5.2"
      },
      {
        "model": "perl",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "larry wall",
        "version": "5.8.4.2.3"
      },
      {
        "model": "openpkg",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "openpkg",
        "version": "current"
      },
      {
        "model": "perl",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "larry wall",
        "version": "5.8.4.5"
      },
      {
        "model": "perl",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "larry wall",
        "version": "5.8.1"
      },
      {
        "model": "enterprise linux",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "redhat",
        "version": "1.0"
      },
      {
        "model": "perl",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "larry wall",
        "version": "5.8.4.4"
      },
      {
        "model": "perl",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "larry wall",
        "version": "5.8.4.3"
      },
      {
        "model": "perl",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "larry wall",
        "version": "5.8.3"
      },
      {
        "model": "perl",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "larry wall",
        "version": "5.8.4.1"
      },
      {
        "model": "perl",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "larry wall",
        "version": "5.8.6"
      },
      {
        "model": "mandrake multi network firewall",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "mandrakesoft",
        "version": "2.0"
      },
      {
        "model": "perl",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "larry wall",
        "version": "5.8.0"
      },
      {
        "model": "perl",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "larry wall",
        "version": "5.8.4.2"
      },
      {
        "model": "perl",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "larry wall",
        "version": "5.8.4"
      },
      {
        "model": "enterprise linux",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "red hat",
        "version": "4 (ws)"
      },
      {
        "model": "enterprise linux",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "red hat",
        "version": "4 (es)"
      },
      {
        "model": "mac os x server",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "apple",
        "version": "v10.5.1"
      },
      {
        "model": "application stack",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "red hat",
        "version": "v1 for enterprise linux es (v.4)"
      },
      {
        "model": "perl",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "the perl",
        "version": "5.8.8"
      },
      {
        "model": "asianux server",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "cybertrust",
        "version": "3.0 (x86-64)"
      },
      {
        "model": "enterprise linux",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "red hat",
        "version": "3 (as)"
      },
      {
        "model": "mac os x",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "apple",
        "version": "v10.4.11"
      },
      {
        "model": "application stack",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "red hat",
        "version": "v1 for enterprise linux as (v.4)"
      },
      {
        "model": "solaris",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "sun microsystems",
        "version": "10 (x86)"
      },
      {
        "model": "asianux server",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "cybertrust",
        "version": "4.0 (x86-64)"
      },
      {
        "model": "asianux server",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "cybertrust",
        "version": "4.0"
      },
      {
        "model": "enterprise linux",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "red hat",
        "version": "4 (as)"
      },
      {
        "model": "enterprise linux desktop",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "red hat",
        "version": "4.0"
      },
      {
        "model": "asianux server",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "cybertrust",
        "version": "3.0"
      },
      {
        "model": "enterprise linux desktop",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "red hat",
        "version": "3.0"
      },
      {
        "model": "asianux server",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "cybertrust",
        "version": "3 (x86-64)"
      },
      {
        "model": "perl",
        "scope": "lt",
        "trust": 0.8,
        "vendor": "the perl",
        "version": "version"
      },
      {
        "model": "enterprise linux",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "red hat",
        "version": "3 (es)"
      },
      {
        "model": "asianux server",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "cybertrust",
        "version": "3 (x86)"
      },
      {
        "model": "mac os x server",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "apple",
        "version": "v10.4.11"
      },
      {
        "model": "enterprise linux",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "red hat",
        "version": "5 (server)"
      },
      {
        "model": "enterprise linux desktop",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "red hat",
        "version": "5.0 (client)"
      },
      {
        "model": "enterprise linux",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "red hat",
        "version": "3 (ws)"
      },
      {
        "model": "mac os x",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "apple",
        "version": "v10.5.1"
      },
      {
        "model": "solaris",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "sun microsystems",
        "version": "10 (sparc)"
      },
      {
        "model": "esx server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "vmware",
        "version": "3.0.2"
      },
      {
        "model": "esx server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "vmware",
        "version": "3.0.1"
      },
      {
        "model": "linux sparc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "7.10"
      },
      {
        "model": "linux powerpc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "7.10"
      },
      {
        "model": "linux i386",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "7.10"
      },
      {
        "model": "linux amd64",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "7.10"
      },
      {
        "model": "linux sparc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "7.04"
      },
      {
        "model": "linux powerpc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "7.04"
      },
      {
        "model": "linux i386",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "7.04"
      },
      {
        "model": "linux amd64",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "7.04"
      },
      {
        "model": "linux sparc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "6.10"
      },
      {
        "model": "linux powerpc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "6.10"
      },
      {
        "model": "linux i386",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "6.10"
      },
      {
        "model": "linux amd64",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "6.10"
      },
      {
        "model": "linux lts sparc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "6.06"
      },
      {
        "model": "linux lts powerpc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "6.06"
      },
      {
        "model": "linux lts i386",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "6.06"
      },
      {
        "model": "linux lts amd64",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "6.06"
      },
      {
        "model": "linux enterprise server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "suse",
        "version": "8"
      },
      {
        "model": "linux enterprise server sp1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "suse",
        "version": "10"
      },
      {
        "model": "linux enterprise desktop sp1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "suse",
        "version": "10"
      },
      {
        "model": "opensuse",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "suse",
        "version": "10.3"
      },
      {
        "model": "solaris 10 x86",
        "scope": null,
        "trust": 0.3,
        "vendor": "sun",
        "version": null
      },
      {
        "model": "solaris 10 sparc",
        "scope": null,
        "trust": 0.3,
        "vendor": "sun",
        "version": null
      },
      {
        "model": "unitedlinux",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "s u s e",
        "version": "1.0"
      },
      {
        "model": "suse linux standard server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "s u s e",
        "version": "8.0"
      },
      {
        "model": "suse linux school server for i386",
        "scope": null,
        "trust": 0.3,
        "vendor": "s u s e",
        "version": null
      },
      {
        "model": "suse linux retail solution",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "s u s e",
        "version": "8.0"
      },
      {
        "model": "suse linux openexchange server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "s u s e",
        "version": "4.0"
      },
      {
        "model": "opensuse",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "s u s e",
        "version": "10.2"
      },
      {
        "model": "open-enterprise-server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "s u s e",
        "version": "0"
      },
      {
        "model": "linux",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "s u s e",
        "version": "10.1x86-64"
      },
      {
        "model": "linux",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "s u s e",
        "version": "10.1x86"
      },
      {
        "model": "linux ppc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "s u s e",
        "version": "10.1"
      },
      {
        "model": "linux",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "s u s e",
        "version": "10.0x86-64"
      },
      {
        "model": "linux",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "s u s e",
        "version": "10.0x86"
      },
      {
        "model": "linux ppc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "s u s e",
        "version": "10.0"
      },
      {
        "model": "linux",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "rpath",
        "version": "1"
      },
      {
        "model": "enterprise linux ws",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "4"
      },
      {
        "model": "enterprise linux ws",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "3"
      },
      {
        "model": "enterprise linux es",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "4"
      },
      {
        "model": "enterprise linux es",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "3"
      },
      {
        "model": "desktop",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "4.0"
      },
      {
        "model": "desktop",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "3.0"
      },
      {
        "model": "certificate server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "7.3"
      },
      {
        "model": "application stack for enterprise linux es",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "v14"
      },
      {
        "model": "application stack for enterprise linux as",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "v14"
      },
      {
        "model": "advanced workstation for the itanium processor ia64",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "2.1"
      },
      {
        "model": "advanced workstation for the itanium processor",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "2.1"
      },
      {
        "model": "hat fedora",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "red",
        "version": "7"
      },
      {
        "model": "hat enterprise linux desktop client",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "red",
        "version": "5"
      },
      {
        "model": "hat enterprise linux as",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "red",
        "version": "4"
      },
      {
        "model": "hat enterprise linux as",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "red",
        "version": "3"
      },
      {
        "model": "hat enterprise linux server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "red",
        "version": "5"
      },
      {
        "model": "current",
        "scope": null,
        "trust": 0.3,
        "vendor": "openpkg",
        "version": null
      },
      {
        "model": "linux pos",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "novell",
        "version": "9"
      },
      {
        "model": "linux desktop",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "novell",
        "version": "9"
      },
      {
        "model": "networks self-service peri workstation",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "nortel",
        "version": "0"
      },
      {
        "model": "networks self-service peri application",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "nortel",
        "version": "0"
      },
      {
        "model": "networks self-service mps",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "nortel",
        "version": "10000"
      },
      {
        "model": "networks self-service ccss7",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "nortel",
        "version": "-0"
      },
      {
        "model": "linux mandrake x86 64",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mandriva",
        "version": "2008.0"
      },
      {
        "model": "linux mandrake",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mandriva",
        "version": "2008.0"
      },
      {
        "model": "linux mandrake x86 64",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mandriva",
        "version": "2007.1"
      },
      {
        "model": "linux mandrake",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mandriva",
        "version": "2007.1"
      },
      {
        "model": "linux mandrake x86 64",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mandriva",
        "version": "2007.0"
      },
      {
        "model": "linux mandrake",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mandriva",
        "version": "2007.0"
      },
      {
        "model": "multi network firewall",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mandrakesoft",
        "version": "2.0"
      },
      {
        "model": "corporate server x86 64",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mandrakesoft",
        "version": "4.0"
      },
      {
        "model": "corporate server x86 64",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mandrakesoft",
        "version": "3.0"
      },
      {
        "model": "corporate server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mandrakesoft",
        "version": "3.0"
      },
      {
        "model": "corporate server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mandrakesoft",
        "version": "4.0"
      },
      {
        "model": "wall perl",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "larry",
        "version": "5.8.7"
      },
      {
        "model": "wall perl",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "larry",
        "version": "5.8.6"
      },
      {
        "model": "wall perl",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "larry",
        "version": "5.8.5"
      },
      {
        "model": "wall perl",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "larry",
        "version": "5.8.4-5"
      },
      {
        "model": "wall perl",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "larry",
        "version": "5.8.4-4"
      },
      {
        "model": "wall perl",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "larry",
        "version": "5.8.4-3"
      },
      {
        "model": "wall perl",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "larry",
        "version": "5.8.4-2.3"
      },
      {
        "model": "wall perl",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "larry",
        "version": "5.8.4-2"
      },
      {
        "model": "wall perl",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "larry",
        "version": "5.8.4-1"
      },
      {
        "model": "wall perl",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "larry",
        "version": "5.8.4"
      },
      {
        "model": "wall perl",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "larry",
        "version": "5.8.3"
      },
      {
        "model": "wall perl",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "larry",
        "version": "5.8.1"
      },
      {
        "model": "wall perl",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "larry",
        "version": "5.8.0-88.3"
      },
      {
        "model": "wall perl",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "larry",
        "version": "5.8"
      },
      {
        "model": "ipcop",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ipcop",
        "version": "1.4.20"
      },
      {
        "model": "tru64 b-4",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hp",
        "version": "5.1"
      },
      {
        "model": "tru64 b-3",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hp",
        "version": "5.1"
      },
      {
        "model": "internet express",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hp",
        "version": "6.7"
      },
      {
        "model": "linux",
        "scope": null,
        "trust": 0.3,
        "vendor": "gentoo",
        "version": null
      },
      {
        "model": "linux foresight linux",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "foresight",
        "version": "1.1"
      },
      {
        "model": "linux sparc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "3.1"
      },
      {
        "model": "linux s/390",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "3.1"
      },
      {
        "model": "linux ppc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "3.1"
      },
      {
        "model": "linux mipsel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "3.1"
      },
      {
        "model": "linux mips",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "3.1"
      },
      {
        "model": "linux m68k",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "3.1"
