SUSE-SU-2017:2951-1: Security update for perl

sle-updates at lists.suse.com sle-updates at lists.suse.com
Wed Nov 8 04:20:18 MST 2017


   SUSE Security Update: Security update for perl
______________________________________________________________________________

Announcement ID:    SUSE-SU-2017:2951-1
Rating:             low
References:         #1047178 
Cross-References:   CVE-2017-6512
Affected Products:
                    SUSE Linux Enterprise Software Development Kit 11-SP4
                    SUSE Linux Enterprise Server 11-SP4
                    SUSE Linux Enterprise Debuginfo 11-SP4
______________________________________________________________________________

   An update that fixes one vulnerability is now available.

Description:

   This update for perl fixes the following issues:

   Security issue fixed:
   - CVE-2017-6512: Race condition in the rmtree and remove_tree functions in
     the File-Path module before 2.13 for Perl allows attackers to set the
     mode on arbitrary files via vectors involving directory-permission
     loosening logic. (bnc#1047178)

   Bug fixes:
   - reformat baselibs.conf as source validator workaround


Patch Instructions:

   To install this SUSE Security Update use YaST online_update.
   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Software Development Kit 11-SP4:

      zypper in -t patch sdksp4-perl-13339=1

   - SUSE Linux Enterprise Server 11-SP4:

      zypper in -t patch slessp4-perl-13339=1

   - SUSE Linux Enterprise Debuginfo 11-SP4:

      zypper in -t patch dbgsp4-perl-13339=1

   To bring your system up-to-date, use "zypper patch".


Package List:

   - SUSE Linux Enterprise Software Development Kit 11-SP4 (ppc64 s390x x86_64):

      perl-base-32bit-5.10.0-64.81.3.1

   - SUSE Linux Enterprise Server 11-SP4 (i586 ia64 ppc64 s390x x86_64):

      perl-5.10.0-64.81.3.1
      perl-Module-Build-0.2808.01-0.81.3.1
      perl-Test-Simple-0.72-0.81.3.1
      perl-base-5.10.0-64.81.3.1
      perl-doc-5.10.0-64.81.3.1

   - SUSE Linux Enterprise Server 11-SP4 (ppc64 s390x x86_64):

      perl-32bit-5.10.0-64.81.3.1

   - SUSE Linux Enterprise Server 11-SP4 (ia64):

      perl-x86-5.10.0-64.81.3.1

   - SUSE Linux Enterprise Debuginfo 11-SP4 (i586 ia64 ppc64 s390x x86_64):

      perl-debuginfo-5.10.0-64.81.3.1
      perl-debugsource-5.10.0-64.81.3.1


References:

   https://www.suse.com/security/cve/CVE-2017-6512.html
   https://bugzilla.suse.com/1047178



More information about the sle-updates mailing list