<div class="container">
    <h1>Security update for perl</h1>

    <table class="table table-striped table-bordered">
        <tbody>
        <tr>
            <th>Announcement ID:</th>
            <td>SUSE-SU-2024:1762-1</td>
        </tr>
        
        <tr>
            <th>Rating:</th>
            <td>important</td>
        </tr>
        <tr>
            <th>References:</th>
            <td>
                <ul>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1082216">bsc#1082216</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1082233">bsc#1082233</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213638">bsc#1213638</a>
                        </li>
                    
                    
                </ul>
            </td>
        </tr>
        
            <tr>
                <th>
                    Cross-References:
                </th>
                <td>
                    <ul>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2018-6798.html">CVE-2018-6798</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2018-6913.html">CVE-2018-6913</a>
                        </li>
                    
                    </ul>
                </td>
            </tr>
            <tr>
                <th>CVSS scores:</th>
                <td>
                    <ul class="list-group">
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2018-6798</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.5</span>
                                <span class="cvss-vector">CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2018-6913</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2018-6913</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">9.8</span>
                                <span class="cvss-vector">CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                    </ul>
                </td>
            </tr>
        
        <tr>
            <th>Affected Products:</th>
            <td>
                <ul class="list-group">
                    
                        <li class="list-group-item">Basesystem Module 15-SP5</li>
                    
                        <li class="list-group-item">Basesystem Module 15-SP6</li>
                    
                        <li class="list-group-item">Development Tools Module 15-SP5</li>
                    
                        <li class="list-group-item">Development Tools Module 15-SP6</li>
                    
                        <li class="list-group-item">openSUSE Leap 15.3</li>
                    
                        <li class="list-group-item">openSUSE Leap 15.5</li>
                    
                        <li class="list-group-item">openSUSE Leap 15.6</li>
                    
                        <li class="list-group-item">openSUSE Leap Micro 5.3</li>
                    
                        <li class="list-group-item">openSUSE Leap Micro 5.4</li>
                    
                        <li class="list-group-item">SUSE Enterprise Storage 7.1</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise Desktop 15 SP4 LTSS 15-SP4</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise Desktop 15 SP5</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise Desktop 15 SP6</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise High Performance Computing 15 SP3</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise High Performance Computing 15 SP4</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise High Performance Computing 15 SP5</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise High Performance Computing LTSS 15 SP3</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise High Performance Computing LTSS 15 SP4</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise Micro 5.1</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise Micro 5.2</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise Micro 5.3</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise Micro 5.4</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise Micro 5.5</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise Micro for Rancher 5.2</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise Micro for Rancher 5.3</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise Micro for Rancher 5.4</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise Real Time 15 SP5</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise Real Time 15 SP6</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise Server 15 SP3</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise Server 15 SP4</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise Server 15 SP5</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise Server 15 SP6</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise Server for SAP Applications 15 SP3</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise Server for SAP Applications 15 SP4</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise Server for SAP Applications 15 SP5</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise Server for SAP Applications 15 SP6</li>
                    
                        <li class="list-group-item">SUSE Manager Proxy 4.3</li>
                    
                        <li class="list-group-item">SUSE Manager Retail Branch Server 4.3</li>
                    
                        <li class="list-group-item">SUSE Manager Server 4.3</li>
                    
                        <li class="list-group-item">SUSE Package Hub 15 15-SP5</li>
                    
                        <li class="list-group-item">SUSE Package Hub 15 15-SP6</li>
                    
                </ul>
            </td>
        </tr>
        </tbody>
    </table>

    <p>An update that solves two vulnerabilities and has one security fix can now be installed.</p>

    


    
        <h2>Description:</h2>
    
    <p>This update for perl fixes the following issues:</p>
<p>Security issues fixed:</p>
<ul>
<li>CVE-2018-6913: Fixed space calculation issues in pp_pack.c (bsc#1082216)</li>
<li>CVE-2018-6798: Fixed heap buffer overflow in regexec.c (bsc#1082233)</li>
</ul>
<p>Non-security issue fixed:</p>
<ul>
<li>make Net::FTP work with TLS 1.3 (bsc#1213638)</li>
</ul>



    

    <h2>Patch Instructions:</h2>
    <p>
        To install this SUSE  update use the SUSE recommended
        installation methods like YaST online_update or "zypper patch".<br/>

        Alternatively you can run the command listed for your product:
    </p>
    <ul class="list-group">
        
            <li class="list-group-item">
                SUSE Linux Enterprise Server for SAP Applications 15 SP3
                
                    
                        <br/>
                        <code>zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP3-2024-1762=1</code>
                    
                    
                
            </li>
        
            <li class="list-group-item">
                SUSE Linux Enterprise Server for SAP Applications 15 SP4
                
                    
                        <br/>
                        <code>zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP4-2024-1762=1</code>
                    
                    
                
            </li>
        
            <li class="list-group-item">
                SUSE Manager Proxy 4.3
                
                    
                        <br/>
                        <code>zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Proxy-4.3-2024-1762=1</code>
                    