      },
      {
        "model": "linux ia-64",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "3.1"
      },
      {
        "model": "linux ia-32",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "3.1"
      },
      {
        "model": "linux hppa",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "3.1"
      },
      {
        "model": "linux arm",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "3.1"
      },
      {
        "model": "linux amd64",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "3.1"
      },
      {
        "model": "linux alpha",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "3.1"
      },
      {
        "model": "linux",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "3.1"
      },
      {
        "model": "linux sparc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "4.0"
      },
      {
        "model": "linux s/390",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "4.0"
      },
      {
        "model": "linux powerpc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "4.0"
      },
      {
        "model": "linux mipsel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "4.0"
      },
      {
        "model": "linux mips",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "4.0"
      },
      {
        "model": "linux m68k",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "4.0"
      },
      {
        "model": "linux ia-64",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "4.0"
      },
      {
        "model": "linux ia-32",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "4.0"
      },
      {
        "model": "linux hppa",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "4.0"
      },
      {
        "model": "linux arm",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "4.0"
      },
      {
        "model": "linux amd64",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "4.0"
      },
      {
        "model": "linux alpha",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "4.0"
      },
      {
        "model": "linux",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "4.0"
      },
      {
        "model": "ses",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "2.0"
      },
      {
        "model": "messaging storage server mm3.0",
        "scope": null,
        "trust": 0.3,
        "vendor": "avaya",
        "version": null
      },
      {
        "model": "messaging storage server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "3.1"
      },
      {
        "model": "messaging storage server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "2.0"
      },
      {
        "model": "messaging storage server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "1.0"
      },
      {
        "model": "messaging storage server",
        "scope": null,
        "trust": 0.3,
        "vendor": "avaya",
        "version": null
      },
      {
        "model": "message networking mn",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "3.1"
      },
      {
        "model": "message networking",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "3.1"
      },
      {
        "model": "message networking",
        "scope": null,
        "trust": 0.3,
        "vendor": "avaya",
        "version": null
      },
      {
        "model": "intuity audix lx",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "2.0"
      },
      {
        "model": "interactive response",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "2.0"
      },
      {
        "model": "communication manager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "5.0"
      },
      {
        "model": "communication manager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "4.0"
      },
      {
        "model": "communication manager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "3.1"
      },
      {
        "model": "communication manager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "3.0"
      },
      {
        "model": "aura sip enablement services",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "3.1.1"
      },
      {
        "model": "aura sip enablement services",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "3.1"
      },
      {
        "model": "aura application enablement services",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "4.0.1"
      },
      {
        "model": "aura application enablement services",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "3.1.3"
      },
      {
        "model": "mac os server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "x10.5.1"
      },
      {
        "model": "mac os server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "x10.4.11"
      },
      {
        "model": "mac os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "x10.5.1"
      },
      {
        "model": "mac os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "x10.4.11"
      },
      {
        "model": "ipcop",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "ipcop",
        "version": "1.4.21"
      }
    ],
    "sources": [
      {
        "db": "BID",
        "id": "26350"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2007-000796"
      },
      {
        "db": "NVD",
        "id": "CVE-2007-5116"
      }
    ]
  },
  "configurations": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/configurations#",
      "children": {
        "@container": "@list"
      },
      "cpe_match": {
        "@container": "@list"
      },
      "data": {
        "@container": "@list"
      },
      "nodes": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:debian:debian_linux:3.1:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:debian:debian_linux:4.0:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:debian:debian_linux:4.0:*:m68k:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:debian:debian_linux:4.0:*:mips:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:mandrakesoft:mandrake_linux:2007:*:x86_64:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:mandrakesoft:mandrake_linux:2008.0:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux:3.0:*:es:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux:3.0:*:ws:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_desktop:4.0:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:redhat:linux_advanced_workstation:2.1:*:ia64:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:debian:debian_linux:4.0:*:alpha:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:debian:debian_linux:4.0:*:amd64:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:debian:debian_linux:4.0:*:mipsel:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:debian:debian_linux:4.0:*:powerpc:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:mandrakesoft:mandrake_linux:2008.0:*:x86_64:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:mandrakesoft:mandrake_linux_corporate_server:3.0:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux:4.0:*:as:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux:4.0:*:es:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:redhat:linux_advanced_workstation:2.1:*:itanium_processor:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:rpath:rpath_linux:1:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:debian:debian_linux:4.0:*:ia-32:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:debian:debian_linux:4.0:*:ia-64:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:mandrakesoft:mandrake_linux:2007.1:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:mandrakesoft:mandrake_linux:2007.1:*:x86_64:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:mandrakesoft:mandrake_linux_corporate_server:4.0:*:x86_64:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux:3.0:*:as:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux:5.0:*:server:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_desktop:3.0:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:debian:debian_linux:4.0:*:arm:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:debian:debian_linux:4.0:*:hppa:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:debian:debian_linux:4.0:*:s390:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:debian:debian_linux:4.0:*:sparc:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:mandrakesoft:mandrake_linux:2007:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:mandrakesoft:mandrake_linux_corporate_server:3.0:*:x86_64:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:mandrakesoft:mandrake_linux_corporate_server:4.0:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux:4.0:*:ws:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux:5.0:*:client:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:a:larry_wall:perl:5.8.4.1:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:larry_wall:perl:5.8.4.2:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:openpkg:openpkg:current:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux:1.0:*:application_stack:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:larry_wall:perl:5.8.4.2.3:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:larry_wall:perl:5.8.4.3:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:larry_wall:perl:5.8.3:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:larry_wall:perl:5.8.4:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:larry_wall:perl:5.8.6:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:mandrakesoft:mandrake_multi_network_firewall:2.0:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:larry_wall:perl:5.8.0:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:larry_wall:perl:5.8.1:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:larry_wall:perl:5.8.4.4:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:larry_wall:perl:5.8.4.5:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2007-5116"
      }
    ]
  },
  "credits": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/credits#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Tavis Ormandy and Will Drewry are credited with the discovery of this issue.",
    "sources": [
      {
        "db": "BID",
        "id": "26350"
      }
    ],
    "trust": 0.3
  },
  "cve": "CVE-2007-5116",
  "cvss": {
    "@context": {
      "cvssV2": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
      },
      "cvssV3": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
      },
      "severity": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/cvss/severity#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/severity"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "cvssV2": [
          {
            "acInsufInfo": false,
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "NVD",
            "availabilityImpact": "PARTIAL",
            "baseScore": 7.5,
            "confidentialityImpact": "PARTIAL",
            "exploitabilityScore": 10.0,
            "impactScore": 6.4,
            "integrityImpact": "PARTIAL",
            "obtainAllPrivilege": false,
            "obtainOtherPrivilege": false,
            "obtainUserPrivilege": true,
            "severity": "HIGH",
            "trust": 1.0,
            "userInteractionRequired": false,
            "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
            "version": "2.0"
          },
          {
            "acInsufInfo": null,
            "accessComplexity": "Low",
            "accessVector": "Network",
            "authentication": "None",
            "author": "NVD",
            "availabilityImpact": "Partial",
            "baseScore": 7.5,
            "confidentialityImpact": "Partial",
            "exploitabilityScore": null,
            "id": "CVE-2007-5116",
            "impactScore": null,
            "integrityImpact": "Partial",
            "obtainAllPrivilege": null,
            "obtainOtherPrivilege": null,
            "obtainUserPrivilege": null,
            "severity": "High",
            "trust": 0.8,
            "userInteractionRequired": null,
            "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
            "version": "2.0"
          },
          {
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "VULHUB",
            "availabilityImpact": "PARTIAL",
            "baseScore": 7.5,
            "confidentialityImpact": "PARTIAL",
            "exploitabilityScore": 10.0,
            "id": "VHN-28478",
            "impactScore": 6.4,
            "integrityImpact": "PARTIAL",
            "severity": "HIGH",
            "trust": 0.1,
            "vectorString": "AV:N/AC:L/AU:N/C:P/I:P/A:P",
            "version": "2.0"
          }
        ],
        "cvssV3": [],
        "severity": [
          {
            "author": "NVD",
            "id": "CVE-2007-5116",
            "trust": 1.8,
            "value": "HIGH"
          },
          {
            "author": "VULHUB",
            "id": "VHN-28478",
            "trust": 0.1,
            "value": "HIGH"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-28478"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2007-000796"
      },
      {
        "db": "NVD",
        "id": "CVE-2007-5116"
      }
    ]
  },
  "description": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/description#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Buffer overflow in the polymorphic opcode support in the Regular Expression Engine (regcomp.c) in Perl 5.8 allows context-dependent attackers to execute arbitrary code by switching from byte to Unicode (UTF) characters in a regular expression. Perl is prone to a buffer-overflow vulnerability because it fails to sufficiently bounds-check user-supplied input. This facilitates the remote compromise of affected computers. \nPerl 5.8 is vulnerable to this issue; other versions may also be affected. An error in the way Perl\u0027s regular expression engine calculates the space required to process regular expressions could allow a local attacker to elevate privileges. \n\nFor the stable distribution (etch), this problem has been fixed in\nversion 5.8.8-7etch1. \n\nFor the old stable distribution (sarge), this problem has been fixed in\nversion 5.8.4-8sarge6. \n\nFor the unstable distribution (sid), this problem will be fixed soon. \n\nSome architectures are missing from this DSA; these updates will be\nreleased once they are available. \n\nWe recommend that you upgrade your perl package. \n\nUpgrade instructions\n- --------------------\n\nwget url\n        will fetch the file for you\ndpkg -i file.deb\n        will install the referenced file. \n\nIf you are using the apt-get package manager, use the line for\nsources.list as given below:\n\napt-get update\n        will update the internal database\napt-get upgrade\n        will install corrected packages\n\nYou may use an automated update by adding the resources from the\nfooter to the proper configuration. \n\n\nDebian GNU/Linux 3.1 alias sarge\n- --------------------------------\n\n  Source archives:\n\n    http://security.debian.org/pool/updates/main/p/perl/perl_5.8.4-8sarge6.dsc\n      Size/MD5 checksum:     1031 653d1eaa085e027d325a520653e9785c\n    http://security.debian.org/pool/updates/main/p/perl/perl_5.8.4-8sarge6.diff.gz\n      Size/MD5 checksum:   103931 b8c617d86f3baa2cd35bde936c0a76d5\n    http://security.debian.org/pool/updates/main/p/perl/perl_5.8.4.orig.tar.gz\n      Size/MD5 checksum: 12094233 912050a9cb6b0f415b76ba56052fb4cf\n\n  Architecture independent components:\n\n    http://security.debian.org/pool/updates/main/p/perl/libcgi-fast-perl_5.8.4-8sarge6_all.deb\n      Size/MD5 checksum:    38810 ff950bde09387a4023efff595fcb7b80\n    http://security.debian.org/pool/updates/main/p/perl/perl-doc_5.8.4-8sarge6_all.deb\n      Size/MD5 checksum:  7049010 803d0a25ddd6d3a75769b39fd44c1b21\n    http://security.debian.org/pool/updates/main/p/perl/perl-modules_5.8.4-8sarge6_all.deb\n      Size/MD5 checksum:  2178698 8f6bbe7db6414444fd5dbfb7786e6b76\n\n  Alpha architecture:\n\n    http://security.debian.org/pool/updates/main/p/perl/libperl-dev_5.8.4-8sarge6_alpha.deb\n      Size/MD5 checksum:   804866 47b0bbfc0d2544132ac23e7bbd6fd81f\n    http://security.debian.org/pool/updates/main/p/perl/libperl5.8_5.8.4-8sarge6_alpha.deb\n      Size/MD5 checksum:     1008 dddcaa51b3b5b67c881b49a996e83944\n    http://security.debian.org/pool/updates/main/p/perl/perl_5.8.4-8sarge6_alpha.deb\n      Size/MD5 checksum:  3902134 e2170d1b691a118df3a3277e6f4b0af9\n    http://security.debian.org/pool/updates/main/p/perl/perl-base_5.8.4-8sarge6_alpha.deb\n      Size/MD5 checksum:   874688 bdb3fc1c1e0bed8bc37292f12ec9e803\n    http://security.debian.org/pool/updates/main/p/perl/perl-debug_5.8.4-8sarge6_alpha.deb\n      Size/MD5 checksum:  4132780 e2539f2b62fd1a394f5424a534e9a51d\n    http://security.debian.org/pool/updates/main/p/perl/perl-suid_5.8.4-8sarge6_alpha.deb\n      Size/MD5 checksum:    37086 dd82f2321b96bc531e16857848bece42\n\n  AMD64 architecture:\n\n    http://security.debian.org/pool/updates/main/p/perl/libperl-dev_5.8.4-8sarge6_amd64.deb\n      Size/MD5 checksum:   605148 b613969a68e576543f18f56b1956e78e\n    http://security.debian.org/pool/updates/main/p/perl/libperl5.8_5.8.4-8sarge6_amd64.deb\n      Size/MD5 checksum:     1000 613477a3ba3f93013fa7a7776022d8e9\n    http://security.debian.org/pool/updates/main/p/perl/perl_5.8.4-8sarge6_amd64.deb\n      Size/MD5 checksum:  3834172 7f354043d2e7bbee72c710982e4f9074\n    http://security.debian.org/pool/updates/main/p/perl/perl-base_5.8.4-8sarge6_amd64.deb\n      Size/MD5 checksum:   791816 3541cf654fc59dd564c7af6642fae4df\n    http://security.debian.org/pool/updates/main/p/perl/perl-debug_5.8.4-8sarge6_amd64.deb\n      Size/MD5 checksum:  3935362 38fb00c40a25985bf22cfe9805543349\n    http://security.debian.org/pool/updates/main/p/perl/perl-suid_5.8.4-8sarge6_amd64.deb\n      Size/MD5 checksum:    32846 2f8cd32f087f60c61457f73f75fe3781\n\n  ARM architecture:\n\n    http://security.debian.org/pool/updates/main/p/perl/libperl-dev_5.8.4-8sarge3_arm.deb\n      Size/MD5 checksum:   613158 30cd5528198d49208274e50e60611b0a\n    http://security.debian.org/pool/updates/main/p/perl/libperl5.8_5.8.4-8sarge3_arm.deb\n      Size/MD5 checksum:     1026 fc64aa8b67f46fcccb6d85db7cb242ad\n    http://security.debian.org/pool/updates/main/p/perl/perl_5.8.4-8sarge3_arm.deb\n      Size/MD5 checksum:  3132808 226a69d4fa30d1e0a40f4d761826c230\n    http://security.debian.org/pool/updates/main/p/perl/perl-base_5.8.4-8sarge3_arm.deb\n      Size/MD5 checksum:   737524 b4aaf84bd60fef147d1131c5ffbc6a0a\n    http://security.debian.org/pool/updates/main/p/perl/perl-debug_5.8.4-8sarge3_arm.deb\n      Size/MD5 checksum:  3719460 