Jump to content
Compatible Support Forums
Sign in to follow this  
news

[gentoo-announce] [ GLSA 201310-01 ] Perl Module-Signature module: Arbitrary code execution

Recommended Posts

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Gentoo Linux Security Advisory GLSA 201310-01

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

http://security.gentoo.org/

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

 

Severity: Normal

Title: Perl Module-Signature module: Arbitrary code execution

Date: October 04, 2013

Bugs: #472428

ID: 201310-01

 

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

 

Synopsis

========

 

The Module-Signature module for Perl has insufficient path checks,

allowing a remote attacker to execute arbitrary Perl code.

 

Background

==========

 

The Perl Module::Signature module adds signing capabilities to CPAN

modules.

 

Affected packages

=================

 

-------------------------------------------------------------------

Package / Vulnerable / Unaffected

-------------------------------------------------------------------

1 dev-perl/Module-Signature

< 0.720.0 >= 0.720.0

 

Description

===========

 

The 'cpansign verify' command will automatically download keys and use

them to check the signature of CPAN packages via the SIGNATURE file. If

an attacker were to replace this (SHA1) with a special unknown cipher

(e.g. 'Special') and were to include in the distribution a

'Digest/Special.pm', the code in this Perl module would be executed

when 'cpansign -verify' is run.

 

Impact

======

 

A remote attacker could possibly execute arbitrary code with the

privileges of the process.

 

Workaround

==========

 

There is no known workaround at this time.

 

Resolution

==========

 

All users of the Module-Signature Perl module should upgrade to the

latest version:

 

# emerge --sync

# emerge --ask --oneshot -v ">=dev-perl/Module-Signature-0.720.0"

 

References

==========

 

[ 1 ] CVE-2013-2145

http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2145

 

Availability

============

 

This GLSA and any updates to it are available for viewing at

the Gentoo Security Website:

 

http://security.gentoo.org/glsa/glsa-201310-01.xml

 

Concerns?

=========

 

Security is a primary focus of Gentoo Linux and ensuring the

confidentiality and security of our users' machines is of utmost

importance to us. Any security concerns should be addressed to

security ( -at -) gentoo.org or alternatively, you may file a bug at

https://bugs.gentoo.org.

 

License

=======

 

Copyright 2013 Gentoo Foundation, Inc; referenced text

belongs to its owner(s).

 

The contents of this document are licensed under the

Creative Commons - Attribution / Share Alike license.

 

http://creativecommons.org/licenses/by-sa/2.5

 

 

 

Share this post


Link to post

Please sign in to comment

You will be able to leave a comment after signing in



Sign In Now
Sign in to follow this  

×