                    
                
            </li>
        
            <li class="list-group-item">
                SUSE Manager Retail Branch Server 4.3
                
                    
                        <br/>
                        <code>zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Retail-Branch-Server-4.3-2024-1762=1</code>
                    
                    
                
            </li>
        
            <li class="list-group-item">
                SUSE Manager Server 4.3
                
                    
                        <br/>
                        <code>zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Server-4.3-2024-1762=1</code>
                    
                    
                
            </li>
        
            <li class="list-group-item">
                SUSE Enterprise Storage 7.1
                
                    
                        <br/>
                        <code>zypper in -t patch SUSE-Storage-7.1-2024-1762=1</code>
                    
                    
                
            </li>
        
            <li class="list-group-item">
                SUSE Linux Enterprise Micro 5.1
                
                    
                        <br/>
                        <code>zypper in -t patch SUSE-SUSE-MicroOS-5.1-2024-1762=1</code>
                    
                    
                
            </li>
        
            <li class="list-group-item">
                SUSE Linux Enterprise Micro 5.2
                
                    
                        <br/>
                        <code>zypper in -t patch SUSE-SUSE-MicroOS-5.2-2024-1762=1</code>
                    
                    
                
            </li>
        
            <li class="list-group-item">
                SUSE Linux Enterprise Micro for Rancher 5.2
                
                    
                        <br/>
                        <code>zypper in -t patch SUSE-SUSE-MicroOS-5.2-2024-1762=1</code>
                    
                    
                
            </li>
        
            <li class="list-group-item">
                openSUSE Leap 15.3
                
                    
                        <br/>
                        <code>zypper in -t patch SUSE-2024-1762=1</code>
                    
                    
                
            </li>
        
            <li class="list-group-item">
                openSUSE Leap Micro 5.3
                
                    
                        <br/>
                        <code>zypper in -t patch openSUSE-Leap-Micro-5.3-2024-1762=1</code>
                    
                    
                
            </li>
        
            <li class="list-group-item">
                openSUSE Leap Micro 5.4
                
                    
                        <br/>
                        <code>zypper in -t patch openSUSE-Leap-Micro-5.4-2024-1762=1</code>
                    
                    
                
            </li>
        
            <li class="list-group-item">
                openSUSE Leap 15.5
                
                    
                        <br/>
                        <code>zypper in -t patch openSUSE-SLE-15.5-2024-1762=1</code>
                    
                    
                
            </li>
        
            <li class="list-group-item">
                openSUSE Leap 15.6
                
                    
                        <br/>
                        <code>zypper in -t patch openSUSE-SLE-15.6-2024-1762=1</code>
                    
                    
                
            </li>
        
            <li class="list-group-item">
                SUSE Linux Enterprise Micro for Rancher 5.3
                
                    
                        <br/>
                        <code>zypper in -t patch SUSE-SLE-Micro-5.3-2024-1762=1</code>
                    
                    
                
            </li>
        
            <li class="list-group-item">
                SUSE Linux Enterprise Micro 5.3
                
                    
                        <br/>
                        <code>zypper in -t patch SUSE-SLE-Micro-5.3-2024-1762=1</code>
                    
                    
                
            </li>
        
            <li class="list-group-item">
                SUSE Linux Enterprise Micro for Rancher 5.4
                
                    
                        <br/>
                        <code>zypper in -t patch SUSE-SLE-Micro-5.4-2024-1762=1</code>
                    
                    
                
            </li>
        
            <li class="list-group-item">
                SUSE Linux Enterprise Micro 5.4
                
                    
                        <br/>
                        <code>zypper in -t patch SUSE-SLE-Micro-5.4-2024-1762=1</code>
                    
                    
                
            </li>
        
            <li class="list-group-item">
                SUSE Linux Enterprise Micro 5.5
                
                    
                        <br/>
                        <code>zypper in -t patch SUSE-SLE-Micro-5.5-2024-1762=1</code>
                    
                    
                
            </li>
        
            <li class="list-group-item">
                Basesystem Module 15-SP5
                
                    
                        <br/>
                        <code>zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP5-2024-1762=1</code>
                    
                    
                
            </li>
        
            <li class="list-group-item">
                Basesystem Module 15-SP6
                
                    
                        <br/>
                        <code>zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP6-2024-1762=1</code>
                    
                    
                
            </li>
        
            <li class="list-group-item">
                Development Tools Module 15-SP5
                
                    
                        <br/>
                        <code>zypper in -t patch SUSE-SLE-Module-Development-Tools-15-SP5-2024-1762=1</code>
                    
                    
                
            </li>
        
            <li class="list-group-item">
                Development Tools Module 15-SP6
                
                    
                        <br/>
                        <code>zypper in -t patch SUSE-SLE-Module-Development-Tools-15-SP6-2024-1762=1</code>
                    
                    
                
            </li>
        
            <li class="list-group-item">
                SUSE Package Hub 15 15-SP5
                
                    
                        <br/>
                        <code>zypper in -t patch SUSE-SLE-Module-Packagehub-Subpackages-15-SP5-2024-1762=1</code>
                    
                    
                
            </li>
        
            <li class="list-group-item">
                SUSE Package Hub 15 15-SP6
                
                    
                        <br/>
                        <code>zypper in -t patch SUSE-SLE-Module-Packagehub-Subpackages-15-SP6-2024-1762=1</code>
                    
                    
                
            </li>
        
            <li class="list-group-item">
                SUSE Linux Enterprise High Performance Computing LTSS 15 SP3
                
                    
                        <br/>
                        <code>zypper in -t patch SUSE-SLE-Product-HPC-15-SP3-LTSS-2024-1762=1</code>
                    
                    
                
            </li>
        
            <li class="list-group-item">
                SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4
                
                    
                        <br/>
                        <code>zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-ESPOS-2024-1762=1</code>
                    
                    
                
            </li>
        
            <li class="list-group-item">
                SUSE Linux Enterprise High Performance Computing LTSS 15 SP4
                
                    
                        <br/>
                        <code>zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-LTSS-2024-1762=1</code>
                    
                    
                
            </li>
        
            <li class="list-group-item">
                SUSE Linux Enterprise Desktop 15 SP4 LTSS 15-SP4
                
                    
                        <br/>
                        <code>zypper in -t patch SUSE-SLE-Product-SLED-15-SP4-LTSS-2024-1762=1</code>
                    
                    
                
            </li>
        
            <li class="list-group-item">
                SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3
                
                    
                        <br/>
                        <code>zypper in -t patch SUSE-SLE-Product-SLES-15-SP3-LTSS-2024-1762=1</code>
                    
                    
                
            </li>
        
            <li class="list-group-item">
                SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4
                
                    
                        <br/>
                        <code>zypper in -t patch SUSE-SLE-Product-SLES-15-SP4-LTSS-2024-1762=1</code>
                    
                    
                
            </li>
        
    </ul>

    <h2>Package List:</h2>
    <ul>
        
            
                <li>
                    SUSE Linux Enterprise Server for SAP Applications 15 SP3 (ppc64le x86_64)
                    <ul>
                        
                            <li>perl-5.26.1-150300.17.17.1</li>
                        
                            <li>perl-core-DB_File-5.26.1-150300.17.17.1</li>
                        
                            <li>perl-base-debuginfo-5.26.1-150300.17.17.1</li>
                        
                            <li>perl-debuginfo-5.26.1-150300.17.17.1</li>
                        
                            <li>perl-core-DB_File-debuginfo-5.26.1-150300.17.17.1</li>
                        
                            <li>perl-base-5.26.1-150300.17.17.1</li>
                        
                            <li>perl-debugsource-5.26.1-150300.17.17.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Linux Enterprise Server for SAP Applications 15 SP3 (noarch)
                    <ul>
                        
                            <li>perl-doc-5.26.1-150300.17.17.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Linux Enterprise Server for SAP Applications 15 SP3 (x86_64)
                    <ul>
                        
                            <li>perl-base-32bit-debuginfo-5.26.1-150300.17.17.1</li>
                        
                            <li>perl-32bit-debuginfo-5.26.1-150300.17.17.1</li>
                        
                            <li>perl-base-32bit-5.26.1-150300.17.17.1</li>
                        
                    </ul>
                </li>
            
        
            
                <li>
                    SUSE Linux Enterprise Server for SAP Applications 15 SP4 (ppc64le x86_64)
                    <ul>
                        
                            <li>perl-5.26.1-150300.17.17.1</li>
                        
                            <li>perl-core-DB_File-5.26.1-150300.17.17.1</li>
                        
                            <li>perl-base-debuginfo-5.26.1-150300.17.17.1</li>
                        
                            <li>perl-debuginfo-5.26.1-150300.17.17.1</li>
                        
                            <li>perl-core-DB_File-debuginfo-5.26.1-150300.17.17.1</li>
                        
                            <li>perl-base-5.26.1-150300.17.17.1</li>
                        
                            <li>perl-debugsource-5.26.1-150300.17.17.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Linux Enterprise Server for SAP Applications 15 SP4 (noarch)
                    <ul>
                        
                            <li>perl-doc-5.26.1-150300.17.17.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Linux Enterprise Server for SAP Applications 15 SP4 (x86_64)
                    <ul>
                        
                            <li>perl-base-32bit-debuginfo-5.26.1-150300.17.17.1</li>
                        
                            <li>perl-32bit-debuginfo-5.26.1-150300.17.17.1</li>
                        
                            <li>perl-base-32bit-5.26.1-150300.17.17.1</li>
                        
                    </ul>
                </li>
            
        
            
                <li>
                    SUSE Manager Proxy 4.3 (x86_64)
                    <ul>
                        
                            <li>perl-5.26.1-150300.17.17.1</li>
                        
                            <li>perl-core-DB_File-5.26.1-150300.17.17.1</li>
                        
                            <li>perl-base-32bit-5.26.1-150300.17.17.1</li>
                        
                            <li>perl-base-debuginfo-5.26.1-150300.17.17.1</li>
                        
                            <li>perl-debuginfo-5.26.1-150300.17.17.1</li>
                        
                            <li>perl-core-DB_File-debuginfo-5.26.1-150300.17.17.1</li>
                        
                            <li>perl-base-5.26.1-150300.17.17.1</li>
                        
                            <li>perl-base-32bit-debuginfo-5.26.1-150300.17.17.1</li>
                        
                            <li>perl-32bit-debuginfo-5.26.1-150300.17.17.1</li>
                        
                            <li>perl-debugsource-5.26.1-150300.17.17.1</li>
                        
                    </ul>
                </li>
            
        
            
                <li>
                    SUSE Manager Retail Branch Server 4.3 (x86_64)
                    <ul>
                        
                            <li>perl-5.26.1-150300.17.17.1</li>
                        
                            <li>perl-core-DB_File-5.26.1-150300.17.17.1</li>
                        
                            <li>perl-base-32bit-5.26.1-150300.17.17.1</li>
                        
                            <li>perl-base-debuginfo-5.26.1-150300.17.17.1</li>
                        
                            <li>perl-debuginfo-5.26.1-150300.17.17.1</li>
                        
                            <li>perl-core-DB_File-debuginfo-5.26.1-150300.17.17.1</li>
                        
                            <li>perl-base-5.26.1-150300.17.17.1</li>
                        
                            <li>perl-base-32bit-debuginfo-5.26.1-150300.17.17.1</li>
                        
                            <li>perl-32bit-debuginfo-5.26.1-150300.17.17.1</li>
                        
                            <li>perl-debugsource-5.26.1-150300.17.17.1</li>
                        
                    </ul>
                </li>
            
        
            
                <li>
                    SUSE Manager Server 4.3 (ppc64le s390x x86_64)
                    <ul>
                        
                            <li>perl-5.26.1-150300.17.17.1</li>
                        
                            <li>perl-core-DB_File-5.26.1-150300.17.17.1</li>
                        
                            <li>perl-base-debuginfo-5.26.1-150300.17.17.1</li>
                        
                            <li>perl-debuginfo-5.26.1-150300.17.17.1</li>
                        
                            <li>perl-core-DB_File-debuginfo-5.26.1-150300.17.17.1</li>
                        
                            <li>perl-base-5.26.1-150300.17.17.1</li>
                        
                            <li>perl-debugsource-5.26.1-150300.17.17.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Manager Server 4.3 (x86_64)
                    <ul>
                        
                            <li>perl-base-32bit-debuginfo-5.26.1-150300.17.17.1</li>
                        
                            <li>perl-32bit-debuginfo-5.26.1-150300.17.17.1</li>
                        
                            <li>perl-base-32bit-5.26.1-150300.17.17.1</li>
                        
                    </ul>
                </li>
            
        
            
                <li>
                    SUSE Enterprise Storage 7.1 (aarch64 x86_64)
                    <ul>
                        
                            <li>perl-5.26.1-150300.17.17.1</li>
                        
                            <li>perl-core-DB_File-5.26.1-150300.17.17.1</li>
                        
                            <li>perl-base-debuginfo-5.26.1-150300.17.17.1</li>
                        
                            <li>perl-debuginfo-5.26.1-150300.17.17.1</li>
                        
                            <li>perl-core-DB_File-debuginfo-5.26.1-150300.17.17.1</li>
                        
                            <li>perl-base-5.26.1-150300.17.17.1</li>
                        
                            <li>perl-debugsource-5.26.1-150300.17.17.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Enterprise Storage 7.1 (noarch)
                    <ul>
                        
                            <li>perl-doc-5.26.1-150300.17.17.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Enterprise Storage 7.1 (x86_64)
                    <ul>
                        
                            <li>perl-base-32bit-debuginfo-5.26.1-150300.17.17.1</li>
                        
                            <li>perl-32bit-debuginfo-5.26.1-150300.17.17.1</li>
                        
                            <li>perl-base-32bit-5.26.1-150300.17.17.1</li>
                        
                    </ul>
                </li>
            
        
            
                <li>
                    SUSE Linux Enterprise Micro 5.1 (aarch64 s390x x86_64)
                    <ul>
                        
                            <li>perl-5.26.1-150300.17.17.1</li>
                        
                            <li>perl-base-debuginfo-5.26.1-150300.17.17.1</li>
                        
                            <li>perl-debuginfo-5.26.1-150300.17.17.1</li>
                        
                            <li>perl-base-5.26.1-150300.17.17.1</li>
                        
                            <li>perl-debugsource-5.26.1-150300.17.17.1</li>
                        
                    </ul>
                </li>
            
        
            
                <li>
                    SUSE Linux Enterprise Micro 5.2 (aarch64 s390x x86_64)
                    <ul>
                        
                            <li>perl-5.26.1-150300.17.17.1</li>
                        
                            <li>perl-base-debuginfo-5.26.1-150300.17.17.1</li>
                        
                            <li>perl-debuginfo-5.26.1-150300.17.17.1</li>
                        
                            <li>perl-base-5.26.1-150300.17.17.1</li>
                        
                            <li>perl-debugsource-5.26.1-150300.17.17.1</li>
                        
                    </ul>
                </li>
            
        
            
                <li>
                    SUSE Linux Enterprise Micro for Rancher 5.2 (aarch64 s390x x86_64)
                    <ul>
                        
                            <li>perl-5.26.1-150300.17.17.1</li>
                        
                            <li>perl-base-debuginfo-5.26.1-150300.17.17.1</li>
                        
                            <li>perl-debuginfo-5.26.1-150300.17.17.1</li>
                        
                            <li>perl-base-5.26.1-150300.17.17.1</li>
                        
                            <li>perl-debugsource-5.26.1-150300.17.17.1</li>
                        
                    </ul>
                </li>
            
        
            
                <li>
                    openSUSE Leap 15.3 (x86_64)
                    <ul>
                        
                            <li>perl-base-32bit-5.26.1-150300.17.17.1</li>
                        
                            <li>perl-core-DB_File-32bit-debuginfo-5.26.1-150300.17.17.1</li>
                        
                            <li>perl-core-DB_File-32bit-5.26.1-150300.17.17.1</li>
                        
                            <li>perl-32bit-5.26.1-150300.17.17.1</li>
                        
                            <li>perl-base-32bit-debuginfo-5.26.1-150300.17.17.1</li>
                        
                            <li>perl-32bit-debuginfo-5.26.1-150300.17.17.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    openSUSE Leap 15.3 (aarch64 ppc64le s390x x86_64 i586)
                    <ul>
                        
                            <li>perl-5.26.1-150300.17.17.1</li>
                        
                            <li>perl-core-DB_File-5.26.1-150300.17.17.1</li>
                        
                            <li>perl-base-debuginfo-5.26.1-150300.17.17.1</li>
                        
                            <li>perl-debuginfo-5.26.1-150300.17.17.1</li>
                        
                            <li>perl-core-DB_File-debuginfo-5.26.1-150300.17.17.1</li>
                        
                            <li>perl-base-5.26.1-150300.17.17.1</li>
                        
                            <li>perl-debugsource-5.26.1-150300.17.17.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    openSUSE Leap 15.3 (noarch)
                    <ul>
                        
                            <li>perl-doc-5.26.1-150300.17.17.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    openSUSE Leap 15.3 (aarch64_ilp32)
                    <ul>
                        
                            <li>perl-core-DB_File-64bit-debuginfo-5.26.1-150300.17.17.1</li>
                        
                            <li>perl-base-64bit-debuginfo-5.26.1-150300.17.17.1</li>
                        
                            <li>perl-64bit-5.26.1-150300.17.17.1</li>
                        
                            <li>perl-64bit-debuginfo-5.26.1-150300.17.17.1</li>
                        
                            <li>perl-core-DB_File-64bit-5.26.1-150300.17.17.1</li>
                        
                            <li>perl-base-64bit-5.26.1-150300.17.17.1</li>
                        
                    </ul>
                </li>
            
        
            
                <li>
                    openSUSE Leap Micro 5.3 (aarch64 x86_64)
                    <ul>
                        
                            <li>perl-5.26.1-150300.17.17.1</li>
                        
                            <li>perl-base-debuginfo-5.26.1-150300.17.17.1</li>
                        
                            <li>perl-debuginfo-5.26.1-150300.17.17.1</li>
                        
                            <li>perl-base-5.26.1-150300.17.17.1</li>
                        
                            <li>perl-debugsource-5.26.1-150300.17.17.1</li>
                        
                    </ul>
                </li>
            
        
            
                <li>
                    openSUSE Leap Micro 5.4 (aarch64 s390x x86_64)
                    <ul>
                        
                            <li>perl-5.26.1-150300.17.17.1</li>
                        
                            <li>perl-base-debuginfo-5.26.1-150300.17.17.1</li>
                        
                            <li>perl-debuginfo-5.26.1-150300.17.17.1</li>
                        
                            <li>perl-base-5.26.1-150300.17.17.1</li>
                        
                            <li>perl-debugsource-5.26.1-150300.17.17.1</li>
                        
                    </ul>
                </li>
            
        
            
                <li>
                    openSUSE Leap 15.5 (x86_64)
                    <ul>
                        
                            <li>perl-base-32bit-5.26.1-150300.17.17.1</li>
                        
                            <li>perl-core-DB_File-32bit-debuginfo-5.26.1-150300.17.17.1</li>
                        
                            <li>perl-core-DB_File-32bit-5.26.1-150300.17.17.1</li>
                        
                            <li>perl-32bit-5.26.1-150300.17.17.1</li>
                        
                            <li>perl-base-32bit-debuginfo-5.26.1-150300.17.17.1</li>
                        
                            <li>perl-32bit-debuginfo-5.26.1-150300.17.17.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    openSUSE Leap 15.5 (aarch64 ppc64le s390x x86_64)
                    <ul>
                        
                            <li>perl-5.26.1-150300.17.17.1</li>
                        
                            <li>perl-core-DB_File-5.26.1-150300.17.17.1</li>
                        
                            <li>perl-base-debuginfo-5.26.1-150300.17.17.1</li>
                        
                            <li>perl-debuginfo-5.26.1-150300.17.17.1</li>
                        
                            <li>perl-core-DB_File-debuginfo-5.26.1-150300.17.17.1</li>
                        
                            <li>perl-base-5.26.1-150300.17.17.1</li>
                        
                            <li>perl-debugsource-5.26.1-150300.17.17.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    openSUSE Leap 15.5 (noarch)
                    <ul>
                        
                            <li>perl-doc-5.26.1-150300.17.17.1</li>
                        
                    </ul>
                </li>
            
        
            
                <li>
                    openSUSE Leap 15.6 (x86_64)
                    <ul>
                        
                            <li>perl-base-32bit-5.26.1-150300.17.17.1</li>
                        
                            <li>perl-core-DB_File-32bit-debuginfo-5.26.1-150300.17.17.1</li>
                        
                            <li>perl-core-DB_File-32bit-5.26.1-150300.17.17.1</li>
                        
                            <li>perl-32bit-5.26.1-150300.17.17.1</li>
                        
                            <li>perl-base-32bit-debuginfo-5.26.1-150300.17.17.1</li>
                        
                            <li>perl-32bit-debuginfo-5.26.1-150300.17.17.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    openSUSE Leap 15.6 (aarch64 ppc64le s390x x86_64)
                    <ul>
                        
                            <li>perl-5.26.1-150300.17.17.1</li>
                        
                            <li>perl-core-DB_File-5.26.1-150300.17.17.1</li>
                        
                            <li>perl-base-debuginfo-5.26.1-150300.17.17.1</li>
                        
                            <li>perl-debuginfo-5.26.1-150300.17.17.1</li>
                        
                            <li>perl-core-DB_File-debuginfo-5.26.1-150300.17.17.1</li>
                        
                            <li>perl-base-5.26.1-150300.17.17.1</li>
                        
                            <li>perl-debugsource-5.26.1-150300.17.17.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    openSUSE Leap 15.6 (noarch)
                    <ul>
                        
                            <li>perl-doc-5.26.1-150300.17.17.1</li>
                        
                    </ul>
                </li>
            
        
            
                <li>
                    SUSE Linux Enterprise Micro for Rancher 5.3 (aarch64 s390x x86_64)
                    <ul>
                        
                            <li>perl-5.26.1-150300.17.17.1</li>
                        
                            <li>perl-base-debuginfo-5.26.1-150300.17.17.1</li>
                        
                            <li>perl-debuginfo-5.26.1-150300.17.17.1</li>
                        
                            <li>perl-base-5.26.1-150300.17.17.1</li>
                        
                            <li>perl-debugsource-5.26.1-150300.17.17.1</li>
                        
                    </ul>
                </li>
            
        
            
                <li>
                    SUSE Linux Enterprise Micro 5.3 (aarch64 s390x x86_64)
                    <ul>
                        
                            <li>perl-5.26.1-150300.17.17.1</li>
                        
                            <li>perl-base-debuginfo-5.26.1-150300.17.17.1</li>
                        
                            <li>perl-debuginfo-5.26.1-150300.17.17.1</li>
                        
                            <li>perl-base-5.26.1-150300.17.17.1</li>
                        
                            <li>perl-debugsource-5.26.1-150300.17.17.1</li>
                        
                    </ul>
                </li>
            
        
            
                <li>
                    SUSE Linux Enterprise Micro for Rancher 5.4 (aarch64 s390x x86_64)
                    <ul>
                        
                            <li>perl-5.26.1-150300.17.17.1</li>
                        
                            <li>perl-base-debuginfo-5.26.1-150300.17.17.1</li>
                        
                            <li>perl-debuginfo-5.26.1-150300.17.17.1</li>
                        
                            <li>perl-base-5.26.1-150300.17.17.1</li>
                        
                            <li>perl-debugsource-5.26.1-150300.17.17.1</li>
                        
                    </ul>
                </li>
            
        
            
                <li>
                    SUSE Linux Enterprise Micro 5.4 (aarch64 s390x x86_64)
                    <ul>
                        
                            <li>perl-5.26.1-150300.17.17.1</li>
                        
                            <li>perl-base-debuginfo-5.26.1-150300.17.17.1</li>
                        
                            <li>perl-debuginfo-5.26.1-150300.17.17.1</li>
                        
                            <li>perl-base-5.26.1-150300.17.17.1</li>
                        
                            <li>perl-debugsource-5.26.1-150300.17.17.1</li>
                        
                    </ul>
                </li>
            
        
            
                <li>
                    SUSE Linux Enterprise Micro 5.5 (aarch64 s390x x86_64)
                    <ul>
                        
                            <li>perl-5.26.1-150300.17.17.1</li>
                        
                            <li>perl-base-debuginfo-5.26.1-150300.17.17.1</li>
                        
                            <li>perl-debuginfo-5.26.1-150300.17.17.1</li>
                        
                            <li>perl-base-5.26.1-150300.17.17.1</li>
                        
                            <li>perl-debugsource-5.26.1-150300.17.17.1</li>
                        
                    </ul>
                </li>
            
        
            
