Security update for perl

Announcement ID: SUSE-SU-2022:3271-1
Rating: moderate
References:
Cross-References:
CVSS scores:
  • CVE-2017-6512 ( SUSE ): 5.1 CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N
  • CVE-2017-6512 ( NVD ): 5.9 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N
  • CVE-2017-6512 ( NVD ): 5.9 CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N
Affected Products:
  • Basesystem Module 15-SP3
  • Basesystem Module 15-SP4
  • Development Tools Module 15-SP3
  • Development Tools Module 15-SP4
  • openSUSE Leap 15.3
  • openSUSE Leap 15.4
  • SUSE Linux Enterprise Desktop 15 SP3
  • SUSE Linux Enterprise Desktop 15 SP4
  • SUSE Linux Enterprise High Performance Computing 15 SP3
  • SUSE Linux Enterprise High Performance Computing 15 SP4
  • SUSE Linux Enterprise Micro 5.1
  • SUSE Linux Enterprise Micro 5.2
  • SUSE Linux Enterprise Micro 5.3
  • SUSE Linux Enterprise Micro 5.4
  • SUSE Linux Enterprise Micro for Rancher 5.2
  • SUSE Linux Enterprise Real Time 15 SP3
  • SUSE Linux Enterprise Real Time 15 SP4
  • SUSE Linux Enterprise Server 15 SP3
  • SUSE Linux Enterprise Server 15 SP3 Business Critical Linux 15-SP3
  • SUSE Linux Enterprise Server 15 SP4
  • SUSE Linux Enterprise Server for SAP Applications 15 SP3
  • SUSE Linux Enterprise Server for SAP Applications 15 SP4
  • SUSE Manager Proxy 4.2
  • SUSE Manager Proxy 4.3
  • SUSE Manager Retail Branch Server 4.2
  • SUSE Manager Retail Branch Server 4.3
  • SUSE Manager Server 4.2
  • SUSE Manager Server 4.3
  • SUSE Package Hub 15 15-SP3
  • SUSE Package Hub 15 15-SP4

An update that solves one vulnerability can now be installed.

Description:

This update for perl fixes the following issues:

  • CVE-2017-6512: Fixed File::Path rmtree/remove_tree race condition (bsc#1047178).

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • openSUSE Leap 15.3
    zypper in -t patch SUSE-2022-3271=1
  • openSUSE Leap 15.4
    zypper in -t patch openSUSE-SLE-15.4-2022-3271=1
  • Basesystem Module 15-SP3
    zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP3-2022-3271=1
  • Basesystem Module 15-SP4
    zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP4-2022-3271=1
  • Development Tools Module 15-SP3
    zypper in -t patch SUSE-SLE-Module-Development-Tools-15-SP3-2022-3271=1
  • Development Tools Module 15-SP4
    zypper in -t patch SUSE-SLE-Module-Development-Tools-15-SP4-2022-3271=1
  • SUSE Package Hub 15 15-SP3
    zypper in -t patch SUSE-SLE-Module-Packagehub-Subpackages-15-SP3-2022-3271=1
  • SUSE Package Hub 15 15-SP4
    zypper in -t patch SUSE-SLE-Module-Packagehub-Subpackages-15-SP4-2022-3271=1
  • SUSE Linux Enterprise Micro 5.1
    zypper in -t patch SUSE-SUSE-MicroOS-5.1-2022-3271=1
  • SUSE Linux Enterprise Micro 5.2
    zypper in -t patch SUSE-SUSE-MicroOS-5.2-2022-3271=1
  • SUSE Linux Enterprise Micro for Rancher 5.2
    zypper in -t patch SUSE-SUSE-MicroOS-5.2-2022-3271=1

Package List:

