SUSE-SU-2013:0441-1: important: Security update for Perl

sle-updates at lists.suse.com sle-updates at lists.suse.com
Tue Mar 12 17:05:32 MDT 2013


   SUSE Security Update: Security update for Perl
______________________________________________________________________________

Announcement ID:    SUSE-SU-2013:0441-1
Rating:             important
References:         #789994 #796014 #797060 #804415 
Cross-References:   CVE-2013-1667
Affected Products:
                    SUSE Linux Enterprise Software Development Kit 11 SP2
                    SUSE Linux Enterprise Server 11 SP2 for VMware
                    SUSE Linux Enterprise Server 11 SP2
                    SUSE Linux Enterprise Desktop 11 SP2
______________________________________________________________________________

   An update that solves one vulnerability and has three fixes
   is now available.

Description:


   This update of Perl 5 fixes the following security issues:

   * fix rehash DoS [bnc#804415] [CVE-2013-1667]
   * improve CGI crlf escaping [bnc#789994] [CVE-2012-5526]
   * fix glob denial of service [bnc#796014]
   [CVE-2011-2728]
   * sanitize input in Maketext.pm [bnc#797060]
   [CVE-2012-6329]

   Security Issue references:

   * CVE-2013-1667
   <http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1667
   >


Patch Instructions:

   To install this SUSE Security Update use YaST online_update.
   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Software Development Kit 11 SP2:

      zypper in -t patch sdksp2-perl-7439

   - SUSE Linux Enterprise Server 11 SP2 for VMware:

      zypper in -t patch slessp2-perl-7439

   - SUSE Linux Enterprise Server 11 SP2:

      zypper in -t patch slessp2-perl-7439

   - SUSE Linux Enterprise Desktop 11 SP2:

      zypper in -t patch sledsp2-perl-7439

   To bring your system up-to-date, use "zypper patch".


Package List:

   - SUSE Linux Enterprise Software Development Kit 11 SP2 (ppc64 s390x x86_64):

      perl-base-32bit-5.10.0-64.61.61.1

   - SUSE Linux Enterprise Software Development Kit 11 SP2 (ia64):

      perl-base-x86-5.10.0-64.61.61.1

   - SUSE Linux Enterprise Server 11 SP2 for VMware (i586 x86_64):

      perl-5.10.0-64.61.61.1
      perl-base-5.10.0-64.61.61.1
      perl-doc-5.10.0-64.61.61.1

   - SUSE Linux Enterprise Server 11 SP2 for VMware (x86_64):

      perl-32bit-5.10.0-64.61.61.1

   - SUSE Linux Enterprise Server 11 SP2 (i586 ia64 ppc64 s390x x86_64):

      perl-5.10.0-64.61.61.1
      perl-base-5.10.0-64.61.61.1
      perl-doc-5.10.0-64.61.61.1

   - SUSE Linux Enterprise Server 11 SP2 (ppc64 s390x x86_64):

      perl-32bit-5.10.0-64.61.61.1

   - SUSE Linux Enterprise Server 11 SP2 (ia64):

      perl-x86-5.10.0-64.61.61.1

   - SUSE Linux Enterprise Desktop 11 SP2 (i586 x86_64):

      perl-5.10.0-64.61.61.1
      perl-base-5.10.0-64.61.61.1
      perl-doc-5.10.0-64.61.61.1

   - SUSE Linux Enterprise Desktop 11 SP2 (x86_64):

      perl-32bit-5.10.0-64.61.61.1


References:

   http://support.novell.com/security/cve/CVE-2013-1667.html
   https://bugzilla.novell.com/789994
   https://bugzilla.novell.com/796014
   https://bugzilla.novell.com/797060
   https://bugzilla.novell.com/804415
   http://download.novell.com/patch/finder/?keywords=3663b3a5fb6a8f33323d36be1a8dda9d



More information about the sle-updates mailing list