wid-sec-w-2023-1319
Vulnerability from csaf_certbund
Published
2020-06-07 22:00
Modified
2023-12-04 23:00
Summary
Perl: Mehrere Schwachstellen ermöglichen Ausführen von beliebigem Programmcode mit den Rechten des Dienstes

Notes

Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.
Produktbeschreibung
Perl ist eine freie, plattformunabhängige und interpretierte Programmiersprache (Skriptsprache).
Angriff
Ein entfernter, anonymer Angreifer kann mehrere Schwachstellen in Perl ausnutzen, um beliebigen Programmcode mit den Rechten des Dienstes auszuführen oder einen Denial of Service Angriff durchzuführen.
Betroffene Betriebssysteme
- UNIX - Linux - MacOS X - Windows



{
  "document": {
    "aggregate_severity": {
      "text": "hoch"
    },
    "category": "csaf_base",
    "csaf_version": "2.0",
    "distribution": {
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "de-DE",
    "notes": [
      {
        "category": "legal_disclaimer",
        "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen."
      },
      {
        "category": "description",
        "text": "Perl ist eine freie, plattformunabh\u00e4ngige und interpretierte Programmiersprache (Skriptsprache).",
        "title": "Produktbeschreibung"
      },
      {
        "category": "summary",
        "text": "Ein entfernter, anonymer Angreifer kann mehrere Schwachstellen in Perl ausnutzen, um beliebigen Programmcode mit den Rechten des Dienstes auszuf\u00fchren oder einen Denial of Service Angriff durchzuf\u00fchren.",
        "title": "Angriff"
      },
      {
        "category": "general",
        "text": "- UNIX\n- Linux\n- MacOS X\n- Windows",
        "title": "Betroffene Betriebssysteme"
      }
    ],
    "publisher": {
      "category": "other",
      "contact_details": "csaf-provider@cert-bund.de",
      "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik",
      "namespace": "https://www.bsi.bund.de"
    },
    "references": [
      {
        "category": "self",
        "summary": "WID-SEC-W-2023-1319 - CSAF Version",
        "url": "https://wid.cert-bund.de/.well-known/csaf/white/2020/wid-sec-w-2023-1319.json"
      },
      {
        "category": "self",
        "summary": "WID-SEC-2023-1319 - Portal Version",
        "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2023-1319"
      },
      {
        "category": "external",
        "summary": "IBM Security Bulletin 7087688 vom 2023-12-04",
        "url": "https://www.ibm.com/support/pages/node/7087688"
      },
      {
        "category": "external",
        "summary": "IBM Security Bulletin 6999317 vom 2023-05-30",
        "url": "https://www.ibm.com/support/pages/node/6999317"
      },
      {
        "category": "external",
        "summary": "Meldung auf Github vom 2020-06-07",
        "url": "https://github.com/Perl/perl5/blob/blead/pod/perl5303delta.pod"
      },
      {
        "category": "external",
        "summary": "Gentoo Security Advisory GLSA 202006-03 vom 2020-06-11",
        "url": "https://security.gentoo.org/glsa/202006-03"
      },
      {
        "category": "external",
        "summary": "GENTOO Security Advisory GLSA/202006-03 vom 2020-06-15",
        "url": "https://www.cybersecurity-help.cz/vdb/SB2020061514"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2020:1662-1 vom 2020-06-18",
        "url": "http://lists.suse.com/pipermail/sle-security-updates/2020-June/006972.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2020:1682-1 vom 2020-06-19",
        "url": "http://lists.suse.com/pipermail/sle-security-updates/2020-June/006983.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2020:1682-2 vom 2020-07-07",
        "url": "http://lists.suse.com/pipermail/sle-security-updates/2020-July/007092.html"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2021:1032 vom 2021-03-30",
        "url": "https://access.redhat.com/errata/RHSA-2021:1032"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2021:1678 vom 2021-05-18",
        "url": "https://access.redhat.com/errata/RHSA-2021:1678"
      },
      {
        "category": "external",
        "summary": "Oracle Linux Security Advisory ELSA-2021-9238 vom 2021-05-20",
        "url": "https://linux.oracle.com/errata/ELSA-2021-9238.html"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2021:1266 vom 2021-04-20",
        "url": "https://access.redhat.com/errata/RHSA-2021:1266"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2021:0343 vom 2021-02-02",
        "url": "https://access.redhat.com/errata/RHSA-2021:0343"
      },
      {
        "category": "external",
        "summary": "CentOS Security Advisory CESA-2021:0343 vom 2021-02-04",
        "url": "http://centos-announce.2309468.n4.nabble.com/CentOS-announce-CESA-2021-0343-Moderate-CentOS-7-perl-Security-Update-tp4646128.html"
      },
      {
        "category": "external",
        "summary": "Oracle Linux Security Advisory ELSA-2021-0343 vom 2021-02-03",
        "url": "http://linux.oracle.com/errata/ELSA-2021-0343.html"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2021:0557 vom 2021-02-16",
        "url": "https://access.redhat.com/errata/RHSA-2021:0557"
      },
      {
        "category": "external",
        "summary": "Oracle Linux Security Advisory ELSA-2021-0557 vom 2021-02-18",
        "url": "https://linux.oracle.com/errata/ELSA-2021-0557.html"
      },
      {
        "category": "external",
        "summary": "Amazon Linux Security Advisory ALAS-2021-1610 vom 2021-02-20",
        "url": "https://alas.aws.amazon.com/AL2/ALAS-2021-1610.html"
      },
      {
        "category": "external",
        "summary": "AVAYA Security Advisory ASA-2021-013 vom 2021-03-09",
        "url": "https://downloads.avaya.com/css/P8/documents/101074333"
      },
      {
        "category": "external",
        "summary": "AVAYA Security Advisory ASA-2021-015 vom 2021-03-10",
        "url": "https://downloads.avaya.com/css/P8/documents/101074340"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2021:0883 vom 2021-03-16",
        "url": "https://access.redhat.com/errata/RHSA-2021:0883"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2021:2184 vom 2021-06-02",
        "url": "https://access.redhat.com/errata/RHSA-2021:2184"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2021:2461 vom 2021-06-16",
        "url": "https://access.redhat.com/errata/RHSA-2021:2461"
      },
      {
        "category": "external",
        "summary": "Juniper Security Advisory JSA11206 vom 2021-07-14",
        "url": "https://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA11206\u0026cat=SIRT_1"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2021:2792 vom 2021-07-21",
        "url": "https://access.redhat.com/errata/RHSA-2021:2792"
      },
      {
        "category": "external",
        "summary": "AVAYA Security Advisory ASA-2021-063 vom 2021-08-25",
        "url": "https://downloads.avaya.com/css/P8/documents/101077246"
      },
      {
        "category": "external",
        "summary": "F5 Security Advisory K40508224 vom 2022-02-04",
        "url": "https://support.f5.com/csp/article/K40508224"
      }
    ],
    "source_lang": "en-US",
    "title": "Perl: Mehrere Schwachstellen erm\u00f6glichen Ausf\u00fchren von beliebigem Programmcode mit den Rechten des Dienstes",
    "tracking": {
      "current_release_date": "2023-12-04T23:00:00.000+00:00",
      "generator": {
        "date": "2024-02-15T17:29:10.222+00:00",
        "engine": {
          "name": "BSI-WID",
          "version": "1.3.0"
        }
      },
      "id": "WID-SEC-W-2023-1319",
      "initial_release_date": "2020-06-07T22:00:00.000+00:00",
      "revision_history": [
        {
          "date": "2020-06-07T22:00:00.000+00:00",
          "number": "1",
          "summary": "Initiale Fassung"
        },
        {
          "date": "2020-06-11T22:00:00.000+00:00",
          "number": "2",
          "summary": "Neue Updates von Gentoo"
        },
        {
          "date": "2020-06-14T22:00:00.000+00:00",
          "number": "3",
          "summary": "Neue Updates von GENTOO aufgenommen"
        },
        {
          "date": "2020-06-18T22:00:00.000+00:00",
          "number": "4",
          "summary": "Neue Updates von SUSE aufgenommen"
        },
        {
          "date": "2020-06-21T22:00:00.000+00:00",
          "number": "5",
          "summary": "Neue Updates von SUSE aufgenommen"
        },
        {
          "date": "2020-07-07T22:00:00.000+00:00",
          "number": "6",
          "summary": "Neue Updates von SUSE aufgenommen"
        },
        {
          "date": "2021-02-01T23:00:00.000+00:00",
          "number": "7",
          "summary": "Neue Updates von Red Hat aufgenommen"