  • openSUSE Leap 15.3 (x86_64)
    • perl-32bit-debuginfo-5.26.1-150300.17.11.1
    • perl-base-32bit-debuginfo-5.26.1-150300.17.11.1
    • perl-32bit-5.26.1-150300.17.11.1
    • perl-core-DB_File-32bit-5.26.1-150300.17.11.1
    • perl-core-DB_File-32bit-debuginfo-5.26.1-150300.17.11.1
    • perl-base-32bit-5.26.1-150300.17.11.1
  • openSUSE Leap 15.3 (aarch64 ppc64le s390x x86_64 i586)
    • perl-core-DB_File-debuginfo-5.26.1-150300.17.11.1
    • perl-base-debuginfo-5.26.1-150300.17.11.1
    • perl-5.26.1-150300.17.11.1
    • perl-base-5.26.1-150300.17.11.1
    • perl-debuginfo-5.26.1-150300.17.11.1
    • perl-debugsource-5.26.1-150300.17.11.1
    • perl-core-DB_File-5.26.1-150300.17.11.1
  • openSUSE Leap 15.3 (noarch)
    • perl-doc-5.26.1-150300.17.11.1
  • openSUSE Leap 15.3 (aarch64_ilp32)
    • perl-base-64bit-debuginfo-5.26.1-150300.17.11.1
    • perl-core-DB_File-64bit-5.26.1-150300.17.11.1
    • perl-64bit-debuginfo-5.26.1-150300.17.11.1
    • perl-64bit-5.26.1-150300.17.11.1
    • perl-base-64bit-5.26.1-150300.17.11.1
    • perl-core-DB_File-64bit-debuginfo-5.26.1-150300.17.11.1
  • openSUSE Leap 15.4 (x86_64)
    • perl-32bit-debuginfo-5.26.1-150300.17.11.1
    • perl-base-32bit-debuginfo-5.26.1-150300.17.11.1
    • perl-32bit-5.26.1-150300.17.11.1
    • perl-core-DB_File-32bit-5.26.1-150300.17.11.1
    • perl-core-DB_File-32bit-debuginfo-5.26.1-150300.17.11.1
    • perl-base-32bit-5.26.1-150300.17.11.1
  • openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64)
    • perl-core-DB_File-debuginfo-5.26.1-150300.17.11.1
    • perl-base-debuginfo-5.26.1-150300.17.11.1
    • perl-5.26.1-150300.17.11.1
    • perl-base-5.26.1-150300.17.11.1
    • perl-debuginfo-5.26.1-150300.17.11.1
    • perl-debugsource-5.26.1-150300.17.11.1
    • perl-core-DB_File-5.26.1-150300.17.11.1
  • openSUSE Leap 15.4 (noarch)
    • perl-doc-5.26.1-150300.17.11.1
  • Basesystem Module 15-SP3 (aarch64 ppc64le s390x x86_64)
    • perl-core-DB_File-debuginfo-5.26.1-150300.17.11.1
    • perl-base-debuginfo-5.26.1-150300.17.11.1
    • perl-5.26.1-150300.17.11.1
    • perl-base-5.26.1-150300.17.11.1
    • perl-debuginfo-5.26.1-150300.17.11.1
    • perl-debugsource-5.26.1-150300.17.11.1
    • perl-core-DB_File-5.26.1-150300.17.11.1
  • Basesystem Module 15-SP3 (x86_64)
    • perl-32bit-debuginfo-5.26.1-150300.17.11.1
    • perl-base-32bit-5.26.1-150300.17.11.1
    • perl-base-32bit-debuginfo-5.26.1-150300.17.11.1
  • Basesystem Module 15-SP4 (aarch64 ppc64le s390x x86_64)
    • perl-core-DB_File-debuginfo-5.26.1-150300.17.11.1
    • perl-base-debuginfo-5.26.1-150300.17.11.1
    • perl-5.26.1-150300.17.11.1
    • perl-base-5.26.1-150300.17.11.1
    • perl-debuginfo-5.26.1-150300.17.11.1
    • perl-debugsource-5.26.1-150300.17.11.1
    • perl-core-DB_File-5.26.1-150300.17.11.1
  • Basesystem Module 15-SP4 (x86_64)
    • perl-32bit-debuginfo-5.26.1-150300.17.11.1
    • perl-base-32bit-5.26.1-150300.17.11.1
    • perl-base-32bit-debuginfo-5.26.1-150300.17.11.1
  • Development Tools Module 15-SP3 (noarch)
    • perl-doc-5.26.1-150300.17.11.1
  • Development Tools Module 15-SP4 (noarch)
    • perl-doc-5.26.1-150300.17.11.1
  • SUSE Package Hub 15 15-SP3 (x86_64)
    • perl-32bit-debuginfo-5.26.1-150300.17.11.1
    • perl-debugsource-5.26.1-150300.17.11.1
    • perl-32bit-5.26.1-150300.17.11.1
  • SUSE Package Hub 15 15-SP4 (x86_64)
    • perl-32bit-debuginfo-5.26.1-150300.17.11.1
    • perl-debugsource-5.26.1-150300.17.11.1
    • perl-32bit-5.26.1-150300.17.11.1
  • SUSE Linux Enterprise Micro 5.1 (aarch64 s390x x86_64)
    • perl-base-debuginfo-5.26.1-150300.17.11.1
    • perl-5.26.1-150300.17.11.1
    • perl-debuginfo-5.26.1-150300.17.11.1
    • perl-base-5.26.1-150300.17.11.1
    • perl-debugsource-5.26.1-150300.17.11.1
  • SUSE Linux Enterprise Micro 5.2 (aarch64 s390x x86_64)
    • perl-base-debuginfo-5.26.1-150300.17.11.1
    • perl-5.26.1-150300.17.11.1
    • perl-debuginfo-5.26.1-150300.17.11.1
    • perl-base-5.26.1-150300.17.11.1
    • perl-debugsource-5.26.1-150300.17.11.1
  • SUSE Linux Enterprise Micro for Rancher 5.2 (aarch64 s390x x86_64)
    • perl-base-debuginfo-5.26.1-150300.17.11.1
    • perl-5.26.1-150300.17.11.1
    • perl-debuginfo-5.26.1-150300.17.11.1
    • perl-base-5.26.1-150300.17.11.1
    • perl-debugsource-5.26.1-150300.17.11.1

References: