Security update for perl

Announcement ID: SUSE-SU-2018:1977-1
Rating: moderate
References:
Cross-References:
CVSS scores:
  • CVE-2018-12015 ( SUSE ): 3.3 CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N
  • CVE-2018-12015 ( NVD ): 7.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N
Affected Products:
  • SUSE Enterprise Storage 4
  • SUSE Linux Enterprise High Performance Computing 12 SP2
  • SUSE Linux Enterprise High Performance Computing 12 SP3
  • SUSE Linux Enterprise High Performance Computing 12 SP4
  • SUSE Linux Enterprise High Performance Computing 12 SP5
  • SUSE Linux Enterprise Point of Service Image Server 12 12-SP2
  • SUSE Linux Enterprise Server 12
  • SUSE Linux Enterprise Server 12 LTSS 12
  • SUSE Linux Enterprise Server 12 SP1
  • SUSE Linux Enterprise Server 12 SP1 LTSS 12-SP1
  • SUSE Linux Enterprise Server 12 SP2
  • SUSE Linux Enterprise Server 12 SP2 LTSS 12-SP2
  • SUSE Linux Enterprise Server 12 SP3
  • SUSE Linux Enterprise Server 12 SP4
  • SUSE Linux Enterprise Server 12 SP5
  • SUSE Linux Enterprise Server for SAP Applications 12
  • SUSE Linux Enterprise Server for SAP Applications 12 SP1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5
  • SUSE OpenStack Cloud 7

An update that solves one vulnerability can now be installed.

Description:

This update for perl fixes the following issues:

  • CVE-2018-12015: The Archive::Tar module allowed remote attackers to bypass a directory-traversal protection mechanism and overwrite arbitrary files (bsc#1096718)

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE OpenStack Cloud 7
    zypper in -t patch SUSE-OpenStack-Cloud-7-2018-1977=1
  • SUSE Linux Enterprise Point of Service Image Server 12 12-SP2
    zypper in -t patch SUSE-SLE-POS-12-SP2-CLIENT-2018-1977=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP1
    zypper in -t patch SUSE-SLE-SAP-12-SP1-2018-1977=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2
    zypper in -t patch SUSE-SLE-SAP-12-SP2-2018-1977=1
  • SUSE Linux Enterprise Server 12 LTSS 12
    zypper in -t patch SUSE-SLE-SERVER-12-2018-1977=1
  • SUSE Linux Enterprise Server 12 SP1 LTSS 12-SP1
    zypper in -t patch SUSE-SLE-SERVER-12-SP1-2018-1977=1
  • SUSE Linux Enterprise Server 12 SP2 LTSS 12-SP2
    zypper in -t patch SUSE-SLE-SERVER-12-SP2-2018-1977=1
  • SUSE Enterprise Storage 4
    zypper in -t patch SUSE-Storage-4-2018-1977=1

Package List:

  • SUSE OpenStack Cloud 7 (x86_64)
    • libgnutls28-debuginfo-32bit-3.2.15-18.6.1
    • libgnutls28-debuginfo-3.2.15-18.6.1
    • gnutls-3.2.15-18.6.1
    • gnutls-debugsource-3.2.15-18.6.1
    • libgnutls-openssl27-3.2.15-18.6.1
    • libgnutls28-32bit-3.2.15-18.6.1
    • gnutls-debuginfo-3.2.15-18.6.1
    • libgnutls-openssl27-debuginfo-3.2.15-18.6.1
    • libgnutls28-3.2.15-18.6.1
  • SUSE Linux Enterprise Point of Service Image Server 12 12-SP2 (x86_64)
    • libgnutls28-debuginfo-32bit-3.2.15-18.6.1
    • gnutls-3.2.15-18.6.1
    • libgnutls28-debuginfo-3.2.15-18.6.1
    • libgnutls-openssl27-3.2.15-18.6.1
    • gnutls-debugsource-3.2.15-18.6.1
    • libgnutls28-32bit-3.2.15-18.6.1
    • gnutls-debuginfo-3.2.15-18.6.1
    • libgnutls-openssl27-debuginfo-3.2.15-18.6.1
    • libgnutls28-3.2.15-18.6.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP1 (ppc64le x86_64)
    • libgnutls28-debuginfo-3.2.15-18.6.1
    • gnutls-3.2.15-18.6.1
    • gnutls-debugsource-3.2.15-18.6.1
    • libgnutls-openssl27-3.2.15-18.6.1
    • gnutls-debuginfo-3.2.15-18.6.1
    • libgnutls-openssl27-debuginfo-3.2.15-18.6.1
    • libgnutls28-3.2.15-18.6.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP1 (x86_64)
    • libgnutls28-debuginfo-32bit-3.2.15-18.6.1
    • libgnutls28-32bit-3.2.15-18.6.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2 (ppc64le x86_64)
    • gnutls-3.2.15-18.6.1
    • libgnutls28-debuginfo-3.2.15-18.6.1
    • gnutls-debugsource-3.2.15-18.6.1
    • libgnutls-openssl27-3.2.15-18.6.1
    • gnutls-debuginfo-3.2.15-18.6.1
    • libgnutls-openssl27-debuginfo-3.2.15-18.6.1
    • libgnutls28-3.2.15-18.6.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2 (x86_64)
    • libgnutls28-debuginfo-32bit-3.2.15-18.6.1
    • libgnutls28-32bit-3.2.15-18.6.1
  • SUSE Linux Enterprise Server 12 LTSS 12 (ppc64le s390x x86_64)
    • gnutls-3.2.15-18.6.1
    • libgnutls28-debuginfo-3.2.15-18.6.1
    • libgnutls-openssl27-3.2.15-18.6.1
    • gnutls-debugsource-3.2.15-18.6.1
    • gnutls-debuginfo-3.2.15-18.6.1
    • libgnutls-openssl27-debuginfo-3.2.15-18.6.1
    • libgnutls28-3.2.15-18.6.1
  • SUSE Linux Enterprise Server 12 LTSS 12 (s390x x86_64)
    • libgnutls28-debuginfo-32bit-3.2.15-18.6.1
    • libgnutls28-32bit-3.2.15-18.6.1
  • SUSE Linux Enterprise Server 12 SP1 LTSS 12-SP1 (ppc64le s390x x86_64)
    • libgnutls28-debuginfo-3.2.15-18.6.1
    • gnutls-3.2.15-18.6.1
    • gnutls-debugsource-3.2.15-18.6.1
    • libgnutls-openssl27-3.2.15-18.6.1
    • gnutls-debuginfo-3.2.15-18.6.1
    • libgnutls-openssl27-debuginfo-3.2.15-18.6.1
    • libgnutls28-3.2.15-18.6.1
  • SUSE Linux Enterprise Server 12 SP1 LTSS 12-SP1 (s390x x86_64)
    • libgnutls28-debuginfo-32bit-3.2.15-18.6.1
    • libgnutls28-32bit-3.2.15-18.6.1
  • SUSE Linux Enterprise Server 12 SP2 LTSS 12-SP2 (ppc64le s390x x86_64)
    • gnutls-3.2.15-18.6.1
    • libgnutls28-debuginfo-3.2.15-18.6.1
    • libgnutls-openssl27-3.2.15-18.6.1
    • gnutls-debugsource-3.2.15-18.6.1
    • gnutls-debuginfo-3.2.15-18.6.1
    • libgnutls-openssl27-debuginfo-3.2.15-18.6.1
    • libgnutls28-3.2.15-18.6.1
  • SUSE Linux Enterprise Server 12 SP2 LTSS 12-SP2 (s390x x86_64)
    • libgnutls28-debuginfo-32bit-3.2.15-18.6.1
    • libgnutls28-32bit-3.2.15-18.6.1
  • SUSE Enterprise Storage 4 (x86_64)
    • libgnutls28-debuginfo-32bit-3.2.15-18.6.1
    • gnutls-3.2.15-18.6.1
    • libgnutls28-debuginfo-3.2.15-18.6.1
    • libgnutls-openssl27-3.2.15-18.6.1
    • gnutls-debugsource-3.2.15-18.6.1
    • libgnutls28-32bit-3.2.15-18.6.1
    • gnutls-debuginfo-3.2.15-18.6.1
    • libgnutls-openssl27-debuginfo-3.2.15-18.6.1
    • libgnutls28-3.2.15-18.6.1

References: