Home / mailingsPDF  

[RHSA-2007:1011-01] Important: perl security update

Posted on 05 November 2007
RedHat

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

- ---------------------------------------------------------------------
Red Hat Security Advisory

Synopsis: Important: perl security update
Advisory ID: RHSA-2007:1011-01
Advisory URL: https://rhn.redhat.com/errata/RHSA-2007-1011.html
Issue date: 2007-11-05
Updated on: 2007-11-05
Product: Red Hat Application Stack
CVE Names: CVE-2007-5116
- ---------------------------------------------------------------------

1. Summary:

Updated Perl packages that fix security issues for Red Hat Application
Stack v1.2 are now available.

This update has been rated as having important security impact by the Red
Hat Security Response Team.

2. Relevant releases/architectures:

Red Hat Application Stack v1 for Enterprise Linux AS (v.4) - i386, x86_64
Red Hat Application Stack v1 for Enterprise Linux ES (v.4) - i386, x86_64

3. Problem description:

Perl is a high-level programming language commonly used for system
administration utilities and Web programming.

A flaw was found in Perl's regular expression engine. Specially crafted
input to a regular expression can cause Perl to improperly allocate memory,
possibly resulting in arbitrary code running with the permissions of the
user running Perl. (CVE-2007-5116)

Users of Perl are advised to upgrade to these updated packages, which
contain a backported patch to correct this issue.

Red Hat would like to thank Tavis Ormandy and Will Drewry for properly
disclosing this issue.

4. Solution:

Before applying this update, make sure that all previously-released
errata relevant to your system have been applied.

This update is available via Red Hat Network. Details on how to use
the Red Hat Network to apply this update are available at
http://kbase.redhat.com/faq/FAQ_58_10188

5. Bug IDs fixed (http://bugzilla.redhat.com/):

323571 - CVE-2007-5116 perl regular expression UTF parsing errors

6. RPMs required:

Red Hat Application Stack v1 for Enterprise Linux AS (v.4):

SRPMS:
ftp://updates.redhat.com/enterprise/4AS/en/RHWAS/SRPMS/perl-5.8.8-5.el4s1_2.src.rpm
73b5b047e89da16e563da600fb1f27bb perl-5.8.8-5.el4s1_2.src.rpm

i386:
594456f0c0a07778426f2db35dc6d83c perl-5.8.8-5.el4s1_2.i386.rpm
cf0e2c42cc134c75c932d8bfae8b7ac0 perl-debuginfo-5.8.8-5.el4s1_2.i386.rpm
c412d4db3a2d6b963115b811e2a3fe7a perl-suidperl-5.8.8-5.el4s1_2.i386.rpm

x86_64:
24c17031ef19b328c25517a5e89e3766 perl-5.8.8-5.el4s1_2.x86_64.rpm
2038481ca705701df16082bc989e3279 perl-debuginfo-5.8.8-5.el4s1_2.x86_64.rpm
523b0a11d061ae2a51a13f09620e0c64 perl-suidperl-5.8.8-5.el4s1_2.x86_64.rpm

Red Hat Application Stack v1 for Enterprise Linux ES (v.4):

SRPMS:
ftp://updates.redhat.com/enterprise/4ES/en/RHWAS/SRPMS/perl-5.8.8-5.el4s1_2.src.rpm
73b5b047e89da16e563da600fb1f27bb perl-5.8.8-5.el4s1_2.src.rpm

i386:
594456f0c0a07778426f2db35dc6d83c perl-5.8.8-5.el4s1_2.i386.rpm
cf0e2c42cc134c75c932d8bfae8b7ac0 perl-debuginfo-5.8.8-5.el4s1_2.i386.rpm
c412d4db3a2d6b963115b811e2a3fe7a perl-suidperl-5.8.8-5.el4s1_2.i386.rpm

x86_64:
24c17031ef19b328c25517a5e89e3766 perl-5.8.8-5.el4s1_2.x86_64.rpm
2038481ca705701df16082bc989e3279 perl-debuginfo-5.8.8-5.el4s1_2.x86_64.rpm
523b0a11d061ae2a51a13f09620e0c64 perl-suidperl-5.8.8-5.el4s1_2.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://www.redhat.com/security/team/key/#package

7. References:

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-5116
http://www.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://www.redhat.com/security/team/contact/

Copyright 2007 Red Hat, Inc.

 

TOP