Security update for perl

Announcement ID: SUSE-SU-2020:1682-1
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2020-10543 ( SUSE ): 6.4 CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:H
  • CVE-2020-10543 ( NVD ): 8.2 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:H
  • CVE-2020-10878 ( SUSE ): 6.4 CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:H
  • CVE-2020-10878 ( NVD ): 8.6 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:H
  • CVE-2020-12723 ( SUSE ): 6.4 CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:H
  • CVE-2020-12723 ( NVD ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Affected Products:
  • Basesystem Module 15-SP2
  • Basesystem Module 15-SP1
  • Development Tools Module 15-SP2
  • Development Tools Module 15-SP1
  • SUSE Linux Enterprise Desktop 15 SP1
  • SUSE Linux Enterprise Desktop 15 SP2
  • SUSE Linux Enterprise High Performance Computing 15
  • SUSE Linux Enterprise High Performance Computing 15 LTSS 15
  • SUSE Linux Enterprise High Performance Computing 15 SP1
  • SUSE Linux Enterprise High Performance Computing 15 SP2
  • SUSE Linux Enterprise Real Time 15 SP1
  • SUSE Linux Enterprise Real Time 15 SP2
  • SUSE Linux Enterprise Server 15
  • SUSE Linux Enterprise Server 15 LTSS 15
  • SUSE Linux Enterprise Server 15 SP1
  • SUSE Linux Enterprise Server 15 SP1 Business Critical Linux 15-SP1
  • SUSE Linux Enterprise Server 15 SP2
  • SUSE Linux Enterprise Server 15 SP2 Business Critical Linux 15-SP2
  • SUSE Linux Enterprise Server ESPOS 15
  • SUSE Linux Enterprise Server for SAP Applications 15
  • SUSE Linux Enterprise Server for SAP Applications 15 SP1
  • SUSE Linux Enterprise Server for SAP Applications 15 SP2
  • SUSE Manager Proxy 4.0
  • SUSE Manager Proxy 4.1
  • SUSE Manager Retail Branch Server 4.0
  • SUSE Manager Retail Branch Server 4.1
  • SUSE Manager Server 4.0
  • SUSE Manager Server 4.1
  • SUSE Package Hub 15 15-SP2

An update that solves three vulnerabilities and has one security fix can now be installed.

Description:

This update for perl fixes the following issues:

  • CVE-2020-10543: Fixed a heap buffer overflow in regular expression compiler which could have allowed overwriting of allocated memory with attacker's data (bsc#1171863).
  • CVE-2020-10878: Fixed multiple integer overflows which could have allowed the insertion of instructions into the compiled form of Perl regular expression (bsc#1171864).
  • CVE-2020-12723: Fixed an attacker's corruption of the intermediate language state of a compiled regular expression (bsc#1171866).
  • Fixed a bad warning in features.ph (bsc#1172348).

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • Basesystem Module 15-SP1
    zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP1-2020-1682=1
  • Basesystem Module 15-SP2
    zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP2-2020-1682=1
  • Development Tools Module 15-SP1
    zypper in -t patch SUSE-SLE-Module-Development-Tools-15-SP1-2020-1682=1
  • Development Tools Module 15-SP2
    zypper in -t patch SUSE-SLE-Module-Development-Tools-15-SP2-2020-1682=1
  • SUSE Package Hub 15 15-SP2
    zypper in -t patch SUSE-SLE-Module-Packagehub-Subpackages-15-SP2-2020-1682=1
  • SUSE Linux Enterprise Server ESPOS 15
    zypper in -t patch SUSE-SLE-Product-HPC-15-2020-1682=1
  • SUSE Linux Enterprise High Performance Computing 15 LTSS 15
    zypper in -t patch SUSE-SLE-Product-HPC-15-2020-1682=1
  • SUSE Linux Enterprise Server 15 LTSS 15
    zypper in -t patch SUSE-SLE-Product-SLES-15-2020-1682=1
  • SUSE Linux Enterprise Server for SAP Applications 15
    zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-2020-1682=1

Package List:

  • Basesystem Module 15-SP1 (aarch64 ppc64le s390x x86_64)
    • perl-base-debuginfo-5.26.1-7.12.1
    • perl-debugsource-5.26.1-7.12.1
    • perl-debuginfo-5.26.1-7.12.1
    • perl-5.26.1-7.12.1
    • perl-base-5.26.1-7.12.1
  • Basesystem Module 15-SP1 (x86_64)
    • perl-32bit-debuginfo-5.26.1-7.12.1
    • perl-base-32bit-5.26.1-7.12.1
    • perl-base-32bit-debuginfo-5.26.1-7.12.1
  • Basesystem Module 15-SP2 (aarch64 ppc64le s390x x86_64)
    • perl-base-debuginfo-5.26.1-7.12.1
    • perl-debugsource-5.26.1-7.12.1
    • perl-debuginfo-5.26.1-7.12.1
    • perl-5.26.1-7.12.1
    • perl-base-5.26.1-7.12.1
  • Basesystem Module 15-SP2 (x86_64)
    • perl-32bit-debuginfo-5.26.1-7.12.1
    • perl-base-32bit-5.26.1-7.12.1
    • perl-base-32bit-debuginfo-5.26.1-7.12.1
  • Development Tools Module 15-SP1 (noarch)
    • perl-doc-5.26.1-7.12.1
  • Development Tools Module 15-SP2 (noarch)
    • perl-doc-5.26.1-7.12.1
  • SUSE Package Hub 15 15-SP2 (x86_64)
    • perl-32bit-debuginfo-5.26.1-7.12.1
    • perl-debugsource-5.26.1-7.12.1
    • perl-32bit-5.26.1-7.12.1
  • SUSE Linux Enterprise Server ESPOS 15 (aarch64 x86_64)
    • perl-base-debuginfo-5.26.1-7.12.1
    • perl-debugsource-5.26.1-7.12.1
    • perl-debuginfo-5.26.1-7.12.1
    • perl-5.26.1-7.12.1
    • perl-base-5.26.1-7.12.1
  • SUSE Linux Enterprise Server ESPOS 15 (noarch)
    • perl-doc-5.26.1-7.12.1
  • SUSE Linux Enterprise Server ESPOS 15 (x86_64)
    • perl-32bit-debuginfo-5.26.1-7.12.1
    • perl-base-32bit-5.26.1-7.12.1
    • perl-base-32bit-debuginfo-5.26.1-7.12.1
  • SUSE Linux Enterprise High Performance Computing 15 LTSS 15 (aarch64 x86_64)
    • perl-base-debuginfo-5.26.1-7.12.1
    • perl-debugsource-5.26.1-7.12.1
    • perl-debuginfo-5.26.1-7.12.1
    • perl-5.26.1-7.12.1
    • perl-base-5.26.1-7.12.1
  • SUSE Linux Enterprise High Performance Computing 15 LTSS 15 (noarch)
    • perl-doc-5.26.1-7.12.1
  • SUSE Linux Enterprise High Performance Computing 15 LTSS 15 (x86_64)
    • perl-32bit-debuginfo-5.26.1-7.12.1
    • perl-base-32bit-5.26.1-7.12.1
    • perl-base-32bit-debuginfo-5.26.1-7.12.1
  • SUSE Linux Enterprise Server 15 LTSS 15 (aarch64 ppc64le s390x x86_64)
    • perl-base-debuginfo-5.26.1-7.12.1
    • perl-debugsource-5.26.1-7.12.1
    • perl-debuginfo-5.26.1-7.12.1
    • perl-5.26.1-7.12.1
    • perl-base-5.26.1-7.12.1
  • SUSE Linux Enterprise Server 15 LTSS 15 (noarch)
    • perl-doc-5.26.1-7.12.1
  • SUSE Linux Enterprise Server 15 LTSS 15 (x86_64)
    • perl-32bit-debuginfo-5.26.1-7.12.1
    • perl-base-32bit-5.26.1-7.12.1
    • perl-base-32bit-debuginfo-5.26.1-7.12.1
  • SUSE Linux Enterprise Server for SAP Applications 15 (ppc64le x86_64)
    • perl-base-debuginfo-5.26.1-7.12.1
    • perl-debugsource-5.26.1-7.12.1
    • perl-debuginfo-5.26.1-7.12.1
    • perl-5.26.1-7.12.1
    • perl-base-5.26.1-7.12.1
  • SUSE Linux Enterprise Server for SAP Applications 15 (noarch)
    • perl-doc-5.26.1-7.12.1
  • SUSE Linux Enterprise Server for SAP Applications 15 (x86_64)
    • perl-32bit-debuginfo-5.26.1-7.12.1
    • perl-base-32bit-5.26.1-7.12.1
    • perl-base-32bit-debuginfo-5.26.1-7.12.1

References: