You are here
Home > Preporuke > Sigurnosni nedostaci programskog paketa rh-perl526-perl

Sigurnosni nedostaci programskog paketa rh-perl526-perl

  • Detalji os-a: WN7
  • Važnost: INF
  • Operativni sustavi: L
  • Kategorije: LRH

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: rh-perl526-perl security and enhancement update
Advisory ID: RHSA-2019:0001-01
Product: Red Hat Software Collections
Advisory URL: https://access.redhat.com/errata/RHSA-2019:0001
Issue date: 2019-01-02
CVE Names: CVE-2018-18311 CVE-2018-18312 CVE-2018-18313
CVE-2018-18314
=====================================================================

1. Summary:

An update for rh-perl526-perl and rh-perl526-perl-Module-CoreList is now
available for Red Hat Software Collections.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7) – aarch64, noarch, ppc64le, s390x, x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.4) – noarch, ppc64le, s390x, x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.5) – noarch, ppc64le, s390x, x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.6) – noarch, ppc64le, s390x, x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7) – noarch, x86_64

3. Description:

Perl is a high-level programming language that is commonly used for system
administration utilities and web programming.

The following packages have been upgraded to a later upstream version:
rh-perl526-perl (5.26.3), rh-perl526-perl-Module-CoreList (5.20181130).
(BZ#1658969)

Security Fix(es):

* perl: Integer overflow leading to buffer overflow in Perl_my_setenv()
(CVE-2018-18311)

* perl: Heap-based buffer overflow in S_handle_regex_sets()
(CVE-2018-18312)

* perl: Heap-based buffer overflow in S_regatom() (CVE-2018-18314)

* perl: Heap-based buffer read overflow in S_grok_bslash_N()
(CVE-2018-18313)

For more details about the security issue(s), including the impact, a CVSS
score, and other related information, refer to the CVE page(s) listed in
the References section.

Red Hat would like to thank the Perl project for reporting these issues.
Upstream acknowledges Jayakrishna Menon as the original reporter of
CVE-2018-18311; Eiichi Tsukata as the original reporter of CVE-2018-18312
and CVE-2018-18313; and Jakub Wilk as the original reporter of
CVE-2018-18314.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1646730 – CVE-2018-18311 perl: Integer overflow leading to buffer overflow in Perl_my_setenv()
1646734 – CVE-2018-18312 perl: Heap-based buffer overflow in S_handle_regex_sets()
1646738 – CVE-2018-18313 perl: Heap-based buffer read overflow in S_grok_bslash_N()
1646751 – CVE-2018-18314 perl: Heap-based buffer overflow in S_regatom()
1658969 – Rebase to latest 5.26 security fix release [3.2.z]

6. Package List:

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7):

Source:
rh-perl526-perl-5.26.3-405.el7.src.rpm
rh-perl526-perl-Module-CoreList-5.20181130-1.el7.src.rpm

aarch64:
rh-perl526-perl-debuginfo-5.26.3-405.el7.aarch64.rpm

noarch:
rh-perl526-perl-ExtUtils-Miniperl-1.06-405.el7.noarch.rpm
rh-perl526-perl-Module-CoreList-tools-5.20181130-1.el7.noarch.rpm

ppc64le:
rh-perl526-perl-debuginfo-5.26.3-405.el7.ppc64le.rpm

s390x:
rh-perl526-perl-debuginfo-5.26.3-405.el7.s390x.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7):

Source:
rh-perl526-perl-5.26.3-405.el7.src.rpm
rh-perl526-perl-Module-CoreList-5.20181130-1.el7.src.rpm

aarch64:
rh-perl526-perl-debuginfo-5.26.3-405.el7.aarch64.rpm

noarch:
rh-perl526-perl-ExtUtils-Miniperl-1.06-405.el7.noarch.rpm
rh-perl526-perl-Module-CoreList-tools-5.20181130-1.el7.noarch.rpm

ppc64le:
rh-perl526-perl-debuginfo-5.26.3-405.el7.ppc64le.rpm

s390x:
rh-perl526-perl-debuginfo-5.26.3-405.el7.s390x.rpm

x86_64:
rh-perl526-perl-debuginfo-5.26.3-405.el7.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.4):

Source:
rh-perl526-perl-5.26.3-405.el7.src.rpm
rh-perl526-perl-Module-CoreList-5.20181130-1.el7.src.rpm

noarch:
rh-perl526-perl-ExtUtils-Miniperl-1.06-405.el7.noarch.rpm
rh-perl526-perl-Module-CoreList-tools-5.20181130-1.el7.noarch.rpm

ppc64le:
rh-perl526-perl-debuginfo-5.26.3-405.el7.ppc64le.rpm

s390x:
rh-perl526-perl-debuginfo-5.26.3-405.el7.s390x.rpm

x86_64:
rh-perl526-perl-debuginfo-5.26.3-405.el7.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.5):

Source:
rh-perl526-perl-5.26.3-405.el7.src.rpm
rh-perl526-perl-Module-CoreList-5.20181130-1.el7.src.rpm

noarch:
rh-perl526-perl-ExtUtils-Miniperl-1.06-405.el7.noarch.rpm
rh-perl526-perl-Module-CoreList-tools-5.20181130-1.el7.noarch.rpm

ppc64le:
rh-perl526-perl-debuginfo-5.26.3-405.el7.ppc64le.rpm

s390x:
rh-perl526-perl-debuginfo-5.26.3-405.el7.s390x.rpm

x86_64:
rh-perl526-perl-debuginfo-5.26.3-405.el7.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.6):

Source:
rh-perl526-perl-5.26.3-405.el7.src.rpm
rh-perl526-perl-Module-CoreList-5.20181130-1.el7.src.rpm

noarch:
rh-perl526-perl-ExtUtils-Miniperl-1.06-405.el7.noarch.rpm
rh-perl526-perl-Module-CoreList-tools-5.20181130-1.el7.noarch.rpm

ppc64le:
rh-perl526-perl-debuginfo-5.26.3-405.el7.ppc64le.rpm

s390x:
rh-perl526-perl-debuginfo-5.26.3-405.el7.s390x.rpm

x86_64:
rh-perl526-perl-debuginfo-5.26.3-405.el7.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7):

Source:
rh-perl526-perl-5.26.3-405.el7.src.rpm
rh-perl526-perl-Module-CoreList-5.20181130-1.el7.src.rpm

noarch:
rh-perl526-perl-ExtUtils-Miniperl-1.06-405.el7.noarch.rpm
rh-perl526-perl-Module-CoreList-tools-5.20181130-1.el7.noarch.rpm

x86_64:
rh-perl526-perl-debuginfo-5.26.3-405.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-18311
https://access.redhat.com/security/cve/CVE-2018-18312
https://access.redhat.com/security/cve/CVE-2018-18313
https://access.redhat.com/security/cve/CVE-2018-18314
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1
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=jT/b
—–END PGP SIGNATURE—–


RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

AutorDanijel Kozinovic
Cert idNCERT-REF-2019-01-0001-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
IzvorAdobe
Top
More in Preporuke
Sigurnosni nedostatak programskog paketa terminology

Otkriven je sigurnosni nedostatak u programskom paketu terminology za operacijski sustav Fedora. Otkriveni nedostatak potencijalnim napadačima omogućuje izvršavanje proizvoljnog programskog...

Close