You are here
Home > Preporuke > Sigurnosni nedostatak programskih paketa rh-perl524-mod_perl i rh-perl526-mod_perl

Sigurnosni nedostatak programskih paketa rh-perl524-mod_perl i rh-perl526-mod_perl

  • Detalji os-a: WN7
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LRH

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: rh-perl524-mod_perl security update
Advisory ID: RHSA-2018:2826-01
Product: Red Hat Software Collections
Advisory URL: https://access.redhat.com/errata/RHSA-2018:2826
Issue date: 2018-09-27
CVE Names: CVE-2011-2767
=====================================================================

1. Summary:

An update for rh-perl524-mod_perl is now available for Red Hat Software
Collections.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 6) – x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7) – x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.7) – x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.3) – x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.4) – x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.5) – x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 6) – x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7) – x86_64

3. Description:

Mod_perl incorporates a Perl interpreter into the Apache web server, such
that the Apache HTTP server can directly execute Perl code.

Security Fix(es):

* mod_perl: arbitrary Perl code execution in the context of the user
account via a user-owned .htaccess (CVE-2011-2767)

For more details about the security issue(s), including the impact, a CVSS
score, and other related information, refer to the CVE page(s) listed in
the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1623265 – CVE-2011-2767 mod_perl: arbitrary Perl code execution in the context of the user account via a user-owned .htaccess

6. Package List:

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 6):

Source:
rh-perl524-mod_perl-2.0.9-10.el6.src.rpm

x86_64:
rh-perl524-mod_perl-2.0.9-10.el6.x86_64.rpm
rh-perl524-mod_perl-debuginfo-2.0.9-10.el6.x86_64.rpm
rh-perl524-mod_perl-devel-2.0.9-10.el6.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.7):

Source:
rh-perl524-mod_perl-2.0.9-10.el6.src.rpm

x86_64:
rh-perl524-mod_perl-2.0.9-10.el6.x86_64.rpm
rh-perl524-mod_perl-debuginfo-2.0.9-10.el6.x86_64.rpm
rh-perl524-mod_perl-devel-2.0.9-10.el6.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 6):

Source:
rh-perl524-mod_perl-2.0.9-10.el6.src.rpm

x86_64:
rh-perl524-mod_perl-2.0.9-10.el6.x86_64.rpm
rh-perl524-mod_perl-debuginfo-2.0.9-10.el6.x86_64.rpm
rh-perl524-mod_perl-devel-2.0.9-10.el6.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7):

Source:
rh-perl524-mod_perl-2.0.9-10.el7.src.rpm

x86_64:
rh-perl524-mod_perl-2.0.9-10.el7.x86_64.rpm
rh-perl524-mod_perl-debuginfo-2.0.9-10.el7.x86_64.rpm
rh-perl524-mod_perl-devel-2.0.9-10.el7.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.3):

Source:
rh-perl524-mod_perl-2.0.9-10.el7.src.rpm

x86_64:
rh-perl524-mod_perl-2.0.9-10.el7.x86_64.rpm
rh-perl524-mod_perl-debuginfo-2.0.9-10.el7.x86_64.rpm
rh-perl524-mod_perl-devel-2.0.9-10.el7.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.4):

Source:
rh-perl524-mod_perl-2.0.9-10.el7.src.rpm

x86_64:
rh-perl524-mod_perl-2.0.9-10.el7.x86_64.rpm
rh-perl524-mod_perl-debuginfo-2.0.9-10.el7.x86_64.rpm
rh-perl524-mod_perl-devel-2.0.9-10.el7.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.5):

Source:
rh-perl524-mod_perl-2.0.9-10.el7.src.rpm

x86_64:
rh-perl524-mod_perl-2.0.9-10.el7.x86_64.rpm
rh-perl524-mod_perl-debuginfo-2.0.9-10.el7.x86_64.rpm
rh-perl524-mod_perl-devel-2.0.9-10.el7.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7):

Source:
rh-perl524-mod_perl-2.0.9-10.el7.src.rpm

x86_64:
rh-perl524-mod_perl-2.0.9-10.el7.x86_64.rpm
rh-perl524-mod_perl-debuginfo-2.0.9-10.el7.x86_64.rpm
rh-perl524-mod_perl-devel-2.0.9-10.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2011-2767
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2018 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1
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=BPGT
—–END PGP SIGNATURE—–


RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: rh-perl526-mod_perl security update
Advisory ID: RHSA-2018:2825-01
Product: Red Hat Software Collections
Advisory URL: https://access.redhat.com/errata/RHSA-2018:2825
Issue date: 2018-09-27
CVE Names: CVE-2011-2767
=====================================================================

1. Summary:

An update for rh-perl526-mod_perl is now available for Red Hat Software
Collections.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7) – aarch64, ppc64le, s390x, x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.3) – ppc64le, s390x, x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.4) – ppc64le, s390x, x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.5) – ppc64le, s390x, x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7) – x86_64

3. Description:

Mod_perl incorporates a Perl interpreter into the Apache web server, such
that the Apache HTTP server can directly execute Perl code.

Security Fix(es):

* mod_perl: arbitrary Perl code execution in the context of the user
account via a user-owned .htaccess (CVE-2011-2767)

For more details about the security issue(s), including the impact, a CVSS
score, and other related information, refer to the CVE page(s) listed in
the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1623265 – CVE-2011-2767 mod_perl: arbitrary Perl code execution in the context of the user account via a user-owned .htaccess

6. Package List:

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7):

Source:
rh-perl526-mod_perl-2.0.10-10.el7.src.rpm

aarch64:
rh-perl526-mod_perl-2.0.10-10.el7.aarch64.rpm
rh-perl526-mod_perl-debuginfo-2.0.10-10.el7.aarch64.rpm
rh-perl526-mod_perl-devel-2.0.10-10.el7.aarch64.rpm

ppc64le:
rh-perl526-mod_perl-2.0.10-10.el7.ppc64le.rpm
rh-perl526-mod_perl-debuginfo-2.0.10-10.el7.ppc64le.rpm
rh-perl526-mod_perl-devel-2.0.10-10.el7.ppc64le.rpm

s390x:
rh-perl526-mod_perl-2.0.10-10.el7.s390x.rpm
rh-perl526-mod_perl-debuginfo-2.0.10-10.el7.s390x.rpm
rh-perl526-mod_perl-devel-2.0.10-10.el7.s390x.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7):

Source:
rh-perl526-mod_perl-2.0.10-10.el7.src.rpm

aarch64:
rh-perl526-mod_perl-2.0.10-10.el7.aarch64.rpm
rh-perl526-mod_perl-debuginfo-2.0.10-10.el7.aarch64.rpm
rh-perl526-mod_perl-devel-2.0.10-10.el7.aarch64.rpm

ppc64le:
rh-perl526-mod_perl-2.0.10-10.el7.ppc64le.rpm
rh-perl526-mod_perl-debuginfo-2.0.10-10.el7.ppc64le.rpm
rh-perl526-mod_perl-devel-2.0.10-10.el7.ppc64le.rpm

s390x:
rh-perl526-mod_perl-2.0.10-10.el7.s390x.rpm
rh-perl526-mod_perl-debuginfo-2.0.10-10.el7.s390x.rpm
rh-perl526-mod_perl-devel-2.0.10-10.el7.s390x.rpm

x86_64:
rh-perl526-mod_perl-2.0.10-10.el7.x86_64.rpm
rh-perl526-mod_perl-debuginfo-2.0.10-10.el7.x86_64.rpm
rh-perl526-mod_perl-devel-2.0.10-10.el7.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.3):

Source:
rh-perl526-mod_perl-2.0.10-10.el7.src.rpm

ppc64le:
rh-perl526-mod_perl-2.0.10-10.el7.ppc64le.rpm
rh-perl526-mod_perl-debuginfo-2.0.10-10.el7.ppc64le.rpm
rh-perl526-mod_perl-devel-2.0.10-10.el7.ppc64le.rpm

s390x:
rh-perl526-mod_perl-2.0.10-10.el7.s390x.rpm
rh-perl526-mod_perl-debuginfo-2.0.10-10.el7.s390x.rpm
rh-perl526-mod_perl-devel-2.0.10-10.el7.s390x.rpm

x86_64:
rh-perl526-mod_perl-2.0.10-10.el7.x86_64.rpm
rh-perl526-mod_perl-debuginfo-2.0.10-10.el7.x86_64.rpm
rh-perl526-mod_perl-devel-2.0.10-10.el7.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.4):

