Bug 984185

Summary: perl should be a hardened build
Product: [Fedora] Fedora Reporter: Harald Reindl <h.reindl>
Component: perlAssignee: Jitka Plesnikova <jplesnik>
Status: CLOSED DUPLICATE QA Contact: Fedora Extras Quality Assurance <extras-qa>
Severity: unspecified Docs Contact:
Priority: unspecified    
Version: 24CC: cweyl, iarnell, jplesnik, kasal, mmaslano, perl-devel, ppisar, psabata, rc040203, sparks, tcallawa
Target Milestone: ---Keywords: Reopened
Target Release: ---   
Hardware: Unspecified   
OS: Unspecified   
Whiteboard:
Fixed In Version: Doc Type: Bug Fix
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2017-07-26 09:05:59 UTC Type: Bug
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:

Description Harald Reindl 2013-07-13 10:37:37 UTC
perl is often used for long running services (mailgraph, smokeping, postgrey..) as well as called from webservers with untrusted input

so it should be "Full RELRO" and PIE
http://fedoraproject.org/wiki/Packaging:Guidelines#PIE
______________________________________________________

If your package meets any of the following criteria you MUST enable the PIE compiler flags:

    Your package is long running. This means it's likely to be started and keep running until the machine is rebooted, not start on demand and quit on idle. 

    Your package has suid binaries, or binaries with capabilities. 

    Your package runs as root. 

If your package meets the following criteria you should consider enabling the PIE compiler flags:

    Your package accepts/processes untrusted input. 
______________________________________________________

[root@srv-rhsoft:~]$ checksec --file /usr/bin/perl
RELRO           STACK CANARY      NX            PIE             RPATH      RUNPATH      FILE
Partial RELRO   Canary found      NX enabled    No PIE          RPATH      RUNPATH      /usr/bin/perl

Comment 1 Petr Pisar 2013-07-15 06:16:54 UTC
Have you considered the perl is also used for short-time scripts? Are you going to promote any interpreter (python, tcl, bash, pl, etc.) for hardening?

Comment 2 Harald Reindl 2013-07-15 08:06:21 UTC
clearly yes and sooner or later hopefully the whole distribution get hardened and prelink banned, until then at least "checksec --proc-all" on servers should not list anything without "Full RELRO" and PIE-code

Comment 3 Marcela Mašláňová 2013-07-16 07:27:40 UTC
I was speaking to the Security team, because I was interested in their point of view. The common practice until now was "add the full relro to long time running apps, especially daemons".

In opinion of Security team, languages don't need full relro if they don't write into pointers like this example: http://cs.potsdam.edu/cgi-bin/man/man2html?Glib::Object+3 Glib::Object->new_from_pointer

Therefore Perl is a good candidate for full relro. I would like to see analysis of slowdown of Perl examples and also all major components before we start changing partial relro into full relro. I'd rather see same approach for whole distribution than accidentally changing some apps.

Comment 4 Fedora Admin XMLRPC Client 2013-08-12 11:53:21 UTC
This package has changed ownership in the Fedora Package Database.  Reassigning to the new owner of this component.

Comment 5 Fedora End Of Life 2013-12-21 14:19:46 UTC
This message is a reminder that Fedora 18 is nearing its end of life.
Approximately 4 (four) weeks from now Fedora will stop maintaining
and issuing updates for Fedora 18. It is Fedora's policy to close all
bug reports from releases that are no longer maintained. At that time
this bug will be closed as WONTFIX if it remains open with a Fedora 
'version' of '18'.

Package Maintainer: If you wish for this bug to remain open because you
plan to fix it in a currently maintained version, simply change the 'version' 
to a later Fedora version prior to Fedora 18's end of life.

Thank you for reporting this issue and we are sorry that we may not be 
able to fix it before Fedora 18 is end of life. If you would still like 
to see this bug fixed and are able to reproduce it against a later version 
of Fedora, you are encouraged  change the 'version' to a later Fedora 
version prior to Fedora 18's end of life.

Although we aim to fix as many bugs as possible during every release's 
lifetime, sometimes those efforts are overtaken by events. Often a 
more recent Fedora release includes newer upstream software that fixes 
bugs or makes them obsolete.

Comment 6 Fedora End Of Life 2014-02-05 22:07:40 UTC
Fedora 18 changed to end-of-life (EOL) status on 2014-01-14. Fedora 18 is
no longer maintained, which means that it will not receive any further
security or bug fix updates. As a result we are closing this bug.

If you can reproduce this bug against a currently maintained version of
Fedora please feel free to reopen this bug against that version. If you
are unable to reopen this bug, please file a new report against the
current release. If you experience problems, please add a comment to this
bug.

Thank you for reporting this bug and we are sorry it could not be fixed.

Comment 7 Harald Reindl 2017-01-21 17:57:33 UTC
Resolution: ---> WONTFIX

when i see the recent changelog this should be fixed better sooner than later

* Fr Jan 20 2017 Petr Pisar <ppisar> - 4:5.22.3-367
- Fix a buffer overflow in split in scalar context (RT#130262)
- Fix a heap overflow with pack "W" (RT129149)
- Fix a use-after-free when processing scalar variables in forms (RT#129125)
- Fix a heap overflow if invalid octal or hexadecimal number is used in
  transliteration expression (RT#129342)
- Fix out-of-bound read in case of unmatched regexp backreference (RT#129377)

Comment 8 Harald Reindl 2017-01-21 18:01:54 UTC
> I would like to see analysis of slowdown of Perl 
> examples and also all major components before we 
> start changing partial relro into full relro

security first

"grep" become noticeable slower in F23 as hardened build, in F24 it is stil hardened but has the same impressive performance than in F22 or older releases, so something got optimized

Comment 9 Fedora End Of Life 2017-07-25 18:33:17 UTC
This message is a reminder that Fedora 24 is nearing its end of life.
Approximately 2 (two) weeks from now Fedora will stop maintaining
and issuing updates for Fedora 24. It is Fedora's policy to close all
bug reports from releases that are no longer maintained. At that time
this bug will be closed as EOL if it remains open with a Fedora  'version'
of '24'.

Package Maintainer: If you wish for this bug to remain open because you
plan to fix it in a currently maintained version, simply change the 'version'
to a later Fedora version.

Thank you for reporting this issue and we are sorry that we were not
able to fix it before Fedora 24 is end of life. If you would still like
to see this bug fixed and are able to reproduce it against a later version
of Fedora, you are encouraged  change the 'version' to a later Fedora
version prior this bug is closed as described in the policy above.

Although we aim to fix as many bugs as possible during every release's
lifetime, sometimes those efforts are overtaken by events. Often a
more recent Fedora release includes newer upstream software that fixes
bugs or makes them obsolete.

Comment 10 Petr Pisar 2017-07-26 09:05:59 UTC
Perl 5.26.0 is built as PIE, it's still missing full RELRO. Merging this request to similar bug #1238804.

*** This bug has been marked as a duplicate of bug 1238804 ***