8e8d12058f9f7fb9e153d4c3ff79d0f4\n    http://security.debian.org/pool/updates/main/p/perl/perl-suid_5.8.4-8sarge3_arm.deb\n      Size/MD5 checksum:    29880 faa9dc0401eb667e202e12f2d2cf9643\n\n  HP Precision architecture:\n\n    http://security.debian.org/pool/updates/main/p/perl/libperl-dev_5.8.4-8sarge6_hppa.deb\n      Size/MD5 checksum:   654704 4efe04a8f2a81c81860148da029a88a8\n    http://security.debian.org/pool/updates/main/p/perl/libperl5.8_5.8.4-8sarge6_hppa.deb\n      Size/MD5 checksum:     1006 5081a0e11c583460919427c5b0c99a0d\n    http://security.debian.org/pool/updates/main/p/perl/perl_5.8.4-8sarge6_hppa.deb\n      Size/MD5 checksum:  3922234 a2b4f6549b23dd3a6c11ff97b6377d3d\n    http://security.debian.org/pool/updates/main/p/perl/perl-base_5.8.4-8sarge6_hppa.deb\n      Size/MD5 checksum:   867856 0955f80a504eb620dbab22129fe96dd3\n    http://security.debian.org/pool/updates/main/p/perl/perl-debug_5.8.4-8sarge6_hppa.deb\n      Size/MD5 checksum:  3910388 59e8e003f4d65c3e42785226c90d5466\n    http://security.debian.org/pool/updates/main/p/perl/perl-suid_5.8.4-8sarge6_hppa.deb\n      Size/MD5 checksum:    34496 46aee518b3411566edf62ea822e0edfd\n\n  Intel IA-32 architecture:\n\n    http://security.debian.org/pool/updates/main/p/perl/libperl-dev_5.8.4-8sarge6_i386.deb\n      Size/MD5 checksum:   567034 2edc13b9a19f6291bb300bcc28b815bd\n    http://security.debian.org/pool/updates/main/p/perl/libperl5.8_5.8.4-8sarge6_i386.deb\n      Size/MD5 checksum:   508698 9f275f4137b40e5cd465e3073527ad34\n    http://security.debian.org/pool/updates/main/p/perl/perl_5.8.4-8sarge6_i386.deb\n      Size/MD5 checksum:  3239308 bd4934402fadbd7c6c6c00260a4ecb88\n    http://security.debian.org/pool/updates/main/p/perl/perl-base_5.8.4-8sarge6_i386.deb\n      Size/MD5 checksum:   753218 4f70cd1586e664189be02a84247efe5d\n    http://security.debian.org/pool/updates/main/p/perl/perl-debug_5.8.4-8sarge6_i386.deb\n      Size/MD5 checksum:  3736626 8710f57842322a711abf6161f57e9bc1\n    http://security.debian.org/pool/updates/main/p/perl/perl-suid_5.8.4-8sarge6_i386.deb\n      Size/MD5 checksum:    31706 d4e08f75b79d3bb75b4bdea55d668b6f\n\n  Intel IA-64 architecture:\n\n    http://security.debian.org/pool/updates/main/p/perl/libperl-dev_5.8.4-8sarge6_ia64.deb\n      Size/MD5 checksum:   866526 1f01d28dbc0d3fac81fbf120d048896a\n    http://security.debian.org/pool/updates/main/p/perl/libperl5.8_5.8.4-8sarge6_ia64.deb\n      Size/MD5 checksum:     1000 07c5c9823c9ff29b96ce76c63e4dfd16\n    http://security.debian.org/pool/updates/main/p/perl/perl_5.8.4-8sarge6_ia64.deb\n      Size/MD5 checksum:  4027978 0919c0c823170c46578a52df90f69cfc\n    http://security.debian.org/pool/updates/main/p/perl/perl-base_5.8.4-8sarge6_ia64.deb\n      Size/MD5 checksum:  1046706 7f724a26677aa52c39182a5109bd3bf9\n    http://security.debian.org/pool/updates/main/p/perl/perl-debug_5.8.4-8sarge6_ia64.deb\n      Size/MD5 checksum:  4534722 9a16fed74de4e2e0c43b1135c15df9d3\n    http://security.debian.org/pool/updates/main/p/perl/perl-suid_5.8.4-8sarge6_ia64.deb\n      Size/MD5 checksum:    50106 e73b65a4b267ca99ba48ef64de4dfdc1\n\n  Motorola 680x0 architecture:\n\n    http://security.debian.org/pool/updates/main/p/perl/libperl-dev_5.8.4-8sarge3_m68k.deb\n      Size/MD5 checksum:   457778 f25f1ebbbb4a5ce7b7a4a79c6256987e\n    http://security.debian.org/pool/updates/main/p/perl/libperl5.8_5.8.4-8sarge3_m68k.deb\n      Size/MD5 checksum:     1040 9882ea5db94e569a35209a66c74bb390\n    http://security.debian.org/pool/updates/main/p/perl/perl_5.8.4-8sarge3_m68k.deb\n      Size/MD5 checksum:  3815032 321dd2b80abad424b678f260d18f323a\n    http://security.debian.org/pool/updates/main/p/perl/perl-base_5.8.4-8sarge3_m68k.deb\n      Size/MD5 checksum:   692196 733bfa10857d842bd907f408b03a8b3d\n    http://security.debian.org/pool/updates/main/p/perl/perl-debug_5.8.4-8sarge3_m68k.deb\n      Size/MD5 checksum:  3008672 81a0d0613ebe7b9affcd56174e1f955c\n    http://security.debian.org/pool/updates/main/p/perl/perl-suid_5.8.4-8sarge3_m68k.deb\n      Size/MD5 checksum:    27934 68de12bace4cf3de7a339b25119b1611\n\n  Big endian MIPS architecture:\n\n    http://security.debian.org/pool/updates/main/p/perl/libperl-dev_5.8.4-8sarge3_mips.deb\n      Size/MD5 checksum:   657066 7e2c9980c630b3aa1e60348a4998665a\n    http://security.debian.org/pool/updates/main/p/perl/libperl5.8_5.8.4-8sarge3_mips.deb\n      Size/MD5 checksum:     1032 3da5c1e82b6194beac8fe7020a38d7a3\n    http://security.debian.org/pool/updates/main/p/perl/perl_5.8.4-8sarge3_mips.deb\n      Size/MD5 checksum:  3384320 edfa53822abb7626b2bfd6ac4d5923df\n    http://security.debian.org/pool/updates/main/p/perl/perl-base_5.8.4-8sarge3_mips.deb\n      Size/MD5 checksum:   781078 f4a7b2e1bbd95c9381503b382d35ba58\n    http://security.debian.org/pool/updates/main/p/perl/perl-debug_5.8.4-8sarge3_mips.deb\n      Size/MD5 checksum:  4017490 ddca3a084b7c9f1b841bd3f93e39a1d0\n    http://security.debian.org/pool/updates/main/p/perl/perl-suid_5.8.4-8sarge3_mips.deb\n      Size/MD5 checksum:    32314 51f707f1c1d3df1c3ad05dc545512c10\n\n  Little endian MIPS architecture:\n\n    http://security.debian.org/pool/updates/main/p/perl/libperl-dev_5.8.4-8sarge6_mipsel.deb\n      Size/MD5 checksum:   653134 bbb4600b3f9f2512fe9a9233bd06370e\n    http://security.debian.org/pool/updates/main/p/perl/libperl5.8_5.8.4-8sarge6_mipsel.deb\n      Size/MD5 checksum:     1008 42770abda5e92de95a180097e8588304\n    http://security.debian.org/pool/updates/main/p/perl/perl_5.8.4-8sarge6_mipsel.deb\n      Size/MD5 checksum:  3125468 db2214e0762dab59ebe7237fbe8d80b2\n    http://security.debian.org/pool/updates/main/p/perl/perl-base_5.8.4-8sarge6_mipsel.deb\n      Size/MD5 checksum:   781866 c3b6aa7d16d60fc0a083601801d57cdd\n    http://security.debian.org/pool/updates/main/p/perl/perl-debug_5.8.4-8sarge6_mipsel.deb\n      Size/MD5 checksum:  3967958 2d941edd8a70f1461f4bc7ec9b97a396\n    http://security.debian.org/pool/updates/main/p/perl/perl-suid_5.8.4-8sarge6_mipsel.deb\n      Size/MD5 checksum:    32426 c16e24f77488ab690b9c73d33e9fd7be\n\n  PowerPC architecture:\n\n    http://security.debian.org/pool/updates/main/p/perl/libperl-dev_5.8.4-8sarge6_powerpc.deb\n      Size/MD5 checksum:   624852 fc0e31770a095b3180e8d29daac7ccc7\n    http://security.debian.org/pool/updates/main/p/perl/libperl5.8_5.8.4-8sarge6_powerpc.deb\n      Size/MD5 checksum:      988 5668a4e4abcab40b924c2855c4c34f62\n    http://security.debian.org/pool/updates/main/p/perl/perl_5.8.4-8sarge6_powerpc.deb\n      Size/MD5 checksum:  3509282 9e72e0a6a0d0108d701e9071e0ed4c3b\n    http://security.debian.org/pool/updates/main/p/perl/perl-base_5.8.4-8sarge6_powerpc.deb\n      Size/MD5 checksum:   790186 fa6005f52c5a101e053dc24e5247f025\n    http://security.debian.org/pool/updates/main/p/perl/perl-debug_5.8.4-8sarge6_powerpc.deb\n      Size/MD5 checksum:  3700840 fe73cfba8f036b63839141d4a0564d49\n    http://security.debian.org/pool/updates/main/p/perl/perl-suid_5.8.4-8sarge6_powerpc.deb\n      Size/MD5 checksum:    33564 e6d5ea2116ea4f5332c1ce887aa9b727\n\n  IBM S/390 architecture:\n\n    http://security.debian.org/pool/updates/main/p/perl/libperl-dev_5.8.4-8sarge6_s390.deb\n      Size/MD5 checksum:   604302 92d8311292f70764bafc0b015818d39d\n    http://security.debian.org/pool/updates/main/p/perl/libperl5.8_5.8.4-8sarge6_s390.deb\n      Size/MD5 checksum:      996 8870e77ca4719c8cc1c67f6ac15ee36c\n    http://security.debian.org/pool/updates/main/p/perl/perl_5.8.4-8sarge6_s390.deb\n      Size/MD5 checksum:  3819836 84eed51f2f162825d3bda29af8ddb203\n    http://security.debian.org/pool/updates/main/p/perl/perl-base_5.8.4-8sarge6_s390.deb\n      Size/MD5 checksum:   800590 ee302b41b1d011e089cb43db508415ef\n    http://security.debian.org/pool/updates/main/p/perl/perl-debug_5.8.4-8sarge6_s390.deb\n      Size/MD5 checksum:  4235554 367b0ca68cd88842507c781cbb0e1f84\n    http://security.debian.org/pool/updates/main/p/perl/perl-suid_5.8.4-8sarge6_s390.deb\n      Size/MD5 checksum:    33240 54ef9ae270587bb4c88f0e2b25d73347\n\n  Sun Sparc architecture:\n\n    http://security.debian.org/pool/updates/main/p/perl/libperl-dev_5.8.4-8sarge6_sparc.deb\n      Size/MD5 checksum:   582166 027797bd12344393503ebae3344dfd43\n    http://security.debian.org/pool/updates/main/p/perl/libperl5.8_5.8.4-8sarge6_sparc.deb\n      Size/MD5 checksum:     1006 4183b345e38cd2dcbca8c24cf3d02918\n    http://security.debian.org/pool/updates/main/p/perl/perl_5.8.4-8sarge6_sparc.deb\n      Size/MD5 checksum:  3547444 716f93769b9aa9c442044f9fe96c77c7\n    http://security.debian.org/pool/updates/main/p/perl/perl-base_5.8.4-8sarge6_sparc.deb\n      Size/MD5 checksum:   775850 6ef7c40ecdd6e08dbb37d0c02f8c89a2\n    http://security.debian.org/pool/updates/main/p/perl/perl-debug_5.8.4-8sarge6_sparc.deb\n      Size/MD5 checksum:  3840628 e665c9ff077083f5719b7574e24fae05\n    http://security.debian.org/pool/updates/main/p/perl/perl-suid_5.8.4-8sarge6_sparc.deb\n      Size/MD5 checksum:    31038 64fcafc906130c016eb45f2394c5b4a8\n\n\nDebian GNU/Linux 4.0 alias etch\n- -------------------------------\n\n  Source archives:\n\n    http://security.debian.org/pool/updates/main/p/perl/perl_5.8.8-7etch1.dsc\n      Size/MD5 checksum:     1033 92799d6842afb4c5a9cbf483591b2c36\n    http://security.debian.org/pool/updates/main/p/perl/perl_5.8.8-7etch1.diff.gz\n      Size/MD5 checksum:    93005 caec226784d13b4108af359206f4dfe9\n    http://security.debian.org/pool/updates/main/p/perl/perl_5.8.8.orig.tar.gz\n      Size/MD5 checksum: 12829188 b8c118d4360846829beb30b02a6b91a7\n\n  Architecture independent components:\n\n    http://security.debian.org/pool/updates/main/p/perl/libcgi-fast-perl_5.8.8-7etch1_all.deb\n      Size/MD5 checksum:    40906 ac1a3065102a3bb7920a976833f1d3cc\n    http://security.debian.org/pool/updates/main/p/perl/perl-doc_5.8.8-7etch1_all.deb\n      Size/MD5 checksum:  7348690 c36b83c80b2c35515f3e6dec6451fda1\n    http://security.debian.org/pool/updates/main/p/perl/perl-modules_5.8.8-7etch1_all.deb\n      Size/MD5 checksum:  2313532 915e64aecc9e15678125def5267ea809\n\n  Alpha architecture:\n\n    http://security.debian.org/pool/updates/main/p/perl/libperl-dev_5.8.8-7etch1_alpha.deb\n      Size/MD5 checksum:   821314 682e53e9c6736c48e31ea26e8697c870\n    http://security.debian.org/pool/updates/main/p/perl/libperl5.8_5.8.8-7etch1_alpha.deb\n      Size/MD5 checksum:     1016 252a644a15275db90c1a9273e6f3b854\n    http://security.debian.org/pool/updates/main/p/perl/perl_5.8.8-7etch1_alpha.deb\n      Size/MD5 checksum:  4135606 4925efac08f96859a7c8b47b886e0533\n    http://security.debian.org/pool/updates/main/p/perl/perl-base_5.8.8-7etch1_alpha.deb\n      Size/MD5 checksum:   877900 03dce75ac1f4c9765a24f6f25ba01251\n    http://security.debian.org/pool/updates/main/p/perl/perl-debug_5.8.8-7etch1_alpha.deb\n      Size/MD5 checksum:  2928420 1a9ab7809416b7cfc068180646414576\n    http://security.debian.org/pool/updates/main/p/perl/perl-suid_5.8.8-7etch1_alpha.deb\n      Size/MD5 checksum:    36248 927d991a17103561f701fb56d512279d\n\n  AMD64 architecture:\n\n    http://security.debian.org/pool/updates/main/p/perl/libperl-dev_5.8.8-7etch1_amd64.deb\n      Size/MD5 checksum:   630480 cdfbd258b8ee105250f389c3adfdc16e\n    http://security.debian.org/pool/updates/main/p/perl/libperl5.8_5.8.8-7etch1_amd64.deb\n      Size/MD5 checksum:     1010 101f7c5357740b63a670ae874a3a498a\n    http://security.debian.org/pool/updates/main/p/perl/perl_5.8.8-7etch1_amd64.deb\n      Size/MD5 checksum:  4238220 a2a9c0db784cc91e249f23e5564207bd\n    http://security.debian.org/pool/updates/main/p/perl/perl-base_5.8.8-7etch1_amd64.deb\n      Size/MD5 checksum:   808804 469c3fd8e358d917225dd49f987bbf8d\n    http://security.debian.org/pool/updates/main/p/perl/perl-debug_5.8.8-7etch1_amd64.deb\n      Size/MD5 checksum:  2734912 d34da61c02d263e230b55f911d2dc748\n    http://security.debian.org/pool/updates/main/p/perl/perl-suid_5.8.8-7etch1_amd64.deb\n      Size/MD5 checksum:    32798 afac9013d139c7ab1276f50cc35f4512\n\n  ARM architecture:\n\n    http://security.debian.org/pool/updates/main/p/perl/libperl-dev_5.8.8-7etch1_arm.deb\n      Size/MD5 checksum:   561934 9739f475931e29fb26e23873df727e04\n    http://security.debian.org/pool/updates/main/p/perl/libperl5.8_5.8.8-7etch1_arm.deb\n      Size/MD5 checksum:     1018 77926e3d601fe1ed9bd75ef5a854d4e4\n    http://security.debian.org/pool/updates/main/p/perl/perl_5.8.8-7etch1_arm.deb\n      Size/MD5 checksum:  3412144 73c5f41073926ea641d06032b0c5d228\n    http://security.debian.org/pool/updates/main/p/perl/perl-base_5.8.8-7etch1_arm.deb\n      Size/MD5 checksum:   760246 574a68af0f13bc1a80d97c0eaa9ca4fc\n    http://security.debian.org/pool/updates/main/p/perl/perl-debug_5.8.8-7etch1_arm.deb\n      Size/MD5 checksum:  2545942 7fb21c951bfd70b24e9b63a4025059f4\n    http://security.debian.org/pool/updates/main/p/perl/perl-suid_5.8.8-7etch1_arm.deb\n      Size/MD5 checksum:    30358 ed5a223824e775a2e37b8e492e25abcb\n\n  HP Precision architecture:\n\n    http://security.debian.org/pool/updates/main/p/perl/libperl-dev_5.8.8-7etch1_hppa.deb\n      Size/MD5 checksum:   693944 441ce7894fc9d46c3a285b8681097a24\n    http://security.debian.org/pool/updates/main/p/perl/libperl5.8_5.8.8-7etch1_hppa.deb\n      Size/MD5 checksum:     1014 068b7030ce2e74328a567f560690e208\n    http://security.debian.org/pool/updates/main/p/perl/perl_5.8.8-7etch1_hppa.deb\n      Size/MD5 checksum:  4192184 916514f48c2d5ab511aac0c9d878d133\n    http://security.debian.org/pool/updates/main/p/perl/perl-base_5.8.8-7etch1_hppa.deb\n      Size/MD5 checksum:   868288 7eb4c3e38c25285bc6a0ab6dc5a1d770\n    http://security.debian.org/pool/updates/main/p/perl/perl-debug_5.8.8-7etch1_hppa.deb\n      Size/MD5 checksum:  2735540 ff004f914a26621775d0247834e78cae\n    http://security.debian.org/pool/updates/main/p/perl/perl-suid_5.8.8-7etch1_hppa.deb\n      Size/MD5 checksum:    33210 c035eeb23dc4a1e04444065ae75f7b24\n\n  Intel IA-32 architecture:\n\n    http://security.debian.org/pool/updates/main/p/perl/libperl-dev_5.8.8-7etch1_i386.deb\n      Size/MD5 checksum:   585382 a27a344126f78b50c6874887ba8a7dec\n    http://security.debian.org/pool/updates/main/p/perl/libperl5.8_5.8.8-7etch1_i386.deb\n      Size/MD5 checksum:   526956 2ae05903f4a08189e5319c4ca869828a\n    http://security.debian.org/pool/updates/main/p/perl/perl_5.8.8-7etch1_i386.deb\n      Size/MD5 checksum:  3578468 e6a886c21a58d96083d0385ef602df75\n    http://security.debian.org/pool/updates/main/p/perl/perl-base_5.8.8-7etch1_i386.deb\n      Size/MD5 checksum:   762180 e7d2c75b547db6c71e77395461c62e82\n    http://security.debian.org/pool/updates/main/p/perl/perl-debug_5.8.8-7etch1_i386.deb\n      Size/MD5 checksum:  2491880 f01678cc32a118929a22ee765ccd4768\n    http://security.debian.org/pool/updates/main/p/perl/perl-suid_5.8.8-7etch1_i386.deb\n      Size/MD5 checksum:    32094 56c5c6dded2172596d6bbea68d94068e\n\n  Intel IA-64 architecture:\n\n    http://security.debian.org/pool/updates/main/p/perl/libperl-dev_5.8.8-7etch1_ia64.deb\n      Size/MD5 checksum:   977484 94fd1bb72f48559786abedc8b0ea6107\n    http://security.debian.org/pool/updates/main/p/perl/libperl5.8_5.8.8-7etch1_ia64.deb\n      Size/MD5 checksum:     1006 9272b8f38e0b68c7143401bbe0dd10b3\n    http://security.debian.org/pool/updates/main/p/perl/perl_5.8.8-7etch1_ia64.deb\n      Size/MD5 checksum:  4335608 4caae66d357b7c8f6a9d3b6ec1b98ac1\n    http://security.debian.org/pool/updates/main/p/perl/perl-base_5.8.8-7etch1_ia64.deb\n      Size/MD5 checksum:  1153272 e61d597589339745c714ada2fa54d397\n    http://security.debian.org/pool/updates/main/p/perl/perl-debug_5.8.8-7etch1_ia64.deb\n      Size/MD5 checksum:  3364174 d31a368b96392b89af59fbb529c81d20\n    http://security.debian.org/pool/updates/main/p/perl/perl-suid_5.8.8-7etch1_ia64.deb\n      Size/MD5 checksum:    51270 84b6fde3b7ed1898b59267b994efb4ff\n\n  Little endian MIPS architecture:\n\n    http://security.debian.org/pool/updates/main/p/perl/libperl-dev_5.8.8-7etch1_mipsel.deb\n      Size/MD5 checksum:   687114 8973b906567dd752c73039a89dcb14ee\n    http://security.debian.org/pool/updates/main/p/perl/libperl5.8_5.8.8-7etch1_mipsel.deb\n      Size/MD5 checksum:     1012 47029166d1e495ad05a251d4946fbdc2\n    http://security.debian.org/pool/updates/main/p/perl/perl_5.8.8-7etch1_mipsel.deb\n      Size/MD5 checksum:  3413386 5ff0e279c6934b01d4bf163a5b171584\n    http://security.debian.org/pool/updates/main/p/perl/perl-base_5.8.8-7etch1_mipsel.deb\n      Size/MD5 checksum:   784352 dece00126cd1cf8c07ec673bd8043e6d\n    http://security.debian.org/pool/updates/main/p/perl/perl-debug_5.8.8-7etch1_mipsel.deb\n      Size/MD5 checksum:  2729528 194373b4343008cc33b345744b7935fa\n    http://security.debian.org/pool/updates/main/p/perl/perl-suid_5.8.8-7etch1_mipsel.deb\n      Size/MD5 checksum:    32336 98092e70a5ea30153ec32f1d87cde1e4\n\n  PowerPC architecture:\n\n    http://security.debian.org/pool/updates/main/p/perl/libperl-dev_5.8.8-7etch1_powerpc.deb\n      Size/MD5 checksum:   653158 7b39e1fb1a940e19ebe4e9df9f6c1abb\n    http://security.debian.org/pool/updates/main/p/perl/libperl5.8_5.8.8-7etch1_powerpc.deb\n      Size/MD5 checksum:     1010 4f68cd00058bfe50e5353cc2f1027e30\n    http://security.debian.org/pool/updates/main/p/perl/perl_5.8.8-7etch1_powerpc.deb\n      Size/MD5 checksum:  3824518 514b283d68bdb8ab5f8211b86fba6dd7\n    http://security.debian.org/pool/updates/main/p/perl/perl-base_5.8.8-7etch1_powerpc.deb\n      Size/MD5 checksum:   810514 54511356fc749a7518d6339d4832ab3e\n    http://security.debian.org/pool/updates/main/p/perl/perl-debug_5.8.8-7etch1_powerpc.deb\n      Size/MD5 checksum:  2709230 f62606ee2641c529eed8d6f2aff8489e\n    http://security.debian.org/pool/updates/main/p/perl/perl-suid_5.8.8-7etch1_powerpc.deb\n      Size/MD5 checksum:    32902 de438d275e8c95f5dba5096386f3bdbd\n\n  Sun Sparc architecture:\n\n    http://security.debian.org/pool/updates/main/p/perl/libperl-dev_5.8.8-7etch1_sparc.deb\n      Size/MD5 checksum:   594254 32f78d47a9fdb90ac99363642330cea5\n    http://security.debian.org/pool/updates/main/p/perl/libperl5.8_5.8.8-7etch1_sparc.deb\n      Size/MD5 checksum:     1012 b4cdde1e439f59c484701a503271f3ba\n    http://security.debian.org/pool/updates/main/p/perl/perl_5.8.8-7etch1_sparc.deb\n      Size/MD5 checksum:  3796708 d85383c57b38d1da74f5d4fed6e33c02\n    http://security.debian.org/pool/updates/main/p/perl/perl-base_5.8.8-7etch1_sparc.deb\n      Size/MD5 checksum:   783042 675e8693a697b670936108a3baeded7f\n    http://security.debian.org/pool/updates/main/p/perl/perl-debug_5.8.8-7etch1_sparc.deb\n      Size/MD5 checksum:  2565704 7419d49d4b7ac54b849d432177a3ff36\n    http://security.debian.org/pool/updates/main/p/perl/perl-suid_5.8.8-7etch1_sparc.deb\n      Size/MD5 checksum:    31072 40d9e6abb0fd11019912c4877c8bf3ac\n\n  These files will probably be moved into the stable distribution on\n  its next update. \n\nReferences:\n    [0] http://www.perl.com/\n____________________________________________________________________________\n\nPrimary Package Name:    perl\nPrimary Package Home:    http://openpkg.org/go/package/perl\n\nCorrected Distribution:  Corrected Branch: Corrected Package:\nOpenPKG Community        CURRENT           perl-5.8.8-20071108\n____________________________________________________________________________\n\nFor security reasons, this document was digitally signed with the\nOpenPGP public key of the OpenPKG GmbH (public key id 61B7AE34)\nwhich you can download from http://openpkg.com/openpkg.com.pgp\nor retrieve from the OpenPGP keyserver at hkp://pgp.openpkg.org/. \nFollow the instructions at http://openpkg.com/security/signatures/\nfor more details on how to verify the integrity of this document. =========================================================== \nUbuntu Security Notice USN-552-1          December 04, 2007\nperl vulnerability\nCVE-2007-5116\n===========================================================\n\nA security issue affects the following Ubuntu releases:\n\nUbuntu 6.06 LTS\nUbuntu 6.10\nUbuntu 7.04\nUbuntu 7.10\n\nThis advisory also applies to the corresponding versions of\nKubuntu, Edubuntu, and Xubuntu. \n\nThe problem can be corrected by upgrading your system to the\nfollowing package versions:\n\nUbuntu 6.06 LTS:\n  libperl5.8                      5.8.7-10ubuntu1.1\n\nUbuntu 6.10:\n  libperl5.8                      5.8.8-6ubuntu0.1\n\nUbuntu 7.04:\n  libperl5.8                      5.8.8-7ubuntu0.1\n\nUbuntu 7.10:\n  libperl5.8                      5.8.8-7ubuntu3.1\n\nIn general, a standard system upgrade is sufficient to effect the\nnecessary changes. \n\nDetails follow:\n\nIt was discovered that Perl\u0027s regular expression library did not correctly\nhandle certain UTF sequences. \n\n\nUpdated packages for Ubuntu 6.06 LTS:\n\n  Source archives:\n\n    http://security.ubuntu.com/ubuntu/pool/main/p/perl/perl_5.8.7-10ubuntu1.1.diff.gz\n      Size/MD5:   165472 98da6197bbc7b042806866f19809a8b5\n    http://security.ubuntu.com/ubuntu/pool/main/p/perl/perl_5.8.7-10ubuntu1.1.dsc\n      Size/MD5:      737 a90e131231bab24114d318e852fbc451\n    http://security.ubuntu.com/ubuntu/pool/main/p/perl/perl_5.8.7.orig.tar.gz\n      Size/MD5: 12512211 dacefa1fe3c5b6d7bbc334ad94826131\n\n  Architecture independent packages:\n\n    http://security.ubuntu.com/ubuntu/pool/main/p/perl/perl-doc_5.8.7-10ubuntu1.1_all.deb\n      Size/MD5:  7207544 8a96f50ff5738a2fafd7beb74a02f435\n    http://security.ubuntu.com/ubuntu/pool/main/p/perl/perl-modules_5.8.7-10ubuntu1.1_all.deb\n      Size/MD5:  2325742 021c622fda16904921dfcf02a6aa96c4\n    http://security.ubuntu.com/ubuntu/pool/universe/p/perl/libcgi-fast-perl_5.8.7-10ubuntu1.1_all.deb\n      Size/MD5:    40008 bd31ddd280da57be85e00c7c19d1f457\n\n  amd64 architecture (Athlon64, Opteron, EM64T Xeon):\n\n    http://security.ubuntu.com/ubuntu/pool/main/p/perl/libperl-dev_5.8.7-10ubuntu1.1_amd64.deb\n      Size/MD5:   640850 9d0719b4779da8f93fedfb0eb654132b\n    http://security.ubuntu.com/ubuntu/pool/main/p/perl/libperl5.8_5.8.7-10ubuntu1.1_amd64.deb\n      Size/MD5:     1012 9c697f9e42f949736cf725e9c2774371\n    http://security.ubuntu.com/ubuntu/pool/main/p/perl/perl-base_5.8.7-10ubuntu1.1_amd64.deb\n      Size/MD5:   820628 080304d81ce38cc91246c8c2b7ee891f\n    http://security.ubuntu.com/ubuntu/pool/main/p/perl/perl-suid_5.8.7-10ubuntu1.1_amd64.deb\n      Size/MD5:    31478 dc27f9788ff01fd5097976ee75626e61\n    http://security.ubuntu.com/ubuntu/pool/main/p/perl/perl_5.8.7-10ubuntu1.1_amd64.deb\n      Size/MD5:  3978354 6d79ae2514a3ec9f152d0de125531192\n    http://security.ubuntu.com/ubuntu/pool/universe/p/perl/perl-debug_5.8.7-10ubuntu1.1_amd64.deb\n      Size/MD5:  2639400 2532bbf9f7ec861e7722d5cc1bef9836\n\n  i386 architecture (x86 compatible Intel/AMD):\n\n    http://security.ubuntu.com/ubuntu/pool/main/p/perl/libperl-dev_5.8.7-10ubuntu1.1_i386.deb\n      Size/MD5:   559856 9ca996d88c16acb2a19eb6f80e3a68f4\n    http://security.ubuntu.com/ubuntu/pool/main/p/perl/libperl5.8_5.8.7-10ubuntu1.1_i386.deb\n      Size/MD5:   505890 501159b17800e56a2824b06aca598460\n    http://security.ubuntu.com/ubuntu/pool/main/p/perl/perl-base_5.8.7-10ubuntu1.1_i386.deb\n      Size/MD5:   737866 d3ca5af34f45f36979e644cb5e94cbb9\n    http://security.ubuntu.com/ubuntu/pool/main/p/perl/perl-suid_5.8.7-10ubuntu1.1_i386.deb\n      Size/MD5:    28974 c4eade3cf3be3b813bcbd7af7841b146\n    http://security.ubuntu.com/ubuntu/pool/main/p/perl/perl_5.8.7-10ubuntu1.1_i386.deb\n      Size/MD5:  3296740 7e67c35913fd8046a75434e401130497\n    http://security.ubuntu.com/ubuntu/pool/universe/p/perl/perl-debug_5.8.7-10ubuntu1.1_i386.deb\n      Size/MD5:  2404442 0138415fc08635142fb0985f30997655\n\n  powerpc architecture (Apple Macintosh G3/G4/G5):\n\n    http://security.ubuntu.com/ubuntu/pool/main/p/perl/libperl-dev_5.8.7-10ubuntu1.1_powerpc.deb\n      Size/MD5:   656338 6201cd747c040ba44701ed056c9760c0\n    http://security.ubuntu.com/ubuntu/pool/main/p/perl/libperl5.8_5.8.7-10ubuntu1.1_powerpc.deb\n      Size/MD5:     1014 fecb67e1721ab983e3fb1a69eb610672\n    http://security.ubuntu.com/ubuntu/pool/main/p/perl/perl-base_5.8.7-10ubuntu1.1_powerpc.deb\n      Size/MD5:   815514 2799cd895e4681ed7f194039368e1dae\n    http://security.ubuntu.com/ubuntu/pool/main/p/perl/perl-suid_5.8.7-10ubuntu1.1_powerpc.deb\n      Size/MD5:    32042 808c4cdcc9db259a87224bbe75394c96\n    http://security.ubuntu.com/ubuntu/pool/main/p/perl/perl_5.8.7-10ubuntu1.1_powerpc.deb\n      Size/MD5:  3656072 73cdf23c1e5fbda52f4936bb6d52fc9a\n    http://security.ubuntu.com/ubuntu/pool/universe/p/perl/perl-debug_5.8.7-10ubuntu1.1_powerpc.deb\n      Size/MD5:  2594308 f6585376f877b9838bb62bd09002de49\n\n  sparc architecture (Sun SPARC/UltraSPARC):\n\n    http://security.ubuntu.com/ubuntu/pool/main/p/perl/libperl-dev_5.8.7-10ubuntu1.1_sparc.deb\n      Size/MD5:   599300 d4011b7ac37b77c53901f676a623cd0f\n    http://security.ubuntu.com/ubuntu/pool/main/p/perl/libperl5.8_5.8.7-10ubuntu1.1_sparc.deb\n      Size/MD5:     1008 caf72f034baf309d4a9269d45148325d\n    http://security.ubuntu.com/ubuntu/pool/main/p/perl/perl-base_5.8.7-10ubuntu1.1_sparc.deb\n      Size/MD5:   790400 23a9e4c89ad2fe168ccc2391a89e463d\n    http://security.ubuntu.com/ubuntu/pool/main/p/perl/perl-suid_5.8.7-10ubuntu1.1_sparc.deb\n      Size/MD5:    30114 a53a3f41de69344ec741d46220e3ad7e\n    http://security.ubuntu.com/ubuntu/pool/main/p/perl/perl_5.8.7-10ubuntu1.1_sparc.deb\n      Size/MD5:  3581290 7be78922d29146a99fb5a3f7dec3790e\n    http://security.ubuntu.com/ubuntu/pool/universe/p/perl/perl-debug_5.8.7-10ubuntu1.1_sparc.deb\n      Size/MD5:  2485596 02c9351609686d699573508e64fa2db0\n\nUpdated packages for Ubuntu 6.10:\n\n  Source archives:\n\n    http://security.ubuntu.com/ubuntu/pool/main/p/perl/perl_5.8.8-6ubuntu0.1.diff.gz\n      Size/MD5:    88034 e7b46f9bc884e567164e379ab26e9650\n    http://security.ubuntu.com/ubuntu/pool/main/p/perl/perl_5.8.8-6ubuntu0.1.dsc\n      Size/MD5:      749 910ebb281f9ea452ae0857c8314d1cfd\n    http://security.ubuntu.com/ubuntu/pool/main/p/perl/perl_5.8.8.orig.tar.gz\n      Size/MD5: 12829188 b8c118d4360846829beb30b02a6b91a7\n\n  Architecture independent packages:\n\n    http://security.ubuntu.com/ubuntu/pool/main/p/perl/perl-doc_5.8.8-6ubuntu0.1_all.deb\n      Size/MD5:  7352010 b99926050f3b94b3e48860f70f740aa3\n    http://security.ubuntu.com/ubuntu/pool/main/p/perl/perl-modules_5.8.8-6ubuntu0.1_all.deb\n      Size/MD5:  2309166 9d0fd2d1e39918d3dc0b1aab4c94fef1\n    http://security.ubuntu.com/ubuntu/pool/universe/p/perl/libcgi-fast-perl_5.8.8-6ubuntu0.1_all.deb\n      Size/MD5:    40398 22b82469393909ff8696fb66c5cd3a53\n\n  amd64 architecture (Athlon64, Opteron, EM64T Xeon):\n\n    http://security.ubuntu.com/ubuntu/pool/main/p/perl/libperl-dev_5.8.8-6ubuntu0.1_amd64.deb\n      Size/MD5:   633844 d731f8b5c5e72a8f901b8e5f1ff9c969\n    http://security.ubuntu.com/ubuntu/pool/main/p/perl/libperl5.8_5.8.8-6ubuntu0.1_amd64.deb\n      Size/MD5:     1060 3f823954c678b8ec7cdbfa162769c5a2\n    http://security.ubuntu.com/ubuntu/pool/main/p/perl/perl-base_5.8.8-6ubuntu0.1_amd64.deb\n      Size/MD5:   809976 4b9d37a405a280fecd1f66de779bb3ff\n    http://security.ubuntu.com/ubuntu/pool/main/p/perl/perl-debug_5.8.8-6ubuntu0.1_amd64.deb\n      Size/MD5:  2740032 0f8417f96f652753f1ba80248cf00b22\n    http://security.ubuntu.com/ubuntu/pool/main/p/perl/perl-suid_5.8.8-6ubuntu0.1_amd64.deb\n      Size/MD5:    33032 2f89afbc96c250918bc1ca19d91e1adb\n    http://security.ubuntu.com/ubuntu/pool/main/p/perl/perl_5.8.8-6ubuntu0.1_amd64.deb\n      Size/MD5:  4047288 5732ea8ac056e8b84eae8aacff85e39f\n\n  i386 architecture (x86 compatible Intel/AMD):\n\n    http://security.ubuntu.com/ubuntu/pool/main/p/perl/libperl-dev_5.8.8-6ubuntu0.1_i386.deb\n      Size/MD5:   576166 39f1f4597d70b448edabcf55ae025d31\n    http://security.ubuntu.com/ubuntu/pool/main/p/perl/libperl5.8_5.8.8-6ubuntu0.1_i386.deb\n      Size/MD5:   521498 35f0badd87f6ea95677671a923c0bd9b\n    http://security.ubuntu.com/ubuntu/pool/main/p/perl/perl-base_5.8.8-6ubuntu0.1_i386.deb\n      Size/MD5:   751416 fec47b71b9705f139a119e758522650c\n    http://security.ubuntu.com/ubuntu/pool/main/p/perl/perl-debug_5.8.8-6ubuntu0.1_i386.deb\n      Size/MD5:  2507638 631968cae57f3b647ee7a2cbf6c1c326\n    http://security.ubuntu.com/ubuntu/pool/main/p/perl/perl-suid_5.8.8-6ubuntu0.1_i386.deb\n      Size/MD5:    31446 697584fbffbdb407f414688b5e65de2e\n    http://security.ubuntu.com/ubuntu/pool/main/p/perl/perl_5.8.8-6ubuntu0.1_i386.deb\n      Size/MD5:  3375590 d60160cc0c6f0f02d7001c2b5b6c0eda\n\n  powerpc architecture (Apple Macintosh G3/G4/G5):\n\n    http://security.ubuntu.com/ubuntu/pool/main/p/perl/libperl-dev_5.8.8-6ubuntu0.1_powerpc.deb\n      Size/MD5:   655630 54ed7f131777c37840a07d45449abbed\n    http://security.ubuntu.com/ubuntu/pool/main/p/perl/libperl5.8_5.8.8-6ubuntu0.1_powerpc.deb\n      Size/MD5:     1058 c7d4ed077dc5f47813cf9651832c4139\n    http://security.ubuntu.com/ubuntu/pool/main/p/perl/perl-base_5.8.8-6ubuntu0.1_powerpc.deb\n      Size/MD5:   811264 dbfa0db2d5addbef8999a7ca635f76c9\n    http://security.ubuntu.com/ubuntu/pool/main/p/perl/perl-debug_5.8.8-6ubuntu0.1_powerpc.deb\n      Size/MD5:  2704838 d58cadf730c133612a2b715a6d1ba76b\n    http://security.ubuntu.com/ubuntu/pool/main/p/perl/perl-suid_5.8.8-6ubuntu0.1_powerpc.deb\n      Size/MD5:    33034 cb872bf5e3e82f2fadd68531744fce74\n    http://security.ubuntu.com/ubuntu/pool/main/p/perl/perl_5.8.8-6ubuntu0.1_powerpc.deb\n      Size/MD5:  3734780 89ad67a21fad9c6ad706ef4528ab244b\n\n  sparc architecture (Sun SPARC/UltraSPARC):\n\n    http://security.ubuntu.com/ubuntu/pool/main/p/perl/libperl-dev_5.8.8-6ubuntu0.1_sparc.deb\n      Size/MD5:   596308 ba0fd9953be95186e73fc0182e8bc638\n    http://security.ubuntu.com/ubuntu/pool/main/p/perl/libperl5.8_5.8.8-6ubuntu0.1_sparc.deb\n      Size/MD5:     1058 249e2f0416e9dda9b89b200fc0307abf\n    http://security.ubuntu.com/ubuntu/pool/main/p/perl/perl-base_5.8.8-6ubuntu0.1_sparc.deb\n      Size/MD5:   785358 57c0b81325a4178a03c5459f3764892c\n    http://security.ubuntu.com/ubuntu/pool/main/p/perl/perl-debug_5.8.8-6ubuntu0.1_sparc.deb\n      Size/MD5:  2580646 a6bc6816614b1498813f73c64f6fcee5\n    http://security.ubuntu.com/ubuntu/pool/main/p/perl/perl-suid_5.8.8-6ubuntu0.1_sparc.deb\n      Size/MD5:    31238 30dac6d5bc7e52ca86bf31b63d2b4bdc\n    http://security.ubuntu.com/ubuntu/pool/main/p/perl/perl_5.8.8-6ubuntu0.1_sparc.deb\n      Size/MD5:  3675336 12fa93853d4b4aec097c5bf94280fdb5\n\nUpdated packages for Ubuntu 7.04:\n\n  Source archives:\n\n    http://security.ubuntu.com/ubuntu/pool/main/p/perl/perl_5.8.8-7ubuntu0.1.diff.gz\n      Size/MD5:    93072 d7601147dea2f84164094cb5f465468f\n    http://security.ubuntu.com/ubuntu/pool/main/p/perl/perl_5.8.8-7ubuntu0.1.dsc\n      Size/MD5:      833 dc5eec23d30c9c2949d7f8db63853b1e\n    http://security.ubuntu.com/ubuntu/pool/main/p/perl/perl_5.8.8.orig.tar.gz\n      Size/MD5: 12829188 b8c118d4360846829beb30b02a6b91a7\n\n  Architecture independent packages:\n\n    http://security.ubuntu.com/ubuntu/pool/main/p/perl/perl-doc_5.8.8-7ubuntu0.1_all.deb\n      Size/MD5:  7352222 e55e069d2f8000557b7b5b2aa0a1adcb\n    http://security.ubuntu.com/ubuntu/pool/main/p/perl/perl-modules_5.8.8-7ubuntu0.1_all.deb\n      Size/MD5:  2309560 dd6bed420c639b12e8d87e1e1c17761f\n    http://security.ubuntu.com/ubuntu/pool/universe/p/perl/libcgi-fast-perl_5.8.8-7ubuntu0.1_all.deb\n      Size/MD5:    40926 c175bc89fb6e7ab0a09b42a256dffc92\n\n  amd64 architecture (Athlon64, Opteron, EM64T Xeon):\n\n    http://security.ubuntu.com/ubuntu/pool/main/p/perl/libperl-dev_5.8.8-7ubuntu0.1_amd64.deb\n      Size/MD5:   633990 6f659d15fd70053cadabb6eb4a62af97\n    http://security.ubuntu.com/ubuntu/pool/main/p/perl/libperl5.8_5.8.8-7ubuntu0.1_amd64.deb\n      Size/MD5:     1054 9bce50cfb434976acdf5fde560b20488\n    http://security.ubuntu.com/ubuntu/pool/main/p/perl/perl-base_5.8.8-7ubuntu0.1_amd64.deb\n      Size/MD5:   825078 097d8f4a1122478d3757e806ce87aa52\n    http://security.ubuntu.com/ubuntu/pool/main/p/perl/perl-debug_5.8.8-7ubuntu0.1_amd64.deb\n      Size/MD5:  2751476 6f3d9b0d94b648240948c67cda43f5ea\n    http://security.ubuntu.com/ubuntu/pool/main/p/perl/perl-suid_5.8.8-7ubuntu0.1_amd64.deb\n      Size/MD5:    33584 d9a3ef3ef1fe338c5d8d4b8becd90e54\n    http://security.ubuntu.com/ubuntu/pool/main/p/perl/perl_5.8.8-7ubuntu0.1_amd64.deb\n      Size/MD5:  4053672 6d4e46bffe916b65f60ad22646ffe04f\n\n  i386 architecture (x86 compatible Intel/AMD):\n\n    http://security.ubuntu.com/ubuntu/pool/main/p/perl/libperl-dev_5.8.8-7ubuntu0.1_i386.deb\n      Size/MD5:   575736 4e8b9308d46c94245aa425d5d748310b\n    http://security.ubuntu.com/ubuntu/pool/main/p/perl/libperl5.8_5.8.8-7ubuntu0.1_i386.deb\n      Size/MD5:   533092 0e51d08b389b40e4de7ba387d1e84ec6\n    http://security.ubuntu.com/ubuntu/pool/main/p/perl/perl-base_5.8.8-7ubuntu0.1_i386.deb\n      Size/MD5:   764366 95193d01ace6a4e14a1def19b3f30545\n    http://security.ubuntu.com/ubuntu/pool/main/p/perl/perl-debug_5.8.8-7ubuntu0.1_i386.deb\n      Size/MD5:  2519080 f2d8e651e6a675a98f86f65646ce39e1\n    http://security.ubuntu.com/ubuntu/pool/main/p/perl/perl-suid_5.8.8-7ubuntu0.1_i386.deb\n      Size/MD5:    31944 8c6a5688d5f2aff2af6a3720f493a171\n    http://security.ubuntu.com/ubuntu/pool/main/p/perl/perl_5.8.8-7ubuntu0.1_i386.deb\n      Size/MD5:  3387948 69d6eaa7c204c6fe7f64b654cf152894\n\n  powerpc architecture (Apple Macintosh G3/G4/G5):\n\n    http://security.ubuntu.com/ubuntu/pool/main/p/perl/libperl-dev_5.8.8-7ubuntu0.1_powerpc.deb\n      Size/MD5:   655158 5353abcd2b8cc6984e62af1560c23553\n    http://security.ubuntu.com/ubuntu/pool/main/p/perl/libperl5.8_5.8.8-7ubuntu0.1_powerpc.deb\n      Size/MD5:     1058 f4de2f8f93bc1b1b2b254165c145ee3b\n    http://security.ubuntu.com/ubuntu/pool/main/p/perl/perl-base_5.8.8-7ubuntu0.1_powerpc.deb\n      Size/MD5:   854058 a17efcd900e80cee096b1ad7d01b0f46\n    http://security.ubuntu.com/ubuntu/pool/main/p/perl/perl-debug_5.8.8-7ubuntu0.1_powerpc.deb\n      Size/MD5:  2721466 1412c01799559dd3d78e82c74a916996\n    http://security.ubuntu.com/ubuntu/pool/main/p/perl/perl-suid_5.8.8-7ubuntu0.1_powerpc.deb\n      Size/MD5:    37020 96638207a58488a7be3b5736020fa9fe\n    http://security.ubuntu.com/ubuntu/pool/main/p/perl/perl_5.8.8-7ubuntu0.1_powerpc.deb\n      Size/MD5:  3769700 da74c33814b0565f4f073b00cecea400\n\n  sparc architecture (Sun SPARC/UltraSPARC):\n\n    http://security.ubuntu.com/ubuntu/pool/main/p/perl/libperl-dev_5.8.8-7ubuntu0.1_sparc.deb\n      Size/MD5:   596338 0cd6d0e9704cd7ee3b3dd9e33f9d3396\n    http://security.ubuntu.com/ubuntu/pool/main/p/perl/libperl5.8_5.8.8-7ubuntu0.1_sparc.deb\n      Size/MD5:     1058 84c48fa4edef5274c8d9d4c55fe3b52a\n    http://security.ubuntu.com/ubuntu/pool/main/p/perl/perl-base_5.8.8-7ubuntu0.1_sparc.deb\n      Size/MD5:   798438 69eb63699dea95c17df557ccd44564ca\n    http://security.ubuntu.com/ubuntu/pool/main/p/perl/perl-debug_5.8.8-7ubuntu0.1_sparc.deb\n      Size/MD5:  2592862 98850ef36922fa444fd0502afba43bd7\n    http://security.ubuntu.com/ubuntu/pool/main/p/perl/perl-suid_5.8.8-7ubuntu0.1_sparc.deb\n      Size/MD5:    33070 d22c4f74172c4adba2697abf5c73c68e\n    http://security.ubuntu.com/ubuntu/pool/main/p/perl/perl_5.8.8-7ubuntu0.1_sparc.deb\n      Size/MD5:  3682418 60c99f0e4ccc43f85c79938a96ee0455\n\nUpdated packages for Ubuntu 7.10:\n\n  Source archives:\n\n    http://security.ubuntu.com/ubuntu/pool/main/p/perl/perl_5.8.8-7ubuntu3.1.diff.gz\n      Size/MD5:    93377 1e4ec9cfc65220001f38e66bc4f56f9e\n    http://security.ubuntu.com/ubuntu/pool/main/p/perl/perl_5.8.8-7ubuntu3.1.dsc\n      Size/MD5:      833 4f3fbac268e294b885eae342164b3689\n    http://security.ubuntu.com/ubuntu/pool/main/p/perl/perl_5.8.8.orig.tar.gz\n      Size/MD5: 12829188 b8c118d4360846829beb30b02a6b91a7\n\n  Architecture independent packages:\n\n    http://security.ubuntu.com/ubuntu/pool/main/p/perl/perl-doc_5.8.8-7ubuntu3.1_all.deb\n      Size/MD5:  7352108 e5eb23ee5b3aa0cdc9695a16d6806dce\n    http://security.ubuntu.com/ubuntu/pool/main/p/perl/perl-modules_5.8.8-7ubuntu3.1_all.deb\n      Size/MD5:  2309548 a3e19bb488e5abdd25bb6dbfcfc41f01\n    http://security.ubuntu.com/ubuntu/pool/universe/p/perl/libcgi-fast-perl_5.8.8-7ubuntu3.1_all.deb\n      Size/MD5:    41112 015a3cd3f858159ca6e8f59d9f24a4ea\n\n  amd64 architecture (Athlon64, Opteron, EM64T Xeon):\n\n    http://security.ubuntu.com/ubuntu/pool/main/p/perl/libperl-dev_5.8.8-7ubuntu3.1_amd64.deb\n      Size/MD5:   636102 f074f93f1d6f20b5b4fd3a87681fcc6d\n    http://security.ubuntu.com/ubuntu/pool/main/p/perl/libperl5.8_5.8.8-7ubuntu3.1_amd64.deb\n      Size/MD5:     1058 a08f769b54183fa2e1ad5209df65b4fa\n    http://security.ubuntu.com/ubuntu/pool/main/p/perl/perl-base_5.8.8-7ubuntu3.1_amd64.deb\n      Size/MD5:   826274 dded240edee784d66b32d15a42e21420\n    http://security.ubuntu.com/ubuntu/pool/main/p/perl/perl-debug_5.8.8-7ubuntu3.1_amd64.deb\n      Size/MD5:  2758908 030cca99de6221176f6f1b30b2730761\n    http://security.ubuntu.com/ubuntu/pool/main/p/perl/perl-suid_5.8.8-7ubuntu3.1_amd64.deb\n      Size/MD5:    33638 0fb9c0f1f5a4ec9be1a8fa5b153f3a31\n    http://security.ubuntu.com/ubuntu/pool/main/p/perl/perl_5.8.8-7ubuntu3.1_amd64.deb\n      