Free and open-source vulnerability scanner

Mageni eases for you the vulnerability scanning, assessment, and management process. It is free and open-source.

Install Now

Available for macOS, Windows, and Linux

App screenshot

Debian Security Advisory DSA 3501-1 (perl - security update)

Information

Severity

Severity

Medium

Family

Family

Debian Local Security Checks

CVSSv2 Base

CVSSv2 Base

5.0

CVSSv2 Vector

CVSSv2 Vector

AV:N/AC:L/Au:N/C:N/I:P/A:N

Solution Type

Solution Type

Vendor Patch

Created

Created

8 years ago

Modified

Modified

2 years ago

Summary

Stephane Chazelas discovered a bug in the environment handling in Perl. Perl provides a Perl-space hash variable, %ENV, in which environment variables can be looked up. If a variable appears twice in envp, only the last value would appear in %ENV, but getenv would return the first. Perl's taint security mechanism would be applied to the value in %ENV, but not to the other rest of the environment. This could result in an ambiguous environment causing environment variables to be propagated to subprocesses, despite the protections supposedly offered by taint checking. With this update Perl changes the behavior to match the following: %ENV is populated with the first environment variable, as getenv would return.Duplicate environment entries are removed.

Affected Software

Affected Software

perl on Debian Linux

Detection Method

Detection Method

This check tests the installed software version using the apt package manager.

Solution

Solution

For the oldstable distribution (wheezy), this problem has been fixed in version 5.14.2-21+deb7u3. For the stable distribution (jessie), this problem has been fixed in version 5.20.2-3+deb8u4. For the unstable distribution (sid), this problem will be fixed in version 5.22.1-8. We recommend that you upgrade your perl packages.

Common Vulnerabilities and Exposures (CVE)