Mandriva Linux Security Advisory : perl (MDVSA-2013:113) - Nessus

High   Plugin ID: 66125

This page contains detailed information about the Mandriva Linux Security Advisory : perl (MDVSA-2013:113) Nessus plugin including available exploits and PoCs found on GitHub, in Metasploit or Exploit-DB for verifying of this vulnerability.

Plugin Overview


ID: 66125
Name: Mandriva Linux Security Advisory : perl (MDVSA-2013:113)
Filename: mandriva_MDVSA-2013-113.nasl
Vulnerability Published: N/A
This Plugin Published: 2013-04-20
Last Modification Time: 2021-01-06
Plugin Version: 1.25
Plugin Type: local
Plugin Family: Mandriva Local Security Checks
Dependencies: ssh_get_info.nasl
Required KB Items [?]: Host/cpu, Host/local_checks_enabled, Host/Mandrake/release, Host/Mandrake/rpm-list

Vulnerability Information


Severity: High
Vulnerability Published: N/A
Patch Published: 2013-04-10
CVE [?]: CVE-2012-5195, CVE-2012-6329, CVE-2013-1667
CPE [?]: cpe:/o:mandriva:business_server:1, p-cpe:/a:mandriva:linux:perl, p-cpe:/a:mandriva:linux:perl-Locale-Maketext, p-cpe:/a:mandriva:linux:perl-base, p-cpe:/a:mandriva:linux:perl-devel, p-cpe:/a:mandriva:linux:perl-doc

Synopsis

The remote Mandriva Linux host is missing one or more security updates.

Description

Updated perl packages fix security vulnerability :

It was discovered that Perl's 'x' string repeat operator is vulnerable to a heap-based buffer overflow. An attacker could use this to execute arbitrary code (CVE-2012-5195).

The _compile function in Maketext.pm in the Locale::Maketext implementation in Perl before 5.17.7 does not properly handle backslashes and fully qualified method names during compilation of bracket notation, which allows context-dependent attackers to execute arbitrary commands via crafted input to an application that accepts translation strings from users (CVE-2012-6329).

In order to prevent an algorithmic complexity attack against its hashing mechanism, perl will sometimes recalculate keys and redistribute the contents of a hash. This mechanism has made perl robust against attacks that have been demonstrated against other systems. Research by Yves Orton has recently uncovered a flaw in the rehashing code which can result in pathological behavior. This flaw could be exploited to carry out a denial of service attack against code that uses arbitrary user input as hash keys. Because using user-provided strings as hash keys is a very common operation, we urge users of perl to update their perl executable as soon as possible. Updates to address this issue have bene pushed to main-5.8, maint-5.10, maint-5.12, maint-5.14, and maint-5.16 branches today. Vendors* were informed of this problem two weeks ago and are expected to be shipping updates today (or otherwise very soon) (CVE-2013-1667).

Solution

Update the affected packages.

Public Exploits


Target Network Port(s): N/A
Target Asset(s): N/A
Exploit Available: True (Metasploit Framework, Exploit-DB, D2 Elliot)
Exploit Ease: Exploits are available

Here's the list of publicly known exploits and PoCs for verifying the Mandriva Linux Security Advisory : perl (MDVSA-2013:113) vulnerability:

  1. Metasploit: exploit/unix/webapp/twiki_maketext
    [TWiki MAKETEXT Remote Command Execution]
  2. Metasploit: exploit/unix/webapp/foswiki_maketext
    [Foswiki MAKETEXT Remote Command Execution]
  3. Exploit-DB: exploits/unix/remote/23579.rb
    [EDB-23579: TWiki MAKETEXT - Remote Command Execution (Metasploit)]
  4. Exploit-DB: exploits/unix/remote/23580.rb
    [EDB-23580: Foswiki MAKETEXT - Remote Command Execution (Metasploit)]
  5. D2 Elliot: foswiki_1.1.5_rce.html
    [Foswiki 1.1.5 RCE]

Before running any exploit against any system, make sure you are authorized by the owner of the target system(s) to perform such activity. In any other case, this would be considered as an illegal activity.

WARNING: Beware of using unverified exploits from sources such as GitHub or Exploit-DB. These exploits and PoCs could contain malware. For more information, see how to use exploits safely.

Risk Information


CVSS V2 Vector [?]: AV:N/AC:L/Au:N/C:P/I:P/A:P/E:F/RL:OF/RC:C
CVSS Base Score:7.5 (High)
Impact Subscore:6.4
Exploitability Subscore:10.0
CVSS Temporal Score:6.2 (Medium)
CVSS Environmental Score:NA (None)
Modified Impact Subscore:NA
Overall CVSS Score:6.2 (Medium)

Go back to menu.

Plugin Source


This is the mandriva_MDVSA-2013-113.nasl nessus plugin source code. This script is Copyright (C) 2013-2021 and is owned by Tenable, Inc. or an Affiliate thereof.

#%NASL_MIN_LEVEL 70300

#
# (C) Tenable Network Security, Inc.
#
# The descriptive text and package checks in this plugin were  
# extracted from Mandriva Linux Security Advisory MDVSA-2013:113. 
# The text itself is copyright (C) Mandriva S.A.
#

include('deprecated_nasl_level.inc');
include('compat.inc');

if (description)
{
  script_id(66125);
  script_version("1.25");
  script_set_attribute(attribute:"plugin_modification_date", value:"2021/01/06");

  script_cve_id("CVE-2012-5195", "CVE-2012-6329", "CVE-2013-1667");
  script_bugtraq_id(56287, 56950, 58311);
  script_xref(name:"MDVSA", value:"2013:113");
  script_xref(name:"MGASA", value:"2012-0352");
  script_xref(name:"MGASA", value:"2013-0032");
  script_xref(name:"MGASA", value:"2013-0094");

  script_name(english:"Mandriva Linux Security Advisory : perl (MDVSA-2013:113)");
  script_summary(english:"Checks rpm output for the updated packages");

  script_set_attribute(
    attribute:"synopsis", 
    value:
"The remote Mandriva Linux host is missing one or more security
updates."
  );
  script_set_attribute(
    attribute:"description", 
    value:
"Updated perl packages fix security vulnerability :

It was discovered that Perl's 'x' string repeat operator is vulnerable
to a heap-based buffer overflow. An attacker could use this to execute
arbitrary code (CVE-2012-5195).

The _compile function in Maketext.pm in the Locale::Maketext
implementation in Perl before 5.17.7 does not properly handle
backslashes and fully qualified method names during compilation of
bracket notation, which allows context-dependent attackers to execute
arbitrary commands via crafted input to an application that accepts
translation strings from users (CVE-2012-6329).

In order to prevent an algorithmic complexity attack against its
hashing mechanism, perl will sometimes recalculate keys and
redistribute the contents of a hash. This mechanism has made perl
robust against attacks that have been demonstrated against other
systems. Research by Yves Orton has recently uncovered a flaw in the
rehashing code which can result in pathological behavior. This flaw
could be exploited to carry out a denial of service attack against
code that uses arbitrary user input as hash keys. Because using
user-provided strings as hash keys is a very common operation, we urge
users of perl to update their perl executable as soon as possible.
Updates to address this issue have bene pushed to main-5.8,
maint-5.10, maint-5.12, maint-5.14, and maint-5.16 branches today.
Vendors* were informed of this problem two weeks ago and are expected
to be shipping updates today (or otherwise very soon) (CVE-2013-1667)."
  );
  script_set_attribute(attribute:"solution", value:"Update the affected packages.");
  script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P");
  script_set_cvss_temporal_vector("CVSS2#E:F/RL:OF/RC:C");
  script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"true");
  script_set_attribute(attribute:"d2_elliot_name", value:"Foswiki 1.1.5 RCE");
  script_set_attribute(attribute:"exploit_framework_d2_elliot", value:"true");
  script_set_attribute(attribute:"metasploit_name", value:'TWiki MAKETEXT Remote Command Execution');
  script_set_attribute(attribute:"exploit_framework_metasploit", value:"true");

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:perl");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:perl-Locale-Maketext");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:perl-base");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:perl-devel");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:perl-doc");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:mandriva:business_server:1");

  script_set_attribute(attribute:"patch_publication_date", value:"2013/04/10");
  script_set_attribute(attribute:"plugin_publication_date", value:"2013/04/20");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_copyright(english:"This script is Copyright (C) 2013-2021 and is owned by Tenable, Inc. or an Affiliate thereof.");
  script_family(english:"Mandriva Local Security Checks");

  script_dependencies("ssh_get_info.nasl");
  script_require_keys("Host/local_checks_enabled", "Host/cpu", "Host/Mandrake/release", "Host/Mandrake/rpm-list");

  exit(0);
}


include("audit.inc");
include("global_settings.inc");
include("rpm.inc");


if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
if (!get_kb_item("Host/Mandrake/release")) audit(AUDIT_OS_NOT, "Mandriva / Mandake Linux");
if (!get_kb_item("Host/Mandrake/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);

cpu = get_kb_item("Host/cpu");
if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
if (cpu !~ "^(amd64|i[3-6]86|x86_64)$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Mandriva / Mandrake Linux", cpu);


flag = 0;
if (rpm_check(release:"MDK-MBS1", cpu:"x86_64", reference:"perl-5.14.2-8.1.mbs1")) flag++;
if (rpm_check(release:"MDK-MBS1", reference:"perl-Locale-Maketext-1.220.0-2.1.mbs1")) flag++;
if (rpm_check(release:"MDK-MBS1", cpu:"x86_64", reference:"perl-base-5.14.2-8.1.mbs1")) flag++;
if (rpm_check(release:"MDK-MBS1", cpu:"x86_64", reference:"perl-devel-5.14.2-8.1.mbs1")) flag++;
if (rpm_check(release:"MDK-MBS1", reference:"perl-doc-5.14.2-8.1.mbs1")) flag++;


if (flag)
{
  if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());
  else security_hole(0);
  exit(0);
}
else audit(AUDIT_HOST_NOT, "affected");

The latest version of this script can be found in these locations depending on your platform:

  • Linux / Unix:
    /opt/nessus/lib/nessus/plugins/mandriva_MDVSA-2013-113.nasl
  • Windows:
    C:\ProgramData\Tenable\Nessus\nessus\plugins\mandriva_MDVSA-2013-113.nasl
  • Mac OS X:
    /Library/Nessus/run/lib/nessus/plugins/mandriva_MDVSA-2013-113.nasl

Go back to menu.

How to Run


Here is how to run the Mandriva Linux Security Advisory : perl (MDVSA-2013:113) as a standalone plugin via the Nessus web user interface (https://localhost:8834/):

  1. Click to start a New Scan.
  2. Select Advanced Scan.
  3. Navigate to the Plugins tab.
  4. On the top right corner click to Disable All plugins.
  5. On the left side table select Mandriva Local Security Checks plugin family.
  6. On the right side table select Mandriva Linux Security Advisory : perl (MDVSA-2013:113) plugin ID 66125.
  7. Specify the target on the Settings tab and click to Save the scan.
  8. Run the scan.

Here are a few examples of how to run the plugin in the command line. Note that the examples below demonstrate the usage on the Linux / Unix platform.

Basic usage:

/opt/nessus/bin/nasl mandriva_MDVSA-2013-113.nasl -t <IP/HOST>

Run the plugin with audit trail message on the console:

/opt/nessus/bin/nasl -a mandriva_MDVSA-2013-113.nasl -t <IP/HOST>

Run the plugin with trace script execution written to the console (useful for debugging):

/opt/nessus/bin/nasl -T - mandriva_MDVSA-2013-113.nasl -t <IP/HOST>

Run the plugin with using a state file for the target and updating it (useful for running multiple plugins on the target):

/opt/nessus/bin/nasl -K /tmp/state mandriva_MDVSA-2013-113.nasl -t <IP/HOST>

Go back to menu.

References


BID | SecurityFocus Bugtraq ID: MDVSA | Mandriva Security Advisory:
  • 2013:113
MGASA | Mageia Security Advisory: See also: Similar and related Nessus plugins:
  • 73735 - AIX Perl Advisory : perl_advisory4.asc
  • 69736 - Amazon Linux AMI : perl (ALAS-2013-177)
  • 65694 - CentOS 5 / 6 : perl (CESA-2013:0685)
  • 85945 - F5 Networks BIG-IP : Perl vulnerabilities (K15867)
  • 64085 - Fedora 16 : perl-5.14.3-205.fc16 (2013-0633)
  • 64368 - Fedora 18 : perl-5.16.2-237.fc18 (2013-0659)
  • 64673 - Fedora 17 : perl-5.14.3-221.fc17 (2013-1836)
  • 78384 - GLSA-201410-02 : Perl, Perl Locale-Maketext module: Multiple vulnerabilities
  • 70561 - Mac OS X 10.x < 10.9 Multiple Vulnerabilities (BEAST)
  • 74932 - openSUSE Security Update : perl (openSUSE-SU-2013:0497-1)
  • 68797 - Oracle Linux 5 / 6 : perl (ELSA-2013-0685)
  • 91752 - OracleVM 3.2 : perl (OVMSA-2016-0076)
  • 65698 - RHEL 5 / 6 : perl (RHSA-2013:0685)
  • 65715 - Scientific Linux Security Update : perl on SL5.x, SL6.x i386/x86_64 (20130326)
  • 80727 - Oracle Solaris Third-Party Patch Update : perl-512 (cve_2012_5195_heap_buffer)
  • 80730 - Oracle Solaris Third-Party Patch Update : perl-58 (cve_2012_6329_code_injection1)
  • 65247 - SuSE 11.2 Security Update : Perl (SAT Patch Number 7439)
  • 65249 - SuSE 10 Security Update : Perl (ZYPP Patch Number 8479)
  • 63399 - TWiki < 5.1.3 Multiple Vulnerabilities
  • 72366 - Ubuntu 10.04 LTS / 12.04 LTS / 12.10 : perl vulnerability (USN-2099-1)

Version


This page has been produced using Nessus Professional 10.1.2 (#68) LINUX, Plugin set 202205072148.
Plugin file mandriva_MDVSA-2013-113.nasl version 1.25. For more plugins, visit the Nessus Plugin Library.

Go back to menu.