Bug 692898 (CVE-2011-1487) - CVE-2011-1487 perl: lc(), uc() routines are laundering tainted data
Summary: CVE-2011-1487 perl: lc(), uc() routines are laundering tainted data
Keywords:
Status: CLOSED ERRATA
Alias: CVE-2011-1487
Product: Security Response
Classification: Other
Component: vulnerability
Version: unspecified
Hardware: All
OS: Linux
low
low
Target Milestone: ---
Assignee: Red Hat Product Security
QA Contact:
URL:
Whiteboard:
: 692844 (view as bug list)
Depends On: 692862 692900
Blocks:
TreeView+ depends on / blocked
 
Reported: 2011-04-01 14:39 UTC by Jan Lieskovsky
Modified: 2021-02-24 16:12 UTC (History)
12 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2011-05-19 13:40:03 UTC
Embargoed:


Attachments (Terms of Use)


Links
System ID Private Priority Status Summary Last Updated
Red Hat Product Errata RHSA-2011:0558 0 normal SHIPPED_LIVE Moderate: perl security and bug fix update 2011-05-19 11:37:18 UTC

Description Jan Lieskovsky 2011-04-01 14:39:01 UTC
A security flaw was found in the way Perl performed
laundering of tainted data. A remote attacker could
use this flaw to bypass Perl TAINT mode protection
mechanism (leading to commands execution on dirty
arguments or file system access via contaminated 
variables) via specially-crafted input provided
to the web application / CGI script.

Upstream bug report:
http://rt.perl.org/rt3/Public/Bug/Display.html?id=87336

Relevant patch:
http://perl5.git.perl.org/perl.git/commitdiff/539689e74a3bcb04d29e4cd9396de91a81045b99

References:
[1] https://bugzilla.redhat.com/show_bug.cgi?id=692844

Comment 1 Jan Lieskovsky 2011-04-01 14:42:06 UTC
*** Bug 692844 has been marked as a duplicate of this bug. ***

Comment 2 Jan Lieskovsky 2011-04-01 14:43:55 UTC
This issue did NOT affect the versions of the perl package, as shipped
with Red Hat Enterprise Linux 4 and 5.

--

This issue affects the version of the perl package, as shipped with
Red Hat Enterprise Linux 6.

--

This issue affects the versions of the perl package, as shipped with
Fedora release of 13 and 14.

Please schedule an update.

Comment 3 Jan Lieskovsky 2011-04-01 14:50:05 UTC
Public PoC from [1]:

$ perl -Te 'use Scalar::Util qw(tainted); printf("%d %d %d\n", tainted($0),
tainted(lc($0)), tainted(uc($0)));'
1 0 0

CVE Request:
[2] http://www.openwall.com/lists/oss-security/2011/04/01/3

Comment 4 Jan Lieskovsky 2011-04-01 14:51:40 UTC
Created perl tracking bugs for this issue

Affects: fedora-all [bug 692900]

Comment 5 Vincent Danen 2011-04-04 22:58:45 UTC
This issue was given the name CVE-2011-1487:

http://www.openwall.com/lists/oss-security/2011/04/04/35

Comment 6 Vincent Danen 2011-04-04 23:00:12 UTC
Statement:

The Red Hat Security Response Team has rated this issue as having low security impact, and it did not affect the versions of perl as shipped with Red Hat Enterprise Linux 4 and 5.  A future update in Red Hat Enterprise Linux 6 may address this flaw.

Comment 13 errata-xmlrpc 2011-05-19 11:37:36 UTC
This issue has been addressed in following products:

  Red Hat Enterprise Linux 6

Via RHSA-2011:0558 https://rhn.redhat.com/errata/RHSA-2011-0558.html


Note You need to log in before you can comment on or make changes to this bug.