        },
        {
          "date": "2021-02-03T23:00:00.000+00:00",
          "number": "8",
          "summary": "Neue Updates von CentOS und Oracle Linux aufgenommen"
        },
        {
          "date": "2021-02-16T23:00:00.000+00:00",
          "number": "9",
          "summary": "Neue Updates von Red Hat aufgenommen"
        },
        {
          "date": "2021-02-17T23:00:00.000+00:00",
          "number": "10",
          "summary": "Neue Updates von Oracle Linux aufgenommen"
        },
        {
          "date": "2021-02-21T23:00:00.000+00:00",
          "number": "11",
          "summary": "Neue Updates von Amazon aufgenommen"
        },
        {
          "date": "2021-03-10T23:00:00.000+00:00",
          "number": "12",
          "summary": "Neue Updates von AVAYA aufgenommen"
        },
        {
          "date": "2021-03-11T23:00:00.000+00:00",
          "number": "13",
          "summary": "Neue Updates von AVAYA aufgenommen"
        },
        {
          "date": "2021-03-16T23:00:00.000+00:00",
          "number": "14",
          "summary": "Neue Updates von Red Hat aufgenommen"
        },
        {
          "date": "2021-03-29T22:00:00.000+00:00",
          "number": "15",
          "summary": "Neue Updates von Red Hat aufgenommen"
        },
        {
          "date": "2021-04-20T22:00:00.000+00:00",
          "number": "16",
          "summary": "Neue Updates von Red Hat aufgenommen"
        },
        {
          "date": "2021-05-18T22:00:00.000+00:00",
          "number": "17",
          "summary": "Neue Updates von Red Hat aufgenommen"
        },
        {
          "date": "2021-05-20T22:00:00.000+00:00",
          "number": "18",
          "summary": "Neue Updates von Oracle Linux aufgenommen"
        },
        {
          "date": "2021-06-01T22:00:00.000+00:00",
          "number": "19",
          "summary": "Neue Updates von Red Hat aufgenommen"
        },
        {
          "date": "2021-06-16T22:00:00.000+00:00",
          "number": "20",
          "summary": "Neue Updates von Red Hat aufgenommen"
        },
        {
          "date": "2021-07-14T22:00:00.000+00:00",
          "number": "21",
          "summary": "Neue Updates von Juniper aufgenommen"
        },
        {
          "date": "2021-07-20T22:00:00.000+00:00",
          "number": "22",
          "summary": "Neue Updates von Red Hat aufgenommen"
        },
        {
          "date": "2021-08-26T22:00:00.000+00:00",
          "number": "23",
          "summary": "Neue Updates von AVAYA aufgenommen"
        },
        {
          "date": "2022-02-03T23:00:00.000+00:00",
          "number": "24",
          "summary": "Neue Updates von F5 aufgenommen"
        },
        {
          "date": "2023-05-30T22:00:00.000+00:00",
          "number": "25",
          "summary": "Neue Updates von IBM aufgenommen"
        },
        {
          "date": "2023-12-04T23:00:00.000+00:00",
          "number": "26",
          "summary": "Neue Updates von IBM aufgenommen"
        }
      ],
      "status": "final",
      "version": "26"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "category": "product_name",
            "name": "Amazon Linux 2",
            "product": {
              "name": "Amazon Linux 2",
              "product_id": "398363",
              "product_identification_helper": {
                "cpe": "cpe:/o:amazon:linux_2:-"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "Amazon"
      },
      {
        "branches": [
          {
            "category": "product_name",
            "name": "Avaya Aura Application Enablement Services",
            "product": {
              "name": "Avaya Aura Application Enablement Services",
              "product_id": "T015516",
              "product_identification_helper": {
                "cpe": "cpe:/a:avaya:aura_application_enablement_services:-"
              }
            }
          },
          {
            "category": "product_name",
            "name": "Avaya Aura Communication Manager",
            "product": {
              "name": "Avaya Aura Communication Manager",
              "product_id": "T015126",
              "product_identification_helper": {
                "cpe": "cpe:/a:avaya:communication_manager:-"
              }
            }
          },
          {
            "category": "product_name",
            "name": "Avaya Aura Experience Portal",
            "product": {
              "name": "Avaya Aura Experience Portal",
              "product_id": "T015519",
              "product_identification_helper": {
                "cpe": "cpe:/a:avaya:aura_experience_portal:-"
              }
            }
          },
          {
            "category": "product_name",
            "name": "Avaya Aura Session Manager",
            "product": {
              "name": "Avaya Aura Session Manager",
              "product_id": "T015127",
              "product_identification_helper": {
                "cpe": "cpe:/a:avaya:session_manager:-"
              }
            }
          },
          {
            "category": "product_name",
            "name": "Avaya Aura System Manager",
            "product": {
              "name": "Avaya Aura System Manager",
              "product_id": "T015518",
              "product_identification_helper": {
                "cpe": "cpe:/a:avaya:aura_system_manager:-"
              }
            }
          },
          {
            "category": "product_name",
            "name": "Avaya Web License Manager",
            "product": {
              "name": "Avaya Web License Manager",
              "product_id": "T016243",
              "product_identification_helper": {
                "cpe": "cpe:/a:avaya:web_license_manager:-"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "Avaya"
      },
      {
        "branches": [
          {
            "category": "product_name",
            "name": "F5 BIG-IP",
            "product": {
              "name": "F5 BIG-IP",
              "product_id": "T001663",
              "product_identification_helper": {
                "cpe": "cpe:/a:f5:big-ip:-"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "F5"
      },
      {
        "branches": [
          {
            "category": "product_name",
            "name": "Gentoo Linux",
            "product": {
              "name": "Gentoo Linux",
              "product_id": "T012167",
              "product_identification_helper": {
                "cpe": "cpe:/o:gentoo:linux:-"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "Gentoo"
      },
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "IBM Security Guardium 11.4",
                "product": {
                  "name": "IBM Security Guardium 11.4",
                  "product_id": "1076561",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:ibm:security_guardium:11.4"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "IBM Security Guardium 11.5",
                "product": {
                  "name": "IBM Security Guardium 11.5",
                  "product_id": "1411051",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:ibm:security_guardium:11.5"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "IBM Security Guardium 11.5",
                "product": {
                  "name": "IBM Security Guardium 11.5",
                  "product_id": "T026399",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:ibm:security_guardium:11.5"
                  }
                }
              }
            ],
            "category": "product_name",
            "name": "Security Guardium"
          }
        ],
        "category": "vendor",
        "name": "IBM"
      },
      {
        "branches": [
          {
            "category": "product_name",
            "name": "Juniper JUNOS",
            "product": {
              "name": "Juniper JUNOS",
              "product_id": "5930",
              "product_identification_helper": {
                "cpe": "cpe:/o:juniper:junos:-"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "Juniper"
      },
      {
        "branches": [
          {
            "category": "product_name",
            "name": "Open Source CentOS",
            "product": {
              "name": "Open Source CentOS",
              "product_id": "1727",
              "product_identification_helper": {
                "cpe": "cpe:/o:centos:centos:-"
              }
            }
          },
          {
            "category": "product_name",
            "name": "Open Source Perl \u003c 5.30.3",
            "product": {
              "name": "Open Source Perl \u003c 5.30.3",
              "product_id": "T016684",
              "product_identification_helper": {
                "cpe": "cpe:/a:perl:perl:5.30.3"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "Open Source"
      },
      {
        "branches": [
          {
            "category": "product_name",
            "name": "Oracle Linux",
            "product": {
              "name": "Oracle Linux",
              "product_id": "T004914",
              "product_identification_helper": {
                "cpe": "cpe:/o:oracle:linux:-"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "Oracle"
      },
      {
        "branches": [
          {
            "category": "product_name",
            "name": "Red Hat Enterprise Linux",
            "product": {
              "name": "Red Hat Enterprise Linux",
              "product_id": "67646",
              "product_identification_helper": {
                "cpe": "cpe:/o:redhat:enterprise_linux:-"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      },
      {
        "branches": [
          {
            "category": "product_name",
            "name": "SUSE Linux",
            "product": {
              "name": "SUSE Linux",
              "product_id": "T002207",
              "product_identification_helper": {
                "cpe": "cpe:/o:suse:suse_linux:-"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "SUSE"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2020-10543",
      "notes": [
        {
          "category": "description",
          "text": "In Perl existieren mehrere Schwachstellen. Sie beruhen auf Puffer\u00fcberlauffehlern bei der Verarbeitung von regul\u00e4ren Ausdr\u00fccken. Ein Angreifer kann dieses nutzen und Anweisungen in die kompilierte Form eines regul\u00e4ren Perl-Ausdrucks einf\u00fcgen bzw. einen Denial of Service ausl\u00f6sen."
        }
      ],
      "product_status": {
        "known_affected": [
          "T015519",
          "T015518",
          "67646",
          "T015516",
          "1076561",
          "T015127",
          "T015126",
          "T012167",
          "T004914",
          "T016243",
          "T002207",
          "5930",
          "T001663",
          "398363",
          "1727",
          "T026399",
          "1411051"
        ]
      },
      "release_date": "2020-06-07T22:00:00Z",
      "title": "CVE-2020-10543"
    },
    {
      "cve": "CVE-2020-10878",
      "notes": [
        {
          "category": "description",
          "text": "In Perl existieren mehrere Schwachstellen. Sie beruhen auf Puffer\u00fcberlauffehlern bei der Verarbeitung von regul\u00e4ren Ausdr\u00fccken. Ein Angreifer kann dieses nutzen und Anweisungen in die kompilierte Form eines regul\u00e4ren Perl-Ausdrucks einf\u00fcgen bzw. einen Denial of Service ausl\u00f6sen."
        }
      ],
      "product_status": {
        "known_affected": [
          "T015519",
          "T015518",
          "67646",
          "T015516",
          "1076561",
          "T015127",
          "T015126",
          "T012167",
          "T004914",
          "T016243",
          "T002207",
          "5930",
          "T001663",
          "398363",
          "1727",
          "T026399",
          "1411051"
        ]
      },
      "release_date": "2020-06-07T22:00:00Z",
      "title": "CVE-2020-10878"
    },
    {
      "cve": "CVE-2020-12723",
      "notes": [
        {
          "category": "description",
          "text": "In Perl existieren mehrere Schwachstellen. Sie beruhen auf Puffer\u00fcberlauffehlern bei der Verarbeitung von regul\u00e4ren Ausdr\u00fccken. Ein Angreifer kann dieses nutzen und Anweisungen in die kompilierte Form eines regul\u00e4ren Perl-Ausdrucks einf\u00fcgen bzw. einen Denial of Service ausl\u00f6sen."
        }
      ],
      "product_status": {
        "known_affected": [
          "T015519",
          "T015518",
          "67646",
          "T015516",
          "1076561",
          "T015127",
          "T015126",
          "T012167",
          "T004914",
          "T016243",
          "T002207",
          "5930",
          "T001663",
          "398363",
          "1727",
          "T026399",
          "1411051"
        ]
      },
      "release_date": "2020-06-07T22:00:00Z",
      "title": "CVE-2020-12723"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...

Loading...
  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.