-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2011.1222
                      Moderate: perl security update
                              9 December 2011

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           perl
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux WS/Desktop 5
                   Red Hat Enterprise Linux Server 5
                   Red Hat Enterprise Linux Desktop 4
                   Red Hat Enterprise Linux AS/ES/WS 4
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
                   Provide Misleading Information  -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2011-3597 CVE-2010-4410 CVE-2010-2761

Reference:         ESB-2011.1102
                   ESB-2011.0540

Original Bulletin: 
   https://rhn.redhat.com/errata/RHSA-2011-1797.html

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: perl security update
Advisory ID:       RHSA-2011:1797-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2011-1797.html
Issue date:        2011-12-08
CVE Names:         CVE-2010-2761 CVE-2010-4410 CVE-2011-3597 
=====================================================================

1. Summary:

Updated perl packages that fix multiple security issues are now available
for Red Hat Enterprise Linux 4 and 5.

The Red Hat Security Response Team has rated this update as having moderate
security impact. Common Vulnerability Scoring System (CVSS) base scores,
which give detailed severity ratings, are available for each vulnerability
from the CVE links in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64
Red Hat Enterprise Linux AS version 4 - i386, ia64, ppc, s390, s390x, x86_64
Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64
Red Hat Enterprise Linux Desktop version 4 - i386, x86_64
Red Hat Enterprise Linux ES version 4 - i386, ia64, x86_64
Red Hat Enterprise Linux WS version 4 - i386, ia64, x86_64

3. Description:

Perl is a high-level programming language commonly used for system
administration utilities and web programming.

It was found that the "new" constructor of the Digest module used its
argument as part of the string expression passed to the eval() function. An
attacker could possibly use this flaw to execute arbitrary Perl code with
the privileges of a Perl program that uses untrusted input as an argument
to the constructor. (CVE-2011-3597)

It was found that the Perl CGI module used a hard-coded value for the MIME
boundary string in multipart/x-mixed-replace content. A remote attacker
could possibly use this flaw to conduct an HTTP response splitting attack
via a specially-crafted HTTP request. (CVE-2010-2761)

A CRLF injection flaw was found in the way the Perl CGI module processed a
sequence of non-whitespace preceded by newline characters in the header. A
remote attacker could use this flaw to conduct an HTTP response splitting
attack via a specially-crafted sequence of characters provided to the CGI
module. (CVE-2010-4410)

All Perl users should upgrade to these updated packages, which contain
backported patches to correct these issues. All running Perl programs must
be restarted for this update to take effect.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/kb/docs/DOC-11259

5. Bugs fixed (http://bugzilla.redhat.com/):

658976 - perl-CGI, perl-CGI-Simple: CVE-2010-2761 - hardcoded MIME boundary value for multipart content, CVE-2010-4410 - CRLF injection allowing HTTP response splitting
743010 - CVE-2011-3597 Perl Digest improper control of generation of code

6. Package List:

Red Hat Enterprise Linux AS version 4:

Source:
ftp://updates.redhat.com/enterprise/4AS/en/os/SRPMS/perl-5.8.5-57.el4.src.rpm

i386:
perl-5.8.5-57.el4.i386.rpm
perl-debuginfo-5.8.5-57.el4.i386.rpm
perl-suidperl-5.8.5-57.el4.i386.rpm

ia64:
perl-5.8.5-57.el4.ia64.rpm
perl-debuginfo-5.8.5-57.el4.ia64.rpm
perl-suidperl-5.8.5-57.el4.ia64.rpm

ppc:
perl-5.8.5-57.el4.ppc.rpm
perl-debuginfo-5.8.5-57.el4.ppc.rpm
perl-suidperl-5.8.5-57.el4.ppc.rpm

s390:
perl-5.8.5-57.el4.s390.rpm
perl-debuginfo-5.8.5-57.el4.s390.rpm
perl-suidperl-5.8.5-57.el4.s390.rpm

s390x:
perl-5.8.5-57.el4.s390x.rpm
perl-debuginfo-5.8.5-57.el4.s390x.rpm
perl-suidperl-5.8.5-57.el4.s390x.rpm

x86_64:
perl-5.8.5-57.el4.x86_64.rpm
perl-debuginfo-5.8.5-57.el4.x86_64.rpm
perl-suidperl-5.8.5-57.el4.x86_64.rpm

Red Hat Enterprise Linux Desktop version 4:

Source:
ftp://updates.redhat.com/enterprise/4Desktop/en/os/SRPMS/perl-5.8.5-57.el4.src.rpm

i386:
perl-5.8.5-57.el4.i386.rpm
perl-debuginfo-5.8.5-57.el4.i386.rpm
perl-suidperl-5.8.5-57.el4.i386.rpm

x86_64:
perl-5.8.5-57.el4.x86_64.rpm
perl-debuginfo-5.8.5-57.el4.x86_64.rpm
perl-suidperl-5.8.5-57.el4.x86_64.rpm

Red Hat Enterprise Linux ES version 4:

Source:
ftp://updates.redhat.com/enterprise/4ES/en/os/SRPMS/perl-5.8.5-57.el4.src.rpm

i386:
perl-5.8.5-57.el4.i386.rpm
perl-debuginfo-5.8.5-57.el4.i386.rpm
perl-suidperl-5.8.5-57.el4.i386.rpm

ia64:
perl-5.8.5-57.el4.ia64.rpm
perl-debuginfo-5.8.5-57.el4.ia64.rpm
perl-suidperl-5.8.5-57.el4.ia64.rpm

x86_64:
perl-5.8.5-57.el4.x86_64.rpm
perl-debuginfo-5.8.5-57.el4.x86_64.rpm
perl-suidperl-5.8.5-57.el4.x86_64.rpm

Red Hat Enterprise Linux WS version 4:

Source:
ftp://updates.redhat.com/enterprise/4WS/en/os/SRPMS/perl-5.8.5-57.el4.src.rpm

i386:
perl-5.8.5-57.el4.i386.rpm
perl-debuginfo-5.8.5-57.el4.i386.rpm
perl-suidperl-5.8.5-57.el4.i386.rpm

ia64:
perl-5.8.5-57.el4.ia64.rpm
perl-debuginfo-5.8.5-57.el4.ia64.rpm
perl-suidperl-5.8.5-57.el4.ia64.rpm

x86_64:
perl-5.8.5-57.el4.x86_64.rpm
perl-debuginfo-5.8.5-57.el4.x86_64.rpm
perl-suidperl-5.8.5-57.el4.x86_64.rpm

Red Hat Enterprise Linux Desktop (v. 5 client):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/perl-5.8.8-32.el5_7.6.src.rpm

i386:
perl-5.8.8-32.el5_7.6.i386.rpm
perl-debuginfo-5.8.8-32.el5_7.6.i386.rpm
perl-suidperl-5.8.8-32.el5_7.6.i386.rpm

x86_64:
perl-5.8.8-32.el5_7.6.i386.rpm
perl-5.8.8-32.el5_7.6.x86_64.rpm
perl-debuginfo-5.8.8-32.el5_7.6.i386.rpm
perl-debuginfo-5.8.8-32.el5_7.6.x86_64.rpm
perl-suidperl-5.8.8-32.el5_7.6.x86_64.rpm

Red Hat Enterprise Linux (v. 5 server):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/os/SRPMS/perl-5.8.8-32.el5_7.6.src.rpm

i386:
perl-5.8.8-32.el5_7.6.i386.rpm
perl-debuginfo-5.8.8-32.el5_7.6.i386.rpm
perl-suidperl-5.8.8-32.el5_7.6.i386.rpm

ia64:
perl-5.8.8-32.el5_7.6.ia64.rpm
perl-debuginfo-5.8.8-32.el5_7.6.ia64.rpm
perl-suidperl-5.8.8-32.el5_7.6.ia64.rpm

ppc:
perl-5.8.8-32.el5_7.6.ppc.rpm
perl-debuginfo-5.8.8-32.el5_7.6.ppc.rpm
perl-suidperl-5.8.8-32.el5_7.6.ppc.rpm

s390x:
perl-5.8.8-32.el5_7.6.s390x.rpm
perl-debuginfo-5.8.8-32.el5_7.6.s390x.rpm
perl-suidperl-5.8.8-32.el5_7.6.s390x.rpm

x86_64:
perl-5.8.8-32.el5_7.6.x86_64.rpm
perl-debuginfo-5.8.8-32.el5_7.6.x86_64.rpm
perl-suidperl-5.8.8-32.el5_7.6.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and 
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2010-2761.html
https://www.redhat.com/security/data/cve/CVE-2010-4410.html
https://www.redhat.com/security/data/cve/CVE-2011-3597.html
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>.  More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2011 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFO4SqRXlSAg2UNWIIRAsfxAJwJnAAoEfBgK6OpWfdTmfTcLksSDACgtF7E
zNNp9PmQcQp4nJzVpS/4ZqA=
=UwrA
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=H8dK
-----END PGP SIGNATURE-----