Source:
rh-perl526-mod_perl-2.0.10-10.el7.src.rpm

ppc64le:
rh-perl526-mod_perl-2.0.10-10.el7.ppc64le.rpm
rh-perl526-mod_perl-debuginfo-2.0.10-10.el7.ppc64le.rpm
rh-perl526-mod_perl-devel-2.0.10-10.el7.ppc64le.rpm

s390x:
rh-perl526-mod_perl-2.0.10-10.el7.s390x.rpm
rh-perl526-mod_perl-debuginfo-2.0.10-10.el7.s390x.rpm
rh-perl526-mod_perl-devel-2.0.10-10.el7.s390x.rpm

x86_64:
rh-perl526-mod_perl-2.0.10-10.el7.x86_64.rpm
rh-perl526-mod_perl-debuginfo-2.0.10-10.el7.x86_64.rpm
rh-perl526-mod_perl-devel-2.0.10-10.el7.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.5):

Source:
rh-perl526-mod_perl-2.0.10-10.el7.src.rpm

ppc64le:
rh-perl526-mod_perl-2.0.10-10.el7.ppc64le.rpm
rh-perl526-mod_perl-debuginfo-2.0.10-10.el7.ppc64le.rpm
rh-perl526-mod_perl-devel-2.0.10-10.el7.ppc64le.rpm

s390x:
rh-perl526-mod_perl-2.0.10-10.el7.s390x.rpm
rh-perl526-mod_perl-debuginfo-2.0.10-10.el7.s390x.rpm
rh-perl526-mod_perl-devel-2.0.10-10.el7.s390x.rpm

x86_64:
rh-perl526-mod_perl-2.0.10-10.el7.x86_64.rpm
rh-perl526-mod_perl-debuginfo-2.0.10-10.el7.x86_64.rpm
rh-perl526-mod_perl-devel-2.0.10-10.el7.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7):

Source:
rh-perl526-mod_perl-2.0.10-10.el7.src.rpm

x86_64:
rh-perl526-mod_perl-2.0.10-10.el7.x86_64.rpm
rh-perl526-mod_perl-debuginfo-2.0.10-10.el7.x86_64.rpm
rh-perl526-mod_perl-devel-2.0.10-10.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2011-2767
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2018 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1

iQIVAwUBW6y0ZtzjgjWX9erEAQiHdg//Udz5f9skSmDnwQVqUtONVxzCilod71HD
IQoEjSeupqzBtdnqj6gw8KdZiFNAQUYfxwvri3KcjT7lS1aQf/8DYI8Z86VZB+hV
Q7TjUficAMGYXoeq0q8/rvdd5ZprSW+D+8oZxLUdvPuaqsXDt6WWa0euWymHlnUn
r4kqghHq30OpOrFRqT5qYtgU9493B4E0UmS59wnURNUj8+weUMfoylcWOawAzQ+7
rBTUQAYNCFRYY72aeYRp4wwjcw93oiVYFwFsE00oIj0XU9on78IwNwP+pzOwbOOi
g32uMK0ZQ1Q0JtMI8kufNomJNw3HFOk+qTXA+FUnq4II7YinV1Ppktp3tfjzdtxU
0qtpBkuKA0onILSm9ZVrIm+nXL+hQr54Y9LGE9GvWNmfX/eQ/1FpVDINZzVXMcKt
TZUHbyGdqF8MwKDegguiz2fKFmuvkxKafcUBh3Tl2vF4m8NH4+9Wfwp0djEae/Bm
TD6wKMAaYaLfvjcjvWjrmHWPJOc5z2Y0pMfQkH+QGNNWp/ajRCgh2lNFqHFpm/Yr
n1QxBZdF3HK++FrVWk/woMw/4AI9R02C1T7E2Fits8AkG3zGMq2DZ1ajlqDQ+EiL
GpBjvEYtCvYj+jJ94Yds3GdygvwixA25gGpedT5XnZxXC+VSXGgYk9CTSjCXy85S
RmtZ0bSuXrU=
=OFOx
—–END PGP SIGNATURE—–


RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

AutorVlatka Misic
Cert idNCERT-REF-2018-09-0001-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
IzvorAdobe
Top
More in Preporuke
Sigurnosni nedostaci programskog paketa chromium-browser

Otkriveni su sigurnosni nedostaci u programskom paketu chromium-browser za operacijski sustav RHEL 6. Otkriveni nedostaci potencijalnim napadačima omogućuju lažiranje informacija....

Close