You are here
Home > Preporuke > Sigurnosni nedostaci programskog paketa perl

Sigurnosni nedostaci programskog paketa perl

  • Detalji os-a: WN7
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LFE

——————————————————————————–
Fedora Update Notification
FEDORA-2018-0050f7c0d1
2018-04-25 18:15:46.098486
——————————————————————————–

Name : perl
Product : Fedora 26
Version : 5.24.4
Release : 397.fc26
URL : http://www.perl.org/
Summary : Practical Extraction and Report Language
Description :
Perl is a high-level programming language with roots in C, sed, awk and shell
scripting. Perl is good at handling processes and files, and is especially
good at handling text. Perl’s hallmarks are practicality and efficiency.
While it is used to do a lot of different things, Perl’s most common
applications are system administration utilities and web programming.

Install this package if you want to program in Perl or enable your system to
handle Perl scripts with /usr/bin/perl interpreter.

If your script requires some Perl modules, you can install them with
“perl(MODULE)” where “MODULE” is a name of required module. E.g. install
“perl(Test::More)” to make Test::More Perl module available.

If you need all the Perl modules that come with upstream Perl sources, so
called core modules, install perl-core package.

If you only need perl run-time as a shared library, i.e. Perl interpreter
embedded into another application, the only essential package is perl-libs.

Perl header files can be found in perl-devel package.

Perl utils like “splain” or “perlbug” can be found in perl-utils package.

——————————————————————————–
Update Information:

This release provides Perl 5.24.4 that fixes a heap buffer overflow in the
pack() function and two overflows in the regular expression engine.
——————————————————————————–
ChangeLog:

* Mon Apr 16 2018 Petr Pisar <ppisar@redhat.com> – 4:5.24.4-397
– 5.24.4 bump
– Fix CVE-2018-6913 (heap buffer overflow in pp_pack.c) (bug #1567776)
– Fix CVE-2018-6798 (heap read overflow in regexec.c) (bug #1567777)
– Fix CVE-2018-6797 (heap write overflow in regcomp.c) (bug #1567778)
* Tue Feb 6 2018 Petr Pisar <ppisar@redhat.com> – 4:5.24.3-396
– Fix handling attribute specification on our variables (RT#131597)
– Remove invalid macro definitions from macros.perl (bug #1532539)
– Fix a crash when a match for inversely repeated group fails (RT#132017)
– Fix an overflow when parsing a character range with no preceding character
(RT#132245)
– Fix walking symbol table for ISA in Carp
– Fix handling file names with null bytes in stat and lstat functions
(RT#131895)
– Fix a crash when untying an object witout a stash
– Fix deparsing of transliterations with unprintable characters (RT#132405)
– Fix error reporting on do() on a directory (RT#125774)
– Fix stack manipulation when a lexical subroutine is defined in a do block in
a member of an iteration list (RT#132442)
– Fix setting $! when statting a closed filehandle (RT#108288)
– Fix tainting of s/// with overloaded replacement (RT#115266)
– Expand system() arguments before a fork (RT#121105)
– Avoid undefined behavior when copying memory in Glob and pp_caller (RT#131746)
– Add patch to conditionalize a fix for an old and long fixed bug
in libcrypt / glibc (rhbz#1536752)
– Link XS modules to pthread library to fix linking with -z defs
– Correct shell bangs in tests
– Fix parsing braced subscript after parentheses (RT#8045)
– Call ldconfig scriptlets using a macro
* Mon Sep 25 2017 Jitka Plesnikova <jplesnik@redhat.com> – 4:5.24.3-395
– Update perl(:MODULE_COMPAT_*)
* Mon Sep 25 2017 Jitka Plesnikova <jplesnik@redhat.com> – 4:5.24.3-394
– 5.24.3 bump (see <http://search.cpan.org/dist/perl-5.24.3/pod/perldelta.pod>
for release notes)
* Mon Jul 17 2017 Jitka Plesnikova <jplesnik@redhat.com> – 4:5.24.2-393
– 5.24.2 bump (see <http://search.cpan.org/dist/perl-5.24.2/pod/perldelta.pod>
for release notes)
* Mon Jun 19 2017 Petr Pisar <ppisar@redhat.com> – 4:5.24.1-392
– Make File::Glob more resistant against degenerative matching (RT#131211)
– Fix a memory wrap in sv_vcatpvfn_flags() (RT#131260)
– Fix a crash when calling a subroutine from a stash (RT#131085)
– Fix an improper cast of a negative integer to an unsigned 8-bit type (RT#131190)
– Fix cloning :via handles on thread creation (RT#131221)
– Fix glob UTF-8 flag on a glob reassignment (RT#131263)
– Fix a buffer overflow in my_atof2() (RT#131526)
– Fix checks for tainted directory in $ENV{PATH} if a backslash escape presents
– Fix handling backslashes in PATH environment variable when executing
“perl -S” (RT#129183)
– Fix a conditional jump on uninitilized memory in re_intuit_start() (RT#131575)
– Fix spurious “Assuming NOT a POSIX class” warning (RT#131522)
– Provide perl-interpreter RPM dependency symbol
<https://fedoraproject.org/wiki/Changes/perl_Package_to_Install_Core_Modules>
* Fri Mar 31 2017 Petr Pisar <ppisar@redhat.com> – 4:5.24.1-391
– Introduce build-conditions for groff, systemtap, syslog tests, and tcsh
——————————————————————————–
References:

[ 1 ] Bug #1547783 – CVE-2018-6797 perl: heap write overflow in regcomp.c
https://bugzilla.redhat.com/show_bug.cgi?id=1547783
[ 2 ] Bug #1547779 – CVE-2018-6798 perl: heap read overflow in regexec.c
https://bugzilla.redhat.com/show_bug.cgi?id=1547779
[ 3 ] Bug #1547772 – CVE-2018-6913 perl: heap buffer overflow in pp_pack.c
https://bugzilla.redhat.com/show_bug.cgi?id=1547772
——————————————————————————–

This update can be installed with the “dnf” update program. Use
su -c ‘dnf upgrade –advisory FEDORA-2018-0050f7c0d1’ at the command
line. For more information, refer to the dnf documentation available at
http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
——————————————————————————–
_______________________________________________
package-announce mailing list — package-announce@lists.fedoraproject.org
To unsubscribe send an email to package-announce-leave@lists.fedoraproject.org

——————————————————————————–
Fedora Update Notification
FEDORA-2018-0050f7c0d1
2018-04-25 18:15:46.098486
——————————————————————————–

Name : perl-Module-CoreList
Product : Fedora 26
Version : 5.20180414
Release : 1.fc26
URL : http://search.cpan.org/dist/Module-CoreList/
Summary : What modules are shipped with versions of perl
Description :
Module::CoreList provides information on which core and dual-life modules
are shipped with each version of perl.

——————————————————————————–
Update Information:

This release provides Perl 5.24.4 that fixes a heap buffer overflow in the
pack() function and two overflows in the regular expression engine.
——————————————————————————–
ChangeLog:

* Mon Apr 16 2018 Petr Pisar <ppisar@redhat.com> – 1:5.20180414-1
– 5.20180414_24 bump
* Mon Jan 22 2018 Jitka Plesnikova <jplesnik@redhat.com> – 1:5.20180120-1
– 5.20180120 bump
* Fri Dec 22 2017 Petr Pisar <ppisar@redhat.com> – 1:5.20171220-1
– 5.20171220 bump
* Tue Nov 21 2017 Petr Pisar <ppisar@redhat.com> – 1:5.20171120-1
– 5.20171120 bump
* Mon Oct 23 2017 Jitka Plesnikova <jplesnik@redhat.com> – 1:5.20171020-1
– 5.20171020 bump
* Mon Sep 25 2017 Petr Pisar <ppisar@redhat.com> – 1:5.20170923-1
– 5.20170923 bump
* Thu Sep 21 2017 Petr Pisar <ppisar@redhat.com> – 1:5.20170920-1
– 5.20170920 bump
* Tue Aug 22 2017 Petr Pisar <ppisar@redhat.com> – 1:5.20170821-1
– 5.20170821 bump
* Fri Jul 21 2017 Petr Pisar <ppisar@redhat.com> – 1:5.20170720-1
– 5.20170720 bump
* Mon Jul 17 2017 Petr Pisar <ppisar@redhat.com> – 1:5.20170715-1
– 5.20170715 bump
——————————————————————————–
References:

[ 1 ] Bug #1547783 – CVE-2018-6797 perl: heap write overflow in regcomp.c
https://bugzilla.redhat.com/show_bug.cgi?id=1547783
[ 2 ] Bug #1547779 – CVE-2018-6798 perl: heap read overflow in regexec.c
https://bugzilla.redhat.com/show_bug.cgi?id=1547779
[ 3 ] Bug #1547772 – CVE-2018-6913 perl: heap buffer overflow in pp_pack.c
https://bugzilla.redhat.com/show_bug.cgi?id=1547772
——————————————————————————–

This update can be installed with the “dnf” update program. Use
su -c ‘dnf upgrade –advisory FEDORA-2018-0050f7c0d1’ at the command
line. For more information, refer to the dnf documentation available at
http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
——————————————————————————–
_______________________________________________
package-announce mailing list — package-announce@lists.fedoraproject.org
To unsubscribe send an email to package-announce-leave@lists.fedoraproject.org

AutorPetar Bertok
Cert idNCERT-REF-2018-04-0001-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
IzvorAdobe
Top
More in Preporuke
Sigurnosni nedostaci programskog paketa anki

Otkriveni su sigurnosni nedostaci u programskom paketu anki za operacijski sustav Fedora. Otkriveni nedostaci potencijalnim napadačima omogućuju stjecanje viših privilegija...

Close