Size/MD5:  4054576 ed997ee6c2d500d6edc6cbc0044ce6be\n\n  i386 architecture (x86 compatible Intel/AMD):\n\n    http://security.ubuntu.com/ubuntu/pool/main/p/perl/libperl-dev_5.8.8-7ubuntu3.1_i386.deb\n      Size/MD5:   576402 9a43f0153732f1c9da78dd888a679e08\n    http://security.ubuntu.com/ubuntu/pool/main/p/perl/libperl5.8_5.8.8-7ubuntu3.1_i386.deb\n      Size/MD5:   533380 1bb3c67a2d586ef3eaefb41be94ab729\n    http://security.ubuntu.com/ubuntu/pool/main/p/perl/perl-base_5.8.8-7ubuntu3.1_i386.deb\n      Size/MD5:   765194 3e7418191776393366a27650158850f8\n    http://security.ubuntu.com/ubuntu/pool/main/p/perl/perl-debug_5.8.8-7ubuntu3.1_i386.deb\n      Size/MD5:  2522478 f8720540f22cf8cf7f09b3456b327cae\n    http://security.ubuntu.com/ubuntu/pool/main/p/perl/perl-suid_5.8.8-7ubuntu3.1_i386.deb\n      Size/MD5:    31910 f109f1280eb2d49cd1c1ce6a0ca1f0be\n    http://security.ubuntu.com/ubuntu/pool/main/p/perl/perl_5.8.8-7ubuntu3.1_i386.deb\n      Size/MD5:  3386812 7d0627fd447f7304f09cf1f97fd9a60d\n\n  powerpc architecture (Apple Macintosh G3/G4/G5):\n\n    http://security.ubuntu.com/ubuntu/pool/main/p/perl/libperl-dev_5.8.8-7ubuntu3.1_powerpc.deb\n      Size/MD5:   655908 8938912ff5b287ecf0cc03346c34bbb1\n    http://security.ubuntu.com/ubuntu/pool/main/p/perl/libperl5.8_5.8.8-7ubuntu3.1_powerpc.deb\n      Size/MD5:     1064 798ce70342c8d3604f23f5752866ea81\n    http://security.ubuntu.com/ubuntu/pool/main/p/perl/perl-base_5.8.8-7ubuntu3.1_powerpc.deb\n      Size/MD5:   854220 c486169333316db7439e1095b1cce637\n    http://security.ubuntu.com/ubuntu/pool/main/p/perl/perl-debug_5.8.8-7ubuntu3.1_powerpc.deb\n      Size/MD5:  2724854 bdcd88d30efe2b485b35250c5c3ee797\n    http://security.ubuntu.com/ubuntu/pool/main/p/perl/perl-suid_5.8.8-7ubuntu3.1_powerpc.deb\n      Size/MD5:    37026 a83324fe5b2179fd06f06bd68d349f25\n    http://security.ubuntu.com/ubuntu/pool/main/p/perl/perl_5.8.8-7ubuntu3.1_powerpc.deb\n      Size/MD5:  3768652 1a31197fa79647a63ea3ae553353a857\n\n  sparc architecture (Sun SPARC/UltraSPARC):\n\n    http://security.ubuntu.com/ubuntu/pool/main/p/perl/libperl-dev_5.8.8-7ubuntu3.1_sparc.deb\n      Size/MD5:   596948 2d898e93ec93bec4f77d7d88601fab96\n    http://security.ubuntu.com/ubuntu/pool/main/p/perl/libperl5.8_5.8.8-7ubuntu3.1_sparc.deb\n      Size/MD5:     1060 3d3ecf3c4b079230a7232667d86df061\n    http://security.ubuntu.com/ubuntu/pool/main/p/perl/perl-base_5.8.8-7ubuntu3.1_sparc.deb\n      Size/MD5:   799330 db0cf8569787563788f4b4299f3a24c3\n    http://security.ubuntu.com/ubuntu/pool/main/p/perl/perl-debug_5.8.8-7ubuntu3.1_sparc.deb\n      Size/MD5:  2594250 4d26ef4c14fa16e0cd5b94a75596590d\n    http://security.ubuntu.com/ubuntu/pool/main/p/perl/perl-suid_5.8.8-7ubuntu3.1_sparc.deb\n      Size/MD5:    33122 264999f3199971dc1cf0aca911c3b1ea\n    http://security.ubuntu.com/ubuntu/pool/main/p/perl/perl_5.8.8-7ubuntu3.1_sparc.deb\n      Size/MD5:  3684732 497152ef28c663d150b4d1d564a1b068\n\n. - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\nGentoo Linux Security Advisory                           GLSA 201412-11\n- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\n                                            http://security.gentoo.org/\n- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\n\n Severity: Normal\n    Title: AMD64 x86 emulation base libraries: Multiple vulnerabilities\n     Date: December 12, 2014\n     Bugs: #196865, #335508, #483632, #508322\n       ID: 201412-11\n\n- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\n\nSynopsis\n========\n\nMultiple vulnerabilities have been found in AMD64 x86 emulation base\nlibraries, the worst of which may allow remote execution of arbitrary\ncode. \n\nBackground\n==========\n\nAMD64 x86 emulation base libraries provides pre-compiled 32-bit\nlibraries. \n\nAffected packages\n=================\n\n    -------------------------------------------------------------------\n     Package              /     Vulnerable     /            Unaffected\n    -------------------------------------------------------------------\n  1  app-emulation/emul-linux-x86-baselibs\n                               \u003c 20140406-r1           \u003e= 20140406-r1\n\nDescription\n===========\n\nMultiple vulnerabilities have been discovered in AMD64 x86 emulation\nbase libraries. Please review the CVE identifiers referenced below for\ndetails. \n\nImpact\n======\n\nA context-dependent attacker may be able to execute arbitrary code,\ncause a Denial of Service condition, or obtain sensitive information. \n\nWorkaround\n==========\n\nThere is no known workaround at this time. \n\nResolution\n==========\n\nAll users of the AMD64 x86 emulation base libraries should upgrade to\nthe latest version:\n\n  # emerge --sync\n  # emerge -1av \"\u003e=app-emulation/emul-linux-x86-baselibs-20140406-r1\"\n\nNOTE: One or more of the issues described in this advisory have been\nfixed in previous updates. They are included in this advisory for the\nsake of completeness. It is likely that your system is already no\nlonger affected by them. \n\nReferences\n==========\n\n[  1 ] CVE-2007-0720\n       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2007-0720\n[  2 ] CVE-2007-1536\n       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2007-1536\n[  3 ] CVE-2007-2026\n       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2007-2026\n[  4 ] CVE-2007-2445\n       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2007-2445\n[  5 ] CVE-2007-2741\n       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2007-2741\n[  6 ] CVE-2007-3108\n       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2007-3108\n[  7 ] CVE-2007-4995\n       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2007-4995\n[  8 ] CVE-2007-5116\n       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2007-5116\n[  9 ] CVE-2007-5135\n       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2007-5135\n[ 10 ] CVE-2007-5266\n       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2007-5266\n[ 11 ] CVE-2007-5268\n       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2007-5268\n[ 12 ] CVE-2007-5269\n       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2007-5269\n[ 13 ] CVE-2007-5849\n       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2007-5849\n[ 14 ] CVE-2010-1205\n       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-1205\n[ 15 ] CVE-2013-0338\n       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0338\n[ 16 ] CVE-2013-0339\n       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0339\n[ 17 ] CVE-2013-1664\n       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1664\n[ 18 ] CVE-2013-1969\n       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1969\n[ 19 ] CVE-2013-2877\n       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2877\n[ 20 ] CVE-2014-0160\n       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0160\n\nAvailability\n============\n\nThis GLSA and any updates to it are available for viewing at\nthe Gentoo Security Website:\n\n http://security.gentoo.org/glsa/glsa-201412-11.xml\n\nConcerns?\n=========\n\nSecurity is a primary focus of Gentoo Linux and ensuring the\nconfidentiality and security of our users\u0027 machines is of utmost\nimportance to us. Any security concerns should be addressed to\nsecurity@gentoo.org or alternatively, you may file a bug at\nhttps://bugs.gentoo.org. \n\nLicense\n=======\n\nCopyright 2014 Gentoo Foundation, Inc; referenced text\nbelongs to its owner(s). \n\nThe contents of this document are licensed under the\nCreative Commons - Attribution / Share Alike license. \n\nhttp://creativecommons.org/licenses/by-sa/2.5\n. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA256\n\n\n- -------------------------------------------------------------------\n                   VMware Security Advisory\n\nAdvisory ID:       VMSA-2008-0001\nSynopsis:          Moderate OpenPegasus PAM Authentication Buffer\n                   Overflow and updated service console packages\nIssue date:        2008-01-07\nUpdated on:        2008-01-07\nCVE numbers:       CVE-2007-5360 CVE-2007-5398 CVE-2007-4572\n                   CVE-2007-5191 CVE-2007-5116 CVE-2007-3108\n                   CVE-2007-5135\n- -------------------------------------------------------------------\n\n1. Summary:\n\nUpdated service console patches\n\n2. Relevant releases:\n\nESX Server 3.0.2 without patches ESX-1002969, ESX-1002970, ESX-1002971,\nESX-1002975, ESX-1002976\nESX Server 3.0.1 without patches ESX-1002962, ESX-1002963, ESX-1002964,\nESX-1002968, ESX-1002972, ESX-1003176\n\n3. Problem description:\n\n I   OpenPegasus PAM Authentication Buffer Overflow\n\n   Alexander Sotirov from VMware Security Research discovered a\n   buffer overflow vulnerability in the OpenPegasus Management server. \n   This flaw could be exploited by a malicious remote user on the\n   service console network to gain root access to the service console. \n\n   The Common Vulnerabilities and Exposures project (cve.mitre.org)\n   has assigned the name CVE-2007-5360 to this issue. \n\n   RPM Updated: pegasus-2.5-552927\n   VM Shutdown: No\n   Host Reboot: No\n\n   Note: ESX Server 3.5 and ESX Server 3i are not affected by this\n         issue. \n\n   ESX Server 3.0.2\n   http://download3.vmware.com/software/vi/ESX-1002970.tgz\n   md5sum: d19115e965d486e72100ce489efea707\n   http://kb.vmware.com/kb/1002970\n\n   ESX Server 3.0.1\n   http://download3.vmware.com/software/vi/ESX-1003176.tgz\n   md5sum: 5674ca0dcfac90726014cc316444996e\n   http://kb.vmware.com/kb/1003176\n\n   ESX Server 2.5.x\n\n   Users should remove the OpenPegasus CIM Management rpm.  This\n   component is disabled by default, and VMware recommends that you\n   do not use this component of ESX Server 2.x.  If you want to\n   use the CIM functionality, upgrade to ESX Server 3.0.1 or a later\n   release. \n\n   Note: This vulnerability can be exploited remotely only if the\n         attacker has access to the service console network. \n\n         Security best practices provided by VMware recommend that the\n         service console be isolated from the VM network. Please see\n         http://www.vmware.com/resources/techresources/726 for more\n         information on VMware security best practices. \n\n\n II  Service Console package security updates\n\n   a.   Updated Samba package\n\n        An issue where attackers on the service console management\n        network can cause a stack-based buffer overflow in the\n        reply_netbios_packet function of nmbd in Samba. On systems\n        where Samba is being used as a WINS server, exploiting this\n        vulnerability can allow remote attackers to execute arbitrary\n        code via crafted WINS Name Registration requests followed by a\n        WINS Name Query request. \n\n        An issue where attackers on the service console management\n        network can exploit a vulnerability that occurs when Samba is\n        configured as a Primary or Backup Domain controller. The\n        vulnerability allows remote attackers to have an unknown impact\n        via crafted GETDC mailslot requests, related to handling of\n        GETDC logon server requests. \n\n        The Common Vulnerabilities and Exposures project (cve.mitre.org)\n        has assigned the names CVE-2007-5398 and CVE-2007-4572 to these\n        issues. \n\n  Note: By default Samba is not configured as a WINS server or a domain\n        controller and ESX is not vulnerable unless the administrator\n        has changed the default configuration. \n\n        This vulnerability can be exploited remotely only if the\n        attacker has access to the service console network. \n\n        Security best practices provided by VMware recommend that the\n        service console be isolated from the VM network. Please see\n        http://www.vmware.com/resources/techresources/726 for more\n        information on VMware security best practices. \n\n        RPM Updated:\n        samba-3.0.9-1.3E.14.1vmw\n        samba-client-3.0.9-1.3E.14.1vmw\n        samba-common-3.0.9-1.3E.14.1vmw\n\n        VM Shutdown: Yes\n        Host Reboot: Yes\n\n        ESX Server 3.5.0 is not affected by this issue\n\n        ESX Server 3.0.2\n        http://download3.vmware.com/software/vi/ESX-1002975.tgz\n        md5sum: 797a7494c2c4eb49629d3f94818df5dd\n        http://kb.vmware.com/kb/1002975\n\n        ESX Server 3.0.1\n        http://download3.vmware.com/software/vi/ESX-1002968.tgz\n        md5sum: 5106d90afaf77c3a0d8433487f937d06\n        http://kb.vmware.com/kb/1002968\n\n        ESX Server 2.5.5 download Upgrade Patch 3\n        ESX Server 2.5.4 download Upgrade Patch 14\n\n   b.   Updated util-linux package\n\n        The patch addresses an issue where the mount and umount\n        utilities in util-linux call the setuid and setgid functions in\n        the wrong order and do not check the return values, which could\n        allow attackers to gain elevated privileges via helper\n        application such as mount.nfs. \n\n        The Common Vulnerabilities and Exposures project (cve.mitre.org)\n        has assigned the name CVE-2007-5191 to this issue. \n\n        RPM Updated:\n        util-linux-2.11y-31.24vmw\n        losetup-2.11y-31.24vmw\n        mount -2.11y-31.24vmw\n\n        VM Shutdown: Yes\n        Host Reboot: Yes\n\n        ESX Server 3.0.2\n        http://download3.vmware.com/software/vi/ESX-1002976.tgz\n        md5sum: 0fe833c50c0ecb0ff9340d6674be2e43\n        http://kb.vmware.com/kb/1002976\n\n        ESX Server 3.0.1\n        http://download3.vmware.com/software/vi/ESX-1002972.tgz\n        md5sum: 59ca4a43f330c5f0b7a55693aa952cdc\n        http://kb.vmware.com/kb/1002972\n\n\n   c. \n\n        The Common Vulnerabilities and Exposures project (cve.mitre.org)\n        has assigned the name CVE-2007-5116 to this issue. \n\n        RPM Updated:\n        perl-5.8.0-97.EL3\n\n        VM Shutdown: Yes\n        Host Reboot: Yes\n\n        ESX Server 3.0.2\n        http://download3.vmware.com/software/vi/ESX-1002971.tgz\n        md5sum: 337b09d9ae4b1694a045e216b69765e1\n        http://kb.vmware.com/kb/1002971\n\n        ESX Server 3.0.1\n        http://download3.vmware.com/software/vi/ESX-1002964.tgz\n        md5sum: d47e26104bfd5e4018ae645638c94487\n        http://kb.vmware.com/kb/1002964\n\n\n   d.   Updated OpenSSL package\n\n        A flaw in the SSL_get_shared_ciphers() function can allow an\n        attacker to cause a buffer overflow problem by sending ciphers\n\n        to applications that use the function. \n\n        A possible vulnerability that would allow a local attacker to\n        obtain private RSA keys being used on a system using the OpenSSL\n        package. \n\n        The Common Vulnerabilities and Exposures project (cve.mitre.org)\n        has assigned the names CVE-2007-3108, and CVE-2007-5135 to these\n        issues. \n\n        RPM Updated:\n        openssl-0.9.7a-33.24\n\n        VM Shutdown: Yes\n        Host Reboot: Yes\n\n        ESX Server 3.0.2\n        http://download3.vmware.com/software/vi/ESX-1002969.tgz\n        md5sum: 72fd28a9f9380158db149259fbdcaa3b\n        http://kb.vmware.com/kb/1002969\n\n        ESX Server 3.0.1\n        http://download3.vmware.com/software/vi/ESX-1002962.tgz\n        md5sum: a0727bdc2e1a6f00d5fe77430a6ee9d6\n        http://kb.vmware.com/kb/1002962\n\n        ESX Server 2.5.5 download Upgrade Patch 3\n        ESX Server 2.5.4 download Upgrade Patch 14\n\n4. Solution:\n\nPlease review the Patch notes for your product and version and verify\nthe md5sum of your downloaded file. \n\n   ESX Server 3.x Patches:\n   http://www.vmware.com/download/vi/vi3_patches.html\n\n   ESX Server 2.x Patches:\n   http://www.vmware.com/download/esx/esx2_patches.html\n\n   ESX Server 2.5.5 Upgrade Patch 3\n   http://download3.vmware.com/software/esx/esx-2.5.5-65742-upgrade.tar.gz\n   md5sum: 9068250fdd604e8787ef40995a4638f9\n   http://www.vmware.com/support/esx25/doc/esx-255-200712-patch.html\n\n   ESX Server 2.5.4 Upgrade Patch 14\n   http://download3.vmware.com/software/esx/esx-2.5.4-65752-upgrade.tar.gz\n   md5sum: 24990b9207f882ccc91545b6fc90273d\n   http://www.vmware.com/support/esx25/doc/esx-254-200712-patch.html\n\n5. References:\n\n  CVE numbers\n  http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-5360\n  http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-5398\n  http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-4572\n  http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-5191\n  http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-5116\n  http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-3108\n  http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-5135\n\n- -------------------------------------------------------------------\n6. Contact:\n\nE-mail list for product security notifications and announcements:\nhttp://lists.vmware.com/cgi-bin/mailman/listinfo/security-announce\n\nThis Security Advisory is posted to the following lists:\n\n  * security-announce@lists.vmware.com\n  * bugtraq@securityfocus.com\n  * full-disclosure@lists.grok.org.uk\n\nE-mail:  security@vmware.com\n\nSecurity web site\nhttp://www.vmware.com/security\n\nVMware security response policy\nhttp://www.vmware.com/support/policies/security_response.html\n\nGeneral support life cycle policy\nhttp://www.vmware.com/support/policies/eos.html\n\nVMware Infrastructure support life cycle policy\nhttp://www.vmware.com/support/policies/eos_vi.html\n\nCopyright 2008 VMware Inc. All rights reserved. \n\n-----BEGIN PGP SIGNATURE-----\nVersion: GnuPG v1.4.7 (GNU/Linux)\n\niD8DBQFHgtXJS2KysvBH1xkRCPnYAJoDMpdOmgs4e+JQ610SCjnKF99wpgCfcVO3\nUCcAvs574f1LCZv+8lPQvrk=\n=Hzno\n-----END PGP SIGNATURE-----\n. \n\nBackground\n==========\n\nPerl is a stable, cross-platform programming language created by Larry\nWall. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA1\n\nSUPPORT COMMUNICATION - SECURITY BULLETIN\n\nDocument ID: c01362465\nVersion: 1\n\nHPSBTU02311 SSRT080001 rev.1 - HP Tru64 UNIX running Perl, Remote Execution of Arbitrary Code\n\nNOTICE: The information in this Security Bulletin should be acted upon as soon as possible. \n\nRelease Date: 2008-02-19\nLast Updated: 2008-02-19\n\nPotential Security Impact: Execution of Arbitrary Code\n\nSource: Hewlett-Packard Company, HP Software Security Response Team\n\nVULNERABILITY SUMMARY\nA potential security vulnerability has been identified in Perl 5.8.7 and earlier running on HP Tru64 UNIX. \n\nReferences: CVE-2007-5116 \n\nSUPPORTED SOFTWARE VERSIONS*: ONLY impacted versions are listed. \n\nHP Tru64 UNIX v 5.1B-4 \nHP Tru64 UNIX v 5.1B-3 \nInternet Express (IX) for HP Tru64 UNIX v 6.7 \n\nBACKGROUND\n\nCVSS 2.0 Base Metrics \n\nReference          Base Vector                           Base Score \nCVE-2007-5116  (AV:N/AC:L/Au:N/C:C/I:C/A:C)  10.0\n \nInformation on CVSS is documented in HP Customer Notice: HPSN-2008-002. \n\n\nRESOLUTION\nHP is releasing the following Early Release Patch (ERP) kits publicly for use by any customer until updates are available in mainstream release patch kits. \n\nThe resolutions contained in the ERP kits are targeted for availability in the following mainstream kits: \n\nThe Associated Products CD (APCD) associated with HP Tru64 UNIX v 5.1B-5 \nInternet Express (IX) for HP Tru64 UNIX v 6.8 \n\nThe ERP kits use dupatch to install and will not install over any Customer Specific Patches (CSPs) that have file intersections with the ERPs. Contact your service provider for assistance if the installation of the ERPs is blocked by any of your installed CSPs. \n\nThe ERP kits distribute the following items:\n\nPatched version of Perl v 5.8.8 including source code\n\nHP Tru64 UNIX Version v5.1B-4 \nPREREQUISITE: HP Tru64 UNIX v5.1B-4 PK6 (BL27) \nName: perl_V51BB27-ES-20080207 \nLocation: http://www.itrc.hp.com/service/patch/patchDetail.do?patchid=perl_V51BB27-ES-20080207 \n \nHP Tru64 UNIX Version v5.1B-3 \nPREREQUISITE: HP Tru64 UNIX v5.1B-3 PK5 (BL26) \nName: perl_V51BB26-ES-20080204 \nLocation: http://www.itrc.hp.com/service/patch/patchDetail.do?patchid=T64KIT1001399-V51BB26-ES-20071207 \n \nInternet Express (IX) for HP Tru64 UNIX v 6.7 \nPREREQUISITE: HP Tru64 UNIX v5.1B-3 PK5 (BL26) or HP Tru64 UNIX v5.1B-3 PK5 (BL26) \nNOTE: Use the Perl patch kit appropriate to the operating system version \n \n\n\nMD5 checksums are available from the ITRC patch database main page. From the patch database main page, click Tru64 UNIX, then click verifying MD5 checksums under useful links. \n\nPRODUCT SPECIFIC INFORMATION \n\nHISTORY \nVersion:1 (rev.1) - 19 February 2008 Initial release \n\nThird Party Security Patches: Third party security patches which are to be installed on systems running HP software products should be applied in accordance with the customer\u0027s patch management policy. \n\nSupport: For further information, contact normal HP Services support channel. \n\nReport: To report a potential security vulnerability with any HP supported product, send Email to: security-alert@hp.com \nIt is strongly recommended that security related information being communicated to HP be encrypted using PGP, especially exploit information. \nTo get the security-alert PGP key, please send an e-mail message as follows:\n  To: security-alert@hp.com \n  Subject: get key\n\nSubscribe: To initiate a subscription to receive future HP Security Bulletins via Email: \nhttp://h30046.www3.hp.com/driverAlertProfile.php?regioncode=NA\u0026langcode=USENG\u0026jumpid=in_SC-GEN__driverITRC\u0026topiccode=ITRC \nOn the web page: ITRC security bulletins and patch sign-up \nUnder Step1: your ITRC security bulletins and patches \n  - check ALL categories for which alerts are required and continue. \nUnder Step2: your ITRC operating systems \n  - verify your operating system selections are checked and save. \n\n\nTo update an existing subscription: http://h30046.www3.hp.com/subSignIn.php \nLog in on the web page: Subscriber\u0027s choice for Business: sign-in. \nOn the web page: Subscriber\u0027s Choice: your profile summary - use Edit Profile to update appropriate sections. \n\n\nTo review previously published Security Bulletins visit: http://www.itrc.hp.com/service/cki/secBullArchive.do \n\n\n* The Software Product Category that this Security Bulletin relates to is represented by the 5th and 6th characters of the Bulletin number in the title: \n\nGN = HP General SW\nMA = HP Management Agents\nMI = Misc. 3rd Party SW\nMP = HP MPE/iX\nNS = HP NonStop Servers\nOV = HP OpenVMS\nPI = HP Printing \u0026 Imaging\nST = HP Storage SW\nTL = HP Trusted Linux \nTU = HP Tru64 UNIX\nUX = HP-UX\nVV = HP VirtualVault\n \n\nSystem management and security procedures must be reviewed frequently to maintain system integrity. HP is continually reviewing and enhancing the security features of software products to provide customers with current secure solutions. \n\n\n\"HP is broadly distributing this Security Bulletin in order to bring to the attention of users of the affected HP products the important security information contained in this Bulletin. HP recommends that all users determine the applicability of this information to their individual situations and take appropriate action. HP does not warrant that this information is necessarily accurate or complete for all user situations and, consequently, HP will not be responsible for any damages resulting from user\u0027s use or disregard of the information provided in this Bulletin. To the extent permitted by law, HP disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose, title and non-infringement.\"\n\n\\xa9Copyright 2008 Hewlett-Packard Development Company, L.P. \n\nHewlett-Packard Company shall not be liable for technical or editorial errors or omissions contained herein. The information provided is provided \"as is\" without warranty of any kind. To the extent permitted by law, neither HP or its affiliates, subcontractors or suppliers will be liable for incidental, special or consequential damages including downtime cost; lost profits; damages relating to the procurement of substitute products or services; or damages for loss of data, or software restoration. The information in this document is subject to change without notice. Hewlett-Packard Company and the names of Hewlett-Packard products referenced herein are trademarks of Hewlett-Packard Company in the United States and other countries. Other product and company names mentioned herein may be trademarks of their respective owners",
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2007-5116"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2007-000796"
      },
      {
        "db": "BID",
        "id": "26350"
      },
      {
        "db": "VULHUB",
        "id": "VHN-28478"
      },
      {
        "db": "PACKETSTORM",
        "id": "60738"
      },
      {
        "db": "PACKETSTORM",
        "id": "60792"
      },
      {
        "db": "PACKETSTORM",
        "id": "61507"
      },
      {
        "db": "PACKETSTORM",
        "id": "129524"
      },
      {
        "db": "PACKETSTORM",
        "id": "62401"
      },
      {
        "db": "PACKETSTORM",
        "id": "61151"
      },
      {
        "db": "PACKETSTORM",
        "id": "63867"
      }
    ],
    "trust": 2.61
  },
  "exploit_availability": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/exploit_availability#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "reference": "https://www.scap.org.cn/vuln/vhn-28478",
        "trust": 0.1,
        "type": "unknown"
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-28478"
      }
    ]
  },
  "external_ids": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/external_ids#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "db": "NVD",
        "id": "CVE-2007-5116",
        "trust": 2.9
      },
      {
        "db": "BID",
        "id": "26350",
        "trust": 2.2
      },
      {
        "db": "SECUNIA",
        "id": "27546",
        "trust": 1.9
      },
      {
        "db": "SECUNIA",
        "id": "29074",
        "trust": 1.1
      },
      {
        "db": "SECUNIA",
        "id": "27531",
        "trust": 1.1
      },
      {
        "db": "SECUNIA",
        "id": "27479",
        "trust": 1.1
      },
      {
        "db": "SECUNIA",
        "id": "27515",
        "trust": 1.1
      },
      {
        "db": "SECUNIA",
        "id": "28387",
        "trust": 1.1
      },
      {
        "db": "SECUNIA",
        "id": "27936",
        "trust": 1.1
      },
      {
        "db": "SECUNIA",
        "id": "27548",
        "trust": 1.1
      },
      {
        "db": "SECUNIA",
        "id": "28167",
        "trust": 1.1
      },
      {
        "db": "SECUNIA",
        "id": "28368",
        "trust": 1.1
      },
      {
        "db": "SECUNIA",
        "id": "27756",
        "trust": 1.1
      },
      {
        "db": "SECUNIA",
        "id": "31208",
        "trust": 1.1
      },
      {
        "db": "SECUNIA",
        "id": "28993",
        "trust": 1.1
      },
      {
        "db": "SECUNIA",
        "id": "27570",
        "trust": 1.1
      },
      {
        "db": "SECUNIA",
        "id": "27613",
        "trust": 1.1
      },
      {
        "db": "VUPEN",
        "id": "ADV-2007-3724",
        "trust": 1.1
      },
      {
        "db": "VUPEN",
        "id": "ADV-2007-4238",
        "trust": 1.1
      },
      {
        "db": "VUPEN",
        "id": "ADV-2008-0641",
        "trust": 1.1
      },
      {
        "db": "VUPEN",
        "id": "ADV-2008-0064",
        "trust": 1.1
      },
      {
        "db": "VUPEN",
        "id": "ADV-2007-4255",
        "trust": 1.1
      },
      {
        "db": "SECTRACK",
        "id": "1018899",
        "trust": 1.1
      },
      {
        "db": "USCERT",
        "id": "TA07-352A",
        "trust": 1.1
      },
      {
        "db": "XF",
        "id": "38270",
        "trust": 0.8
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2007-000796",
        "trust": 0.8
      },
      {
        "db": "PACKETSTORM",
        "id": "61507",
        "trust": 0.2
      },
      {
        "db": "PACKETSTORM",
        "id": "63867",
        "trust": 0.2
      },
      {
        "db": "PACKETSTORM",
        "id": "60738",
        "trust": 0.2
      },
      {
        "db": "PACKETSTORM",
        "id": "61151",
        "trust": 0.2
      },
      {
        "db": "PACKETSTORM",
        "id": "60792",
        "trust": 0.2
      },
      {
        "db": "PACKETSTORM",
        "id": "60703",
        "trust": 0.1
      },
      {
        "db": "VULHUB",
        "id": "VHN-28478",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "129524",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "62401",
        "trust": 0.1
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-28478"
      },
      {
        "db": "BID",
        "id": "26350"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2007-000796"
      },
      {
        "db": "PACKETSTORM",
        "id": "60738"
      },
      {
        "db": "PACKETSTORM",
        "id": "60792"
      },
      {
        "db": "PACKETSTORM",
        "id": "61507"
      },
      {
        "db": "PACKETSTORM",
        "id": "129524"
      },
      {
        "db": "PACKETSTORM",
        "id": "62401"
      },
      {
        "db": "PACKETSTORM",
        "id": "61151"
      },
      {
        "db": "PACKETSTORM",
        "id": "63867"
      },
      {
        "db": "NVD",
        "id": "CVE-2007-5116"
      }
    ]
  },
  "id": "VAR-200711-0540",
  "iot": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": true,
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-28478"
      }
    ],
    "trust": 0.01
  },
  "last_update_date": "2024-07-23T19:44:48.992000Z",
  "patch": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/patch#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "title": "Security Update 2007-009",
        "trust": 0.8,
        "url": "http://docs.info.apple.com/article.html?artnum=307179-en"
      },
      {
        "title": "Security Update 2007-009",
        "trust": 0.8,
        "url": "http://docs.info.apple.com/article.html?artnum=307179-ja"
      },
      {
        "title": "perl-5.8.8-10.2.1AX",
        "trust": 0.8,
        "url": "https://tsn.miraclelinux.com/tsn_local/index.php?m=errata\u0026a=detail\u0026eid=74"
      },
      {
        "title": "perl_ifix.tar",
        "trust": 0.8,
        "url": "ftp://aix.software.ibm.com/aix/efixes/security/perl_ifix.tar"
      },
      {
        "title": "4170",
        "trust": 0.8,
        "url": "http://www14.software.ibm.com/webapp/set2/subscriptions/pqvcmjd?mode=18\u0026id=4170"
      },
      {
        "title": "IZ10244",
        "trust": 0.8,
        "url": "http://www-1.ibm.com/support/docview.wss?uid=isg1iz10244"
      },
      {
        "title": "perl (V3.0/V4.0)",
        "trust": 0.8,
        "url": "http://www.miraclelinux.com/support/update/list.php?errata_id=1178"
      },
      {
        "title": "RHSA-2007:1011",
        "trust": 0.8,
        "url": "http://rhn.redhat.com/errata/rhsa-2007-1011.html"
      },
      {
        "title": "RHSA-2007:0966",
        "trust": 0.8,
        "url": "https://rhn.redhat.com/errata/rhsa-2007-0966.html"
      },
      {
        "title": "231524",
        "trust": 0.8,
        "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-231524-1"
      },
      {
        "title": "Patch fixes buffer overflow in regexp compiler",
        "trust": 0.8,
        "url": "http://use.perl.org/article.pl?sid=07/11/29/1432238"
      },
      {
        "title": "Perl 5.8.9 released",
        "trust": 0.8,
        "url": "http://use.perl.org/articles/08/12/16/1129216.shtml"
      },
      {
        "title": "RHSA-2007:0966",
        "trust": 0.8,
        "url": "http://www.jp.redhat.com/support/errata/rhsa/rhsa-2007-0966j.html"
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2007-000796"
      }
    ]
  },
  "problemtype_data": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "problemtype": "CWE-119",
        "trust": 1.1
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-28478"
      },
      {
        "db": "NVD",
        "id": "CVE-2007-5116"
      }
    ]
  },
  "references": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/references#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "trust": 1.9,
        "url": "http://www.securityfocus.com/bid/26350"
      },
      {
        "trust": 1.9,
        "url": "http://secunia.com/advisories/27546"
      },
      {
        "trust": 1.4,
        "url": "http://support.avaya.com/elmodocs2/security/asa-2008-014.htm"
      },
      {
        "trust": 1.4,
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=323571"
      },
      {
        "trust": 1.4,
        "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-231524-1"
      },
      {
        "trust": 1.3,
        "url": "http://www.ipcop.org/index.php?name=news\u0026file=article\u0026sid=41"
      },
      {
        "trust": 1.1,
        "url": "http://www-1.ibm.com/support/docview.wss?uid=isg1iz10220"
      },
      {
        "trust": 1.1,
        "url": "http://www-1.ibm.com/support/docview.wss?uid=isg1iz10244"
      },
      {
        "trust": 1.1,
        "url": "http://lists.apple.com/archives/security-announce/2007/dec/msg00002.html"
      },
      {
        "trust": 1.1,
        "url": "http://www.securityfocus.com/archive/1/483563/100/0/threaded"
      },
      {
        "trust": 1.1,
        "url": "http://www.securityfocus.com/archive/1/483584/100/0/threaded"
      },
      {
        "trust": 1.1,
        "url": "http://www.securityfocus.com/archive/1/485936/100/0/threaded"
      },
      {
        "trust": 1.1,
        "url": "http://www.securityfocus.com/archive/1/486859/100/0/threaded"
      },
      {
        "trust": 1.1,
        "url": "http://www.us-cert.gov/cas/techalerts/ta07-352a.html"
      },
      {
        "trust": 1.1,
        "url": "ftp://aix.software.ibm.com/aix/efixes/security/readme"
      },
      {
        "trust": 1.1,
        "url": "http://docs.info.apple.com/article.html?artnum=307179"
      },
      {
        "trust": 1.1,
        "url": "http://www.vmware.com/security/advisories/vmsa-2008-0001.html"
      },
      {
        "trust": 1.1,
        "url": "https://issues.rpath.com/browse/rpl-1813"
      },
      {
        "trust": 1.1,
        "url": "http://www.debian.org/security/2007/dsa-1400"
      },
      {
        "trust": 1.1,
        "url": "http://www.gentoo.org/security/en/glsa/glsa-200711-28.xml"
      },
      {
        "trust": 1.1,
        "url": "http://www.mandriva.com/security/advisories?name=mdksa-2007:207"
      },
      {
        "trust": 1.1,
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=378131"
      },
      {
        "trust": 1.1,
        "url": "http://lists.vmware.com/pipermail/security-announce/2008/000002.html"
      },
      {
        "trust": 1.1,
        "url": "http://www.openpkg.com/security/advisories/openpkg-sa-2007.023.html"
      },
      {
        "trust": 1.1,
        "url": "https://oval.cisecurity.org/repository/search/definition/oval%3aorg.mitre.oval%3adef%3a10669"
      },
      {
        "trust": 1.1,
        "url": "http://www.redhat.com/support/errata/rhsa-2007-0966.html"
      },
      {
        "trust": 1.1,
        "url": "http://www.redhat.com/support/errata/rhsa-2007-1011.html"
      },
      {
        "trust": 1.1,
        "url": "http://securitytracker.com/id?1018899"
      },
      {
        "trust": 1.1,
        "url": "http://secunia.com/advisories/27479"
      },
      {
        "trust": 1.1,
        "url": "http://secunia.com/advisories/27515"
      },
      {
        "trust": 1.1,
        "url": "http://secunia.com/advisories/27531"
      },
      {
        "trust": 1.1,
        "url": "http://secunia.com/advisories/27548"
      },
      {
        "trust": 1.1,
        "url": "http://secunia.com/advisories/27570"
      },
      {
        "trust": 1.1,
        "url": "http://secunia.com/advisories/27613"
      },
      {
        "trust": 1.1,
        "url": "http://secunia.com/advisories/27756"
      },
      {
        "trust": 1.1,
        "url": "http://secunia.com/advisories/27936"
      },
      {
        "trust": 1.1,
        "url": "http://secunia.com/advisories/28167"
      },
      {
        "trust": 1.1,
        "url": "http://secunia.com/advisories/28368"
      },
      {
        "trust": 1.1,
        "url": "http://secunia.com/advisories/28387"
      },
      {
        "trust": 1.1,
        "url": "http://secunia.com/advisories/28993"
      },
      {
        "trust": 1.1,
        "url": "http://secunia.com/advisories/29074"
      },
      {
        "trust": 1.1,
        "url": "http://secunia.com/advisories/31208"
      },
      {
        "trust": 1.1,
        "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-77-1018985.1-1"
      },
      {
        "trust": 1.1,
        "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-31524-1"
      },
      {
        "trust": 1.1,
        "url": "http://www.novell.com/linux/security/advisories/2007_24_sr.html"
      },
      {
        "trust": 1.1,
        "url": "http://www.ubuntu.com/usn/usn-552-1"
      },
      {
        "trust": 1.1,
        "url": "http://www.vupen.com/english/advisories/2007/3724"
      },
      {
        "trust": 1.1,
        "url": "http://www.vupen.com/english/advisories/2007/4238"
      },
      {
        "trust": 1.1,
        "url": "http://www.vupen.com/english/advisories/2007/4255"
      },
      {
        "trust": 1.1,
        "url": "http://www.vupen.com/english/advisories/2008/0064"
      },
      {
        "trust": 1.1,
        "url": "http://www.vupen.com/english/advisories/2008/0641"
      },
      {
        "trust": 1.1,
        "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/38270"
      },
      {
        "trust": 1.0,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2007-5116"
      },
      {
        "trust": 1.0,
        "url": "http://marc.info/?l=bugtraq\u0026m=120352263023774\u0026w=2"
      },
      {
        "trust": 0.9,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2007-5116"
      },
      {
        "trust": 0.8,
        "url": "http://www.frsirt.com/english/advisories/2007/3724"
      },
      {
        "trust": 0.8,
        "url": "http://xforce.iss.net/xforce/xfdb/38270"
      },
      {
        "trust": 0.7,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2007-5116"
      },
      {
        "trust": 0.3,
        "url": "http://www.ipcop.org/"
      },
      {
        "trust": 0.3,
        "url": "http://www.perl.com"
      },
      {
        "trust": 0.3,
        "url": "http://support.nortel.com/go/main.jsp?cscat=bltndetail\u0026id=767139#products"
      },
      {
        "trust": 0.3,
        "url": "http://support.avaya.com/elmodocs2/security/asa-2008-359.htm"
      },
      {
        "trust": 0.3,
        "url": "https://rhn.redhat.com/errata/rhsa-2007-0966.html"
      },
      {
        "trust": 0.3,
        "url": "http://rhn.redhat.com/errata/rhsa-2007-1011.html"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2007-3108"
      },
      {
        "trust": 0.2,
        "url": "http://creativecommons.org/licenses/by-sa/2.5"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2007-5135"
      },
      {
        "trust": 0.2,
        "url": "http://security.gentoo.org/"
      },
      {
        "trust": 0.2,
        "url": "https://bugs.gentoo.org."
      },
      {
        "trust": 0.1,
        "url": "http://www.ipcop.org/index.php?name=news\u0026amp;file=article\u0026amp;sid=41"
      },
      {
        "trust": 0.1,
        "url": "http://marc.info/?l=bugtraq\u0026amp;m=120352263023774\u0026amp;w=2"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/p/perl/perl-suid_5.8.4-8sarge6_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/p/perl/libperl-dev_5.8.8-7etch1_arm.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/p/perl/libperl5.8_5.8.8-7etch1_ia64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/p/perl/perl_5.8.8-7etch1_ia64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/p/perl/perl_5.8.8-7etch1_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/p/perl/perl-debug_5.8.4-8sarge3_mips.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/p/perl/libperl-dev_5.8.8-7etch1_hppa.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/p/perl/perl_5.8.4-8sarge6_s390.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/p/perl/perl-suid_5.8.4-8sarge6_alpha.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/p/perl/perl_5.8.8-7etch1_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/p/perl/perl_5.8.8-7etch1_arm.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/p/perl/perl-base_5.8.8-7etch1_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/p/perl/libperl5.8_5.8.8-7etch1_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/p/perl/perl-debug_5.8.8-7etch1_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/p/perl/perl-debug_5.8.4-8sarge6_s390.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/p/perl/perl-suid_5.8.8-7etch1_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/p/perl/perl-debug_5.8.4-8sarge6_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/p/perl/perl_5.8.4-8sarge3_mips.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/p/perl/perl-base_5.8.4-8sarge6_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/p/perl/perl-base_5.8.4-8sarge6_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/p/perl/libperl-dev_5.8.4-8sarge3_m68k.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/p/perl/perl-base_5.8.8-7etch1_hppa.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/p/perl/perl-debug_5.8.4-8sarge3_m68k.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/p/perl/perl-suid_5.8.8-7etch1_arm.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/p/perl/perl-suid_5.8.4-8sarge6_hppa.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/p/perl/libperl5.8_5.8.4-8sarge6_mipsel.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/p/perl/perl-debug_5.8.4-8sarge6_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/p/perl/perl-debug_5.8.4-8sarge6_mipsel.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/p/perl/perl-suid_5.8.8-7etch1_hppa.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/p/perl/perl-modules_5.8.8-7etch1_all.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/p/perl/perl-base_5.8.8-7etch1_arm.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/p/perl/perl-debug_5.8.8-7etch1_alpha.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/p/perl/libperl5.8_5.8.4-8sarge6_hppa.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/p/perl/perl_5.8.4-8sarge6_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/p/perl/perl-modules_5.8.4-8sarge6_all.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/p/perl/perl_5.8.4.orig.tar.gz"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/p/perl/libperl-dev_5.8.8-7etch1_alpha.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/p/perl/libperl5.8_5.8.4-8sarge6_alpha.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/p/perl/perl-suid_5.8.4-8sarge6_s390.deb"
      },
      {
        "trust": 0.1,
        "url": "http://www.debian.org/security/faq"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/p/perl/libperl5.8_5.8.4-8sarge6_s390.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/p/perl/perl_5.8.4-8sarge6_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/p/perl/libperl-dev_5.8.4-8sarge6_hppa.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/p/perl/perl-debug_5.8.4-8sarge6_alpha.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/p/perl/libperl-dev_5.8.4-8sarge3_arm.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/p/perl/perl-base_5.8.4-8sarge6_hppa.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/p/perl/libperl-dev_5.8.4-8sarge3_mips.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/p/perl/libperl-dev_5.8.4-8sarge6_mipsel.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/p/perl/libperl5.8_5.8.8-7etch1_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/p/perl/libperl-dev_5.8.8-7etch1_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/p/perl/libperl5.8_5.8.4-8sarge6_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/p/perl/perl-base_5.8.4-8sarge6_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/p/perl/perl-suid_5.8.8-7etch1_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/p/perl/perl-debug_5.8.4-8sarge3_arm.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/p/perl/libperl5.8_5.8.4-8sarge6_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/p/perl/perl-debug_5.8.8-7etch1_mipsel.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/p/perl/libperl5.8_5.8.4-8sarge3_m68k.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/p/perl/perl_5.8.8-7etch1.dsc"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/p/perl/perl-base_5.8.4-8sarge6_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/p/perl/perl_5.8.4-8sarge6_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/p/perl/perl-suid_5.8.4-8sarge3_mips.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/p/perl/libperl5.8_5.8.4-8sarge3_mips.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/p/perl/libperl-dev_5.8.4-8sarge6_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/p/perl/perl-base_5.8.4-8sarge6_mipsel.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/p/perl/perl-doc_5.8.4-8sarge6_all.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/p/perl/libperl-dev_5.8.8-7etch1_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/p/perl/libperl5.8_5.8.8-7etch1_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/p/perl/perl-base_5.8.8-7etch1_ia64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/p/perl/perl-suid_5.8.4-8sarge6_mipsel.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/p/perl/perl-debug_5.8.4-8sarge6_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/p/perl/perl_5.8.8-7etch1_alpha.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/p/perl/perl-suid_5.8.4-8sarge3_arm.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/p/perl/perl_5.8.8-7etch1_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/p/perl/perl_5.8.4-8sarge6_mipsel.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/p/perl/perl-debug_5.8.8-7etch1_ia64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/p/perl/libperl5.8_5.8.8-7etch1_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/p/perl/libperl-dev_5.8.4-8sarge6_alpha.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/p/perl/libperl5.8_5.8.8-7etch1_alpha.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/p/perl/perl-suid_5.8.8-7etch1_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/p/perl/perl-base_5.8.4-8sarge3_m68k.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/p/perl/perl-debug_5.8.8-7etch1_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/p/perl/libperl-dev_5.8.8-7etch1_ia64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/p/perl/libperl5.8_5.8.4-8sarge3_arm.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/p/perl/perl-base_5.8.8-7etch1_alpha.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/p/perl/libperl5.8_5.8.4-8sarge6_ia64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/p/perl/libperl5.8_5.8.8-7etch1_mipsel.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/p/perl/perl_5.8.8-7etch1_mipsel.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/p/perl/perl-doc_5.8.8-7etch1_all.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/p/perl/perl-suid_5.8.8-7etch1_mipsel.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/p/perl/libperl-dev_5.8.4-8sarge6_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/p/perl/perl-debug_5.8.4-8sarge6_ia64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/p/perl/perl-debug_5.8.8-7etch1_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/p/perl/perl-base_5.8.4-8sarge3_arm.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/p/perl/libperl5.8_5.8.8-7etch1_arm.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/p/perl/perl_5.8.8.orig.tar.gz"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/p/perl/perl-base_5.8.4-8sarge6_alpha.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/p/perl/perl-suid_5.8.4-8sarge6_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/p/perl/libperl5.8_5.8.4-8sarge6_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/p/perl/perl_5.8.4-8sarge6_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/p/perl/libperl-dev_5.8.8-7etch1_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://www.debian.org/security/"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/p/perl/perl-suid_5.8.4-8sarge6_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/p/perl/perl-suid_5.8.4-8sarge6_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/p/perl/libperl5.8_5.8.4-8sarge6_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/p/perl/perl-suid_5.8.4-8sarge6_ia64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/p/perl/libperl-dev_5.8.4-8sarge6_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/p/perl/perl-base_5.8.8-7etch1_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/p/perl/libperl-dev_5.8.8-7etch1_mipsel.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/p/perl/perl-base_5.8.4-8sarge6_ia64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/p/perl/perl_5.8.4-8sarge6.diff.gz"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/p/perl/libcgi-fast-perl_5.8.4-8sarge6_all.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/p/perl/libcgi-fast-perl_5.8.8-7etch1_all.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/p/perl/perl-base_5.8.8-7etch1_mipsel.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/p/perl/perl-base_5.8.4-8sarge6_s390.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/p/perl/perl_5.8.8-7etch1_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/p/perl/libperl-dev_5.8.4-8sarge6_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/p/perl/perl-suid_5.8.8-7etch1_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/p/perl/perl-debug_5.8.4-8sarge6_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/p/perl/perl-suid_5.8.4-8sarge3_m68k.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/p/perl/perl_5.8.4-8sarge6_ia64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/p/perl/perl-suid_5.8.8-7etch1_ia64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/p/perl/perl_5.8.8-7etch1.diff.gz"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/p/perl/perl-suid_5.8.8-7etch1_alpha.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/p/perl/perl-debug_5.8.8-7etch1_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/p/perl/perl-base_5.8.8-7etch1_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/p/perl/perl_5.8.4-8sarge6_hppa.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/p/perl/libperl-dev_5.8.8-7etch1_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/p/perl/libperl-dev_5.8.4-8sarge6_s390.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/p/perl/perl_5.8.4-8sarge3_m68k.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/p/perl/perl-debug_5.8.8-7etch1_arm.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/p/perl/perl_5.8.4-8sarge3_arm.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/p/perl/libperl5.8_5.8.8-7etch1_hppa.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/p/perl/perl-base_5.8.8-7etch1_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/p/perl/perl_5.8.8-7etch1_hppa.deb"
      },
      {
        "trust": 0.1,
        "url": "http://packages.debian.org/\u003cpkg\u003e"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/p/perl/perl_5.8.4-8sarge6.dsc"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/p/perl/perl-base_5.8.4-8sarge3_mips.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/p/perl/perl-debug_5.8.8-7etch1_hppa.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/p/perl/libperl-dev_5.8.4-8sarge6_ia64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/p/perl/perl_5.8.4-8sarge6_alpha.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/p/perl/perl-debug_5.8.4-8sarge6_hppa.deb"
      },
      {
        "trust": 0.1,
        "url": "http://www.perl.com/"
      },
      {
        "trust": 0.1,
        "url": "http://openpkg.org/go/package/perl"
      },
      {
        "trust": 0.1,
        "url": "http://openpkg.com/security/signatures/"
      },
      {
        "trust": 0.1,
        "url": "http://openpkg.com/go/openpkg-sa-2007.023"
      },
      {
        "trust": 0.1,
        "url": "http://openpkg.com/\u003e"
      },
      {
        "trust": 0.1,
        "url": "http://openpkg.com/"
      },
      {
        "trust": 0.1,
        "url": "http://openpkg.com/go/openpkg-sa"
      },
      {
        "trust": 0.1,
        "url": "http://openpkg.com/openpkg.com.pgp"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/p/perl/perl-debug_5.8.8-6ubuntu0.1_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/p/perl/perl_5.8.7-10ubuntu1.1.diff.gz"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/p/perl/perl-base_5.8.8-7ubuntu0.1_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/p/perl/perl_5.8.8-7ubuntu3.1_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/p/perl/perl_5.8.7.orig.tar.gz"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/p/perl/libperl-dev_5.8.8-6ubuntu0.1_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/p/perl/perl-base_5.8.8-6ubuntu0.1_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/p/perl/perl_5.8.7-10ubuntu1.1.dsc"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/p/perl/perl-suid_5.8.8-7ubuntu0.1_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/p/perl/perl_5.8.8-7ubuntu3.1_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/p/perl/perl-base_5.8.8-6ubuntu0.1_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/p/perl/perl-debug_5.8.8-7ubuntu0.1_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/p/perl/perl_5.8.8-7ubuntu3.1.diff.gz"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/p/perl/perl-base_5.8.7-10ubuntu1.1_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/p/perl/perl-suid_5.8.7-10ubuntu1.1_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/p/perl/perl_5.8.8-7ubuntu0.1_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/p/perl/libperl5.8_5.8.8-7ubuntu3.1_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/p/perl/perl-debug_5.8.8-7ubuntu3.1_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/p/perl/perl_5.8.8-6ubuntu0.1.dsc"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/p/perl/perl-base_5.8.7-10ubuntu1.1_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/universe/p/perl/perl-debug_5.8.7-10ubuntu1.1_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/p/perl/perl-suid_5.8.7-10ubuntu1.1_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/p/perl/perl_5.8.8-6ubuntu0.1_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/p/perl/perl-suid_5.8.8-7ubuntu0.1_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/p/perl/perl-base_5.8.8-7ubuntu0.1_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/p/perl/perl-doc_5.8.8-7ubuntu3.1_all.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/p/perl/libperl5.8_5.8.8-7ubuntu3.1_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/p/perl/libperl5.8_5.8.8-7ubuntu0.1_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/p/perl/perl-base_5.8.8-7ubuntu3.1_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/p/perl/perl-suid_5.8.8-7ubuntu0.1_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/p/perl/libperl5.8_5.8.8-7ubuntu0.1_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/p/perl/perl_5.8.7-10ubuntu1.1_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/p/perl/perl_5.8.8.orig.tar.gz"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/p/perl/perl-modules_5.8.8-7ubuntu0.1_all.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/p/perl/perl-debug_5.8.8-6ubuntu0.1_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/p/perl/libperl-dev_5.8.8-7ubuntu3.1_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/p/perl/libperl-dev_5.8.7-10ubuntu1.1_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/universe/p/perl/libcgi-fast-perl_5.8.8-6ubuntu0.1_all.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/p/perl/perl-base_5.8.8-7ubuntu3.1_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/p/perl/perl-suid_5.8.7-10ubuntu1.1_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/p/perl/perl-suid_5.8.8-7ubuntu0.1_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/p/perl/perl-debug_5.8.8-7ubuntu3.1_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/p/perl/perl-suid_5.8.8-6ubuntu0.1_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/p/perl/libperl5.8_5.8.7-10ubuntu1.1_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/p/perl/libperl-dev_5.8.8-7ubuntu0.1_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/p/perl/perl-debug_5.8.8-7ubuntu0.1_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/p/perl/perl_5.8.7-10ubuntu1.1_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/p/perl/perl-doc_5.8.8-7ubuntu0.1_all.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/p/perl/perl-suid_5.8.8-7ubuntu3.1_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/p/perl/perl-suid_5.8.8-6ubuntu0.1_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/p/perl/libperl5.8_5.8.8-6ubuntu0.1_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/p/perl/perl-debug_5.8.8-6ubuntu0.1_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/p/perl/libperl-dev_5.8.7-10ubuntu1.1_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/p/perl/perl_5.8.8-7ubuntu3.1.dsc"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/universe/p/perl/libcgi-fast-perl_5.8.8-7ubuntu3.1_all.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/p/perl/libperl-dev_5.8.8-6ubuntu0.1_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/p/perl/perl-suid_5.8.8-6ubuntu0.1_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/p/perl/perl-base_5.8.8-7ubuntu0.1_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/p/perl/perl-base_5.8.8-6ubuntu0.1_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/p/perl/perl-suid_5.8.8-7ubuntu3.1_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/p/perl/perl-suid_5.8.7-10ubuntu1.1_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/p/perl/libperl-dev_5.8.8-7ubuntu3.1_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/p/perl/perl-base_5.8.7-10ubuntu1.1_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/p/perl/libperl5.8_5.8.8-7ubuntu0.1_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/p/perl/perl_5.8.8-7ubuntu0.1_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/p/perl/perl_5.8.8-6ubuntu0.1.diff.gz"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/universe/p/perl/perl-debug_5.8.7-10ubuntu1.1_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/p/perl/libperl-dev_5.8.7-10ubuntu1.1_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/universe/p/perl/perl-debug_5.8.7-10ubuntu1.1_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/p/perl/perl-suid_5.8.8-7ubuntu3.1_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/p/perl/perl-base_5.8.8-6ubuntu0.1_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/p/perl/libperl-dev_5.8.8-7ubuntu3.1_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/p/perl/perl_5.8.8-6ubuntu0.1_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/p/perl/perl-debug_5.8.8-7ubuntu3.1_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/p/perl/perl-debug_5.8.8-6ubuntu0.1_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/p/perl/libperl5.8_5.8.8-7ubuntu3.1_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/p/perl/perl-modules_5.8.8-7ubuntu3.1_all.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/universe/p/perl/libcgi-fast-perl_5.8.7-10ubuntu1.1_all.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/p/perl/libperl5.8_5.8.7-10ubuntu1.1_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/p/perl/perl-debug_5.8.8-7ubuntu0.1_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/p/perl/perl-debug_5.8.8-7ubuntu3.1_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/universe/p/perl/libcgi-fast-perl_5.8.8-7ubuntu0.1_all.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/p/perl/libperl5.8_5.8.8-7ubuntu0.1_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/p/perl/perl-base_5.8.8-7ubuntu0.1_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/p/perl/libperl-dev_5.8.8-6ubuntu0.1_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/p/perl/perl_5.8.8-7ubuntu3.1_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/p/perl/perl_5.8.8-6ubuntu0.1_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/p/perl/perl-modules_5.8.7-10ubuntu1.1_all.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/p/perl/libperl5.8_5.8.7-10ubuntu1.1_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/p/perl/perl-base_5.8.8-7ubuntu3.1_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/p/perl/libperl-dev_5.8.8-7ubuntu3.1_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/p/perl/libperl5.8_5.8.8-6ubuntu0.1_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/p/perl/perl_5.8.8-6ubuntu0.1_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/p/perl/perl-suid_5.8.8-6ubuntu0.1_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/p/perl/libperl-dev_5.8.8-6ubuntu0.1_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/p/perl/perl-base_5.8.8-7ubuntu3.1_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/p/perl/perl-doc_5.8.8-6ubuntu0.1_all.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/p/perl/libperl-dev_5.8.8-7ubuntu0.1_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/p/perl/libperl5.8_5.8.8-7ubuntu3.1_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/p/perl/libperl-dev_5.8.8-7ubuntu0.1_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/p/perl/perl_5.8.8-7ubuntu3.1_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/p/perl/perl-doc_5.8.7-10ubuntu1.1_all.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/p/perl/perl_5.8.8-7ubuntu0.1_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/p/perl/libperl-dev_5.8.7-10ubuntu1.1_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/p/perl/perl_5.8.8-7ubuntu0.1_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/universe/p/perl/perl-debug_5.8.7-10ubuntu1.1_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/p/perl/libperl5.8_5.8.7-10ubuntu1.1_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/p/perl/perl_5.8.8-7ubuntu0.1.diff.gz"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/p/perl/libperl-dev_5.8.8-7ubuntu0.1_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/p/perl/perl_5.8.8-7ubuntu0.1.dsc"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/p/perl/perl_5.8.7-10ubuntu1.1_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/p/perl/libperl5.8_5.8.8-6ubuntu0.1_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/p/perl/perl-debug_5.8.8-7ubuntu0.1_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/p/perl/perl-modules_5.8.8-6ubuntu0.1_all.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/p/perl/perl_5.8.7-10ubuntu1.1_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/p/perl/perl-suid_5.8.8-7ubuntu3.1_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/p/perl/libperl5.8_5.8.8-6ubuntu0.1_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/p/perl/perl-base_5.8.7-10ubuntu1.1_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2007-5269"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2007-2741"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2007-5135"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-0160"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2007-2026"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2007-5268"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2007-5266"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2007-2445"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2013-0338"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2007-5269"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2007-5849"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2007-1536"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2007-3108"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-1969"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2007-1536"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2007-5266"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2007-2741"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2010-1205"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-1664"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-0338"
      },
      {
        "trust": 0.1,
        "url": "http://security.gentoo.org/glsa/glsa-201412-11.xml"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2007-2026"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2007-0720"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2013-2877"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-0339"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2013-1969"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2007-2445"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-1205"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2007-0720"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2007-4995"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2007-5849"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2007-4995"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2877"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2007-5268"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2013-0339"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2013-1664"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2014-0160"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2007-4572"
      },
      {
        "trust": 0.1,
        "url": "http://download3.vmware.com/software/esx/esx-2.5.5-65742-upgrade.tar.gz"
      },
      {
        "trust": 0.1,
        "url": "http://download3.vmware.com/software/vi/esx-1002975.tgz"
      },
      {
        "trust": 0.1,
        "url": "http://download3.vmware.com/software/vi/esx-1002969.tgz"
      },
      {
        "trust": 0.1,
        "url": "http://kb.vmware.com/kb/1002969"
      },
      {
        "trust": 0.1,
        "url": "http://kb.vmware.com/kb/1002971"
      },
      {
        "trust": 0.1,
        "url": "http://www.vmware.com/resources/techresources/726"
      },
      {
        "trust": 0.1,
        "url": "http://download3.vmware.com/software/vi/esx-1002972.tgz"
      },
      {
        "trust": 0.1,
        "url": "http://kb.vmware.com/kb/1002964"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2007-5398"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2007-5135"
      },
      {
        "trust": 0.1,
        "url": "http://download3.vmware.com/software/vi/esx-1002968.tgz"
      },
      {
        "trust": 0.1,
        "url": "http://www.vmware.com/security"
      },
      {
        "trust": 0.1,
        "url": "http://download3.vmware.com/software/esx/esx-2.5.4-65752-upgrade.tar.gz"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2007-5191"
      },
      {
        "trust": 0.1,
        "url": "http://kb.vmware.com/kb/1002972"
      },
      {
        "trust": 0.1,
        "url": "http://download3.vmware.com/software/vi/esx-1002976.tgz"
      },
      {
        "trust": 0.1,
        "url": "http://www.vmware.com/download/vi/vi3_patches.html"
      },
      {
        "trust": 0.1,
        "url": "http://download3.vmware.com/software/vi/esx-1002970.tgz"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2007-4572"
      },
      {
        "trust": 0.1,
        "url": "http://download3.vmware.com/software/vi/esx-1002962.tgz"
      },
      {
        "trust": 0.1,
        "url": "http://kb.vmware.com/kb/1002968"
      },
      {
        "trust": 0.1,
        "url": "http://download3.vmware.com/software/vi/esx-1002971.tgz"
      },
      {
        "trust": 0.1,
        "url": "http://www.vmware.com/support/policies/security_response.html"
      },
      {
        "trust": 0.1,
        "url": "http://kb.vmware.com/kb/1002975"
      },
      {
        "trust": 0.1,
        "url": "http://www.vmware.com/support/esx25/doc/esx-255-200712-patch.html"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2007-3108"
      },
      {
        "trust": 0.1,
        "url": "http://kb.vmware.com/kb/1002970"
      },
      {
        "trust": 0.1,
        "url": "http://www.vmware.com/support/esx25/doc/esx-254-200712-patch.html"
      },
      {
        "trust": 0.1,
        "url": "http://www.vmware.com/support/policies/eos.html"
      },
      {
        "trust": 0.1,
        "url": "http://www.vmware.com/download/esx/esx2_patches.html"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2007-5360"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2007-5360"
      },
      {
        "trust": 0.1,
        "url": "http://kb.vmware.com/kb/1003176"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2007-5398"
      },
      {
        "trust": 0.1,
        "url": "http://kb.vmware.com/kb/1002962"
      },
      {
        "trust": 0.1,
        "url": "http://download3.vmware.com/software/vi/esx-1003176.tgz"
      },
      {
        "trust": 0.1,
        "url": "http://download3.vmware.com/software/vi/esx-1002964.tgz"
      },
      {
        "trust": 0.1,
        "url": "http://lists.vmware.com/cgi-bin/mailman/listinfo/security-announce"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2007-5191"
      },
      {
        "trust": 0.1,
        "url": "http://www.vmware.com/support/policies/eos_vi.html"
      },
      {
        "trust": 0.1,
        "url": "http://kb.vmware.com/kb/1002976"
      },
      {
        "trust": 0.1,
        "url": "http://enigmail.mozdev.org"
      },
      {
        "trust": 0.1,
        "url": "http://security.gentoo.org/glsa/glsa-200711-28.xml"
      },
      {
        "trust": 0.1,
        "url": "http://www.itrc.hp.com/service/cki/secbullarchive.do"
      },
      {
        "trust": 0.1,
        "url": "http://h30046.www3.hp.com/driveralertprofile.php?regioncode=na\u0026langcode=useng\u0026jumpid=in_sc-gen__driveritrc\u0026topiccode=itrc"
      },
      {
        "trust": 0.1,
        "url": "http://www.itrc.hp.com/service/patch/patchdetail.do?patchid=perl_v51bb27-es-20080207"
      },
      {
        "trust": 0.1,
        "url": "http://h30046.www3.hp.com/subsignin.php"
      },
      {
        "trust": 0.1,
        "url": "http://www.itrc.hp.com/service/patch/patchdetail.do?patchid=t64kit1001399-v51bb26-es-20071207"
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-28478"
      },
      {
        "db": "BID",
        "id": "26350"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2007-000796"
      },
      {
        "db": "PACKETSTORM",
        "id": "60738"
      },
      {
        "db": "PACKETSTORM",
        "id": "60792"
      },
      {
        "db": "PACKETSTORM",
        "id": "61507"
      },
      {
        "db": "PACKETSTORM",
        "id": "129524"
      },
      {
        "db": "PACKETSTORM",
        "id": "62401"
      },
      {
        "db": "PACKETSTORM",
        "id": "61151"
      },
      {
        "db": "PACKETSTORM",
        "id": "63867"
      },
      {
        "db": "NVD",
        "id": "CVE-2007-5116"
      }
    ]
  },
  "sources": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "db": "VULHUB",
        "id": "VHN-28478"
      },
      {
        "db": "BID",
        "id": "26350"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2007-000796"
      },
      {
        "db": "PACKETSTORM",
        "id": "60738"
      },
      {
        "db": "PACKETSTORM",
        "id": "60792"
      },
      {
        "db": "PACKETSTORM",
        "id": "61507"
      },
      {
        "db": "PACKETSTORM",
        "id": "129524"
      },
      {
        "db": "PACKETSTORM",
        "id": "62401"
      },
      {
        "db": "PACKETSTORM",
        "id": "61151"
      },
      {
        "db": "PACKETSTORM",
        "id": "63867"
      },
      {
        "db": "NVD",
        "id": "CVE-2007-5116"
      }
    ]
  },
  "sources_release_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2007-11-07T00:00:00",
        "db": "VULHUB",
        "id": "VHN-28478"
      },
      {
        "date": "2007-11-05T00:00:00",
        "db": "BID",
        "id": "26350"
      },
      {
        "date": "2007-11-27T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2007-000796"
      },
      {
        "date": "2007-11-07T04:20:16",
        "db": "PACKETSTORM",
        "id": "60738"
      },
      {
        "date": "2007-11-08T23:30:15",
        "db": "PACKETSTORM",
        "id": "60792"
      },
      {
        "date": "2007-12-06T04:25:51",
        "db": "PACKETSTORM",
        "id": "61507"
      },
      {
        "date": "2014-12-12T17:43:12",
        "db": "PACKETSTORM",
        "id": "129524"
      },
      {
        "date": "2008-01-08T16:57:06",
        "db": "PACKETSTORM",
        "id": "62401"
      },
      {
        "date": "2007-11-26T22:21:19",
        "db": "PACKETSTORM",
        "id": "61151"
      },
      {
        "date": "2008-02-21T04:45:39",
        "db": "PACKETSTORM",
        "id": "63867"
      },
      {
        "date": "2007-11-07T23:46:00",
        "db": "NVD",
        "id": "CVE-2007-5116"
      }
    ]
  },
  "sources_update_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2018-10-15T00:00:00",
        "db": "VULHUB",
        "id": "VHN-28478"
      },
      {
        "date": "2015-03-19T08:05:00",
        "db": "BID",
        "id": "26350"
      },
      {
        "date": "2009-02-20T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2007-000796"
      },
      {
        "date": "2018-10-15T21:40:25.663000",
        "db": "NVD",
        "id": "CVE-2007-5116"
      }
    ]
  },
  "threat_type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/threat_type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "network",
    "sources": [
      {
        "db": "BID",
        "id": "26350"
      }
    ],
    "trust": 0.3
  },
  "title": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/title#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Perl Buffer Overflow Vulnerability in Regular Expression Engine",
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2007-000796"
      }
    ],
    "trust": 0.8
  },
  "type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Boundary Condition Error",
    "sources": [
      {
        "db": "BID",
        "id": "26350"
      }
    ],
    "trust": 0.3
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...