Input validation error in Perl



Published: 2012-01-13 | Updated: 2020-07-28
Risk Medium
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2011-3597
CWE-ID CWE-20
Exploitation vector Network
Public exploit Public exploit code for vulnerability #1 is available.
Vulnerable software
Subscribe
Perl
Universal components / Libraries / Scripting languages

Vendor Perl

Security Bulletin

This security bulletin contains one medium risk vulnerability.

1) Input validation error

EUVDB-ID: #VU32828

Risk: Medium

CVSSv3.1: 6.6 [CVSS:3.1/CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L/E:P/RL:O/RC:C]

CVE-ID: CVE-2011-3597

CWE-ID: CWE-20 - Improper input validation

Exploit availability: Yes

Description

The vulnerability allows a remote non-authenticated attacker to read and manipulate data.

Eval injection vulnerability in the Digest module before 1.17 for Perl allows context-dependent attackers to execute arbitrary commands via the new constructor.

Mitigation

Install update from vendor's website.

Vulnerable software versions

Perl: 1.00 - 1.49

External links

http://aix.software.ibm.com/aix/efixes/security/perl_advisory2.asc
http://cpansearch.perl.org/src/GAAS/Digest-1.17/Changes
http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10705
http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10735
http://secunia.com/advisories/46279
http://secunia.com/advisories/51457
http://www.mandriva.com/security/advisories?name=MDVSA-2012:008
http://www.mandriva.com/security/advisories?name=MDVSA-2012:009
http://www.redhat.com/support/errata/RHSA-2011-1424.html
http://www.redhat.com/support/errata/RHSA-2011-1797.html
http://www.securityfocus.com/bid/49911
http://www.ubuntu.com/usn/USN-1643-1
http://bugzilla.redhat.com/show_bug.cgi?id=743010
http://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A19446


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.



###SIDEBAR###