Lucene search

K
nessusThis script is Copyright (C) 2009-2021 and is owned by Tenable, Inc. or an Affiliate thereof.CENTOS_RHSA-2007-0966.NASL
HistoryApr 23, 2009 - 12:00 a.m.

CentOS 3 / 4 / 5 : perl (CESA-2007:0966)

2009-04-2300:00:00
This script is Copyright (C) 2009-2021 and is owned by Tenable, Inc. or an Affiliate thereof.
www.tenable.com
14

CVSS2

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

EPSS

0.038

Percentile

91.9%

Updated Perl packages that fix a security issue are now available for Red Hat Enterprise Linux 3, 4, and 5.

This update has been rated as having important security impact by the Red Hat Security Response Team.

Perl is a high-level programming language commonly used for system administration utilities and Web programming.

A flaw was found in Perl’s regular expression engine. Specially crafted input to a regular expression can cause Perl to improperly allocate memory, possibly resulting in arbitrary code running with the permissions of the user running Perl. (CVE-2007-5116)

Users of Perl are advised to upgrade to these updated packages, which contain a backported patch to resolve this issue.

Red Hat would like to thank Tavis Ormandy and Will Drewry for properly disclosing this issue.

#%NASL_MIN_LEVEL 70300
#
# (C) Tenable Network Security, Inc.
#
# The descriptive text and package checks in this plugin were  
# extracted from Red Hat Security Advisory RHSA-2007:0966 and 
# CentOS Errata and Security Advisory 2007:0966 respectively.
#

include('deprecated_nasl_level.inc');
include('compat.inc');

if (description)
{
  script_id(37788);
  script_version("1.16");
  script_set_attribute(attribute:"plugin_modification_date", value:"2021/01/04");

  script_cve_id("CVE-2007-5116");
  script_bugtraq_id(26350);
  script_xref(name:"RHSA", value:"2007:0966");

  script_name(english:"CentOS 3 / 4 / 5 : perl (CESA-2007:0966)");
  script_summary(english:"Checks rpm output for the updated packages");

  script_set_attribute(
    attribute:"synopsis", 
    value:"The remote CentOS host is missing one or more security updates."
  );
  script_set_attribute(
    attribute:"description", 
    value:
"Updated Perl packages that fix a security issue are now available for
Red Hat Enterprise Linux 3, 4, and 5.

This update has been rated as having important security impact by the
Red Hat Security Response Team.

Perl is a high-level programming language commonly used for system
administration utilities and Web programming.

A flaw was found in Perl's regular expression engine. Specially
crafted input to a regular expression can cause Perl to improperly
allocate memory, possibly resulting in arbitrary code running with the
permissions of the user running Perl. (CVE-2007-5116)

Users of Perl are advised to upgrade to these updated packages, which
contain a backported patch to resolve this issue.

Red Hat would like to thank Tavis Ormandy and Will Drewry for properly
disclosing this issue."
  );
  # https://lists.centos.org/pipermail/centos-announce/2007-November/014362.html
  script_set_attribute(
    attribute:"see_also",
    value:"http://www.nessus.org/u?a965069c"
  );
  # https://lists.centos.org/pipermail/centos-announce/2007-November/014363.html
  script_set_attribute(
    attribute:"see_also",
    value:"http://www.nessus.org/u?e5ec54e1"
  );
  # https://lists.centos.org/pipermail/centos-announce/2007-November/014366.html
  script_set_attribute(
    attribute:"see_also",
    value:"http://www.nessus.org/u?b0240323"
  );
  # https://lists.centos.org/pipermail/centos-announce/2007-November/014367.html
  script_set_attribute(
    attribute:"see_also",
    value:"http://www.nessus.org/u?491addd6"
  );
  # https://lists.centos.org/pipermail/centos-announce/2007-November/014391.html
  script_set_attribute(
    attribute:"see_also",
    value:"http://www.nessus.org/u?3eb819b9"
  );
  # https://lists.centos.org/pipermail/centos-announce/2007-November/014392.html
  script_set_attribute(
    attribute:"see_also",
    value:"http://www.nessus.org/u?bf4a7085"
  );
  # https://lists.centos.org/pipermail/centos-announce/2007-November/014399.html
  script_set_attribute(
    attribute:"see_also",
    value:"http://www.nessus.org/u?7e14b38e"
  );
  # https://lists.centos.org/pipermail/centos-announce/2007-November/014400.html
  script_set_attribute(
    attribute:"see_also",
    value:"http://www.nessus.org/u?e35b1785"
  );
  script_set_attribute(attribute:"solution", value:"Update the affected perl packages.");
  script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P");
  script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
  script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"false");
  script_cwe_id(119);

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:perl");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:perl-CGI");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:perl-CPAN");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:perl-DB_File");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:perl-suidperl");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:centos:centos:3");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:centos:centos:4");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:centos:centos:5");

  script_set_attribute(attribute:"vuln_publication_date", value:"2007/11/07");
  script_set_attribute(attribute:"patch_publication_date", value:"2007/11/05");
  script_set_attribute(attribute:"plugin_publication_date", value:"2009/04/23");
  script_set_attribute(attribute:"generated_plugin", value:"current");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_copyright(english:"This script is Copyright (C) 2009-2021 and is owned by Tenable, Inc. or an Affiliate thereof.");
  script_family(english:"CentOS Local Security Checks");

  script_dependencies("ssh_get_info.nasl");
  script_require_keys("Host/local_checks_enabled", "Host/CentOS/release", "Host/CentOS/rpm-list");

  exit(0);
}


include("audit.inc");
include("global_settings.inc");
include("rpm.inc");


if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
release = get_kb_item("Host/CentOS/release");
if (isnull(release) || "CentOS" >!< release) audit(AUDIT_OS_NOT, "CentOS");
os_ver = pregmatch(pattern: "CentOS(?: Linux)? release ([0-9]+)", string:release);
if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "CentOS");
os_ver = os_ver[1];
if (! preg(pattern:"^(3|4|5)([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "CentOS 3.x / 4.x / 5.x", "CentOS " + os_ver);

if (!get_kb_item("Host/CentOS/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);


cpu = get_kb_item("Host/cpu");
if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
if ("x86_64" >!< cpu && "ia64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "CentOS", cpu);


flag = 0;
if (rpm_check(release:"CentOS-3", reference:"perl-5.8.0-97.EL3")) flag++;
if (rpm_check(release:"CentOS-3", reference:"perl-CGI-2.89-97.EL3")) flag++;
if (rpm_check(release:"CentOS-3", reference:"perl-CPAN-1.61-97.EL3")) flag++;
if (rpm_check(release:"CentOS-3", reference:"perl-DB_File-1.806-97.EL3")) flag++;
if (rpm_check(release:"CentOS-3", reference:"perl-suidperl-5.8.0-97.EL3")) flag++;

if (rpm_check(release:"CentOS-4", cpu:"i386", reference:"perl-5.8.5-36.el4_5.2")) flag++;
if (rpm_check(release:"CentOS-4", cpu:"ia64", reference:"perl-5.8.5-36.c4.2")) flag++;
if (rpm_check(release:"CentOS-4", cpu:"x86_64", reference:"perl-5.8.5-36.el4_5.2")) flag++;
if (rpm_check(release:"CentOS-4", cpu:"i386", reference:"perl-suidperl-5.8.5-36.el4_5.2")) flag++;
if (rpm_check(release:"CentOS-4", cpu:"ia64", reference:"perl-suidperl-5.8.5-36.c4.2")) flag++;
if (rpm_check(release:"CentOS-4", cpu:"x86_64", reference:"perl-suidperl-5.8.5-36.el4_5.2")) flag++;

if (rpm_check(release:"CentOS-5", reference:"perl-5.8.8-10.el5_0.2")) flag++;
if (rpm_check(release:"CentOS-5", reference:"perl-suidperl-5.8.8-10.el5_0.2")) flag++;


if (flag)
{
  security_report_v4(
    port       : 0,
    severity   : SECURITY_HOLE,
    extra      : rpm_report_get()
  );
  exit(0);
}
else
{
  tested = pkg_tests_get();
  if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
  else audit(AUDIT_PACKAGE_NOT_INSTALLED, "perl / perl-CGI / perl-CPAN / perl-DB_File / perl-suidperl");
}
VendorProductVersionCPE
centoscentosperlp-cpe:/a:centos:centos:perl
centoscentosperl-cgip-cpe:/a:centos:centos:perl-cgi
centoscentosperl-cpanp-cpe:/a:centos:centos:perl-cpan
centoscentosperl-db_filep-cpe:/a:centos:centos:perl-db_file
centoscentosperl-suidperlp-cpe:/a:centos:centos:perl-suidperl
centoscentos3cpe:/o:centos:centos:3
centoscentos4cpe:/o:centos:centos:4
centoscentos5cpe:/o:centos:centos:5

CVSS2

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

EPSS

0.038

Percentile

91.9%