                <li>
                    Basesystem Module 15-SP5 (aarch64 ppc64le s390x x86_64)
                    <ul>
                        
                            <li>perl-5.26.1-150300.17.17.1</li>
                        
                            <li>perl-core-DB_File-5.26.1-150300.17.17.1</li>
                        
                            <li>perl-base-debuginfo-5.26.1-150300.17.17.1</li>
                        
                            <li>perl-debuginfo-5.26.1-150300.17.17.1</li>
                        
                            <li>perl-core-DB_File-debuginfo-5.26.1-150300.17.17.1</li>
                        
                            <li>perl-base-5.26.1-150300.17.17.1</li>
                        
                            <li>perl-debugsource-5.26.1-150300.17.17.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    Basesystem Module 15-SP5 (x86_64)
                    <ul>
                        
                            <li>perl-base-32bit-debuginfo-5.26.1-150300.17.17.1</li>
                        
                            <li>perl-32bit-debuginfo-5.26.1-150300.17.17.1</li>
                        
                            <li>perl-base-32bit-5.26.1-150300.17.17.1</li>
                        
                    </ul>
                </li>
            
        
            
                <li>
                    Basesystem Module 15-SP6 (aarch64 ppc64le s390x x86_64)
                    <ul>
                        
                            <li>perl-5.26.1-150300.17.17.1</li>
                        
                            <li>perl-core-DB_File-5.26.1-150300.17.17.1</li>
                        
                            <li>perl-base-debuginfo-5.26.1-150300.17.17.1</li>
                        
                            <li>perl-debuginfo-5.26.1-150300.17.17.1</li>
                        
                            <li>perl-core-DB_File-debuginfo-5.26.1-150300.17.17.1</li>
                        
                            <li>perl-base-5.26.1-150300.17.17.1</li>
                        
                            <li>perl-debugsource-5.26.1-150300.17.17.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    Basesystem Module 15-SP6 (x86_64)
                    <ul>
                        
                            <li>perl-base-32bit-debuginfo-5.26.1-150300.17.17.1</li>
                        
                            <li>perl-32bit-debuginfo-5.26.1-150300.17.17.1</li>
                        
                            <li>perl-base-32bit-5.26.1-150300.17.17.1</li>
                        
                    </ul>
                </li>
            
        
            
                <li>
                    Development Tools Module 15-SP5 (noarch)
                    <ul>
                        
                            <li>perl-doc-5.26.1-150300.17.17.1</li>
                        
                    </ul>
                </li>
            
        
            
                <li>
                    Development Tools Module 15-SP6 (noarch)
                    <ul>
                        
                            <li>perl-doc-5.26.1-150300.17.17.1</li>
                        
                    </ul>
                </li>
            
        
            
                <li>
                    SUSE Package Hub 15 15-SP5 (x86_64)
                    <ul>
                        
                            <li>perl-debuginfo-5.26.1-150300.17.17.1</li>
                        
                            <li>perl-32bit-5.26.1-150300.17.17.1</li>
                        
                            <li>perl-32bit-debuginfo-5.26.1-150300.17.17.1</li>
                        
                            <li>perl-debugsource-5.26.1-150300.17.17.1</li>
                        
                    </ul>
                </li>
            
        
            
                <li>
                    SUSE Package Hub 15 15-SP6 (x86_64)
                    <ul>
                        
                            <li>perl-debuginfo-5.26.1-150300.17.17.1</li>
                        
                            <li>perl-32bit-5.26.1-150300.17.17.1</li>
                        
                            <li>perl-32bit-debuginfo-5.26.1-150300.17.17.1</li>
                        
                            <li>perl-debugsource-5.26.1-150300.17.17.1</li>
                        
                    </ul>
                </li>
            
        
            
                <li>
                    SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 (aarch64 x86_64)
                    <ul>
                        
                            <li>perl-5.26.1-150300.17.17.1</li>
                        
                            <li>perl-core-DB_File-5.26.1-150300.17.17.1</li>
                        
                            <li>perl-base-debuginfo-5.26.1-150300.17.17.1</li>
                        
                            <li>perl-debuginfo-5.26.1-150300.17.17.1</li>
                        
                            <li>perl-core-DB_File-debuginfo-5.26.1-150300.17.17.1</li>
                        
                            <li>perl-base-5.26.1-150300.17.17.1</li>
                        
                            <li>perl-debugsource-5.26.1-150300.17.17.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 (noarch)
                    <ul>
                        
                            <li>perl-doc-5.26.1-150300.17.17.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 (x86_64)
                    <ul>
                        
                            <li>perl-base-32bit-debuginfo-5.26.1-150300.17.17.1</li>
                        
                            <li>perl-32bit-debuginfo-5.26.1-150300.17.17.1</li>
                        
                            <li>perl-base-32bit-5.26.1-150300.17.17.1</li>
                        
                    </ul>
                </li>
            
        
            
                <li>
                    SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (aarch64 x86_64)
                    <ul>
                        
                            <li>perl-5.26.1-150300.17.17.1</li>
                        
                            <li>perl-core-DB_File-5.26.1-150300.17.17.1</li>
                        
                            <li>perl-base-debuginfo-5.26.1-150300.17.17.1</li>
                        
                            <li>perl-debuginfo-5.26.1-150300.17.17.1</li>
                        
                            <li>perl-core-DB_File-debuginfo-5.26.1-150300.17.17.1</li>
                        
                            <li>perl-base-5.26.1-150300.17.17.1</li>
                        
                            <li>perl-debugsource-5.26.1-150300.17.17.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (noarch)
                    <ul>
                        
                            <li>perl-doc-5.26.1-150300.17.17.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (x86_64)
                    <ul>
                        
                            <li>perl-base-32bit-debuginfo-5.26.1-150300.17.17.1</li>
                        
                            <li>perl-32bit-debuginfo-5.26.1-150300.17.17.1</li>
                        
                            <li>perl-base-32bit-5.26.1-150300.17.17.1</li>
                        
                    </ul>
                </li>
            
        
            
                <li>
                    SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (aarch64 x86_64)
                    <ul>
                        
                            <li>perl-5.26.1-150300.17.17.1</li>
                        
                            <li>perl-core-DB_File-5.26.1-150300.17.17.1</li>
                        
                            <li>perl-base-debuginfo-5.26.1-150300.17.17.1</li>
                        
                            <li>perl-debuginfo-5.26.1-150300.17.17.1</li>
                        
                            <li>perl-core-DB_File-debuginfo-5.26.1-150300.17.17.1</li>
                        
                            <li>perl-base-5.26.1-150300.17.17.1</li>
                        
                            <li>perl-debugsource-5.26.1-150300.17.17.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (noarch)
                    <ul>
                        
                            <li>perl-doc-5.26.1-150300.17.17.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (x86_64)
                    <ul>
                        
                            <li>perl-base-32bit-debuginfo-5.26.1-150300.17.17.1</li>
                        
                            <li>perl-32bit-debuginfo-5.26.1-150300.17.17.1</li>
                        
                            <li>perl-base-32bit-5.26.1-150300.17.17.1</li>
                        
                    </ul>
                </li>
            
        
            
                <li>
                    SUSE Linux Enterprise Desktop 15 SP4 LTSS 15-SP4 (x86_64)
                    <ul>
                        
                            <li>perl-5.26.1-150300.17.17.1</li>
                        
                            <li>perl-core-DB_File-5.26.1-150300.17.17.1</li>
                        
                            <li>perl-base-32bit-5.26.1-150300.17.17.1</li>
                        
                            <li>perl-base-debuginfo-5.26.1-150300.17.17.1</li>
                        
                            <li>perl-debuginfo-5.26.1-150300.17.17.1</li>
                        
                            <li>perl-core-DB_File-debuginfo-5.26.1-150300.17.17.1</li>
                        
                            <li>perl-base-5.26.1-150300.17.17.1</li>
                        
                            <li>perl-base-32bit-debuginfo-5.26.1-150300.17.17.1</li>
                        
                            <li>perl-32bit-debuginfo-5.26.1-150300.17.17.1</li>
                        
                            <li>perl-debugsource-5.26.1-150300.17.17.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Linux Enterprise Desktop 15 SP4 LTSS 15-SP4 (noarch)
                    <ul>
                        
                            <li>perl-doc-5.26.1-150300.17.17.1</li>
                        
                    </ul>
                </li>
            
        
            
                <li>
                    SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3 (aarch64 ppc64le s390x x86_64)
                    <ul>
                        
                            <li>perl-5.26.1-150300.17.17.1</li>
                        
                            <li>perl-core-DB_File-5.26.1-150300.17.17.1</li>
                        
                            <li>perl-base-debuginfo-5.26.1-150300.17.17.1</li>
                        
                            <li>perl-debuginfo-5.26.1-150300.17.17.1</li>
                        
                            <li>perl-core-DB_File-debuginfo-5.26.1-150300.17.17.1</li>
                        
                            <li>perl-base-5.26.1-150300.17.17.1</li>
                        
                            <li>perl-debugsource-5.26.1-150300.17.17.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3 (noarch)
                    <ul>
                        
                            <li>perl-doc-5.26.1-150300.17.17.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3 (x86_64)
                    <ul>
                        
                            <li>perl-base-32bit-debuginfo-5.26.1-150300.17.17.1</li>
                        
                            <li>perl-32bit-debuginfo-5.26.1-150300.17.17.1</li>
                        
                            <li>perl-base-32bit-5.26.1-150300.17.17.1</li>
                        
                    </ul>
                </li>
            
        
            
                <li>
                    SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4 (aarch64 ppc64le s390x x86_64)
                    <ul>
                        
                            <li>perl-5.26.1-150300.17.17.1</li>
                        
                            <li>perl-core-DB_File-5.26.1-150300.17.17.1</li>
                        
                            <li>perl-base-debuginfo-5.26.1-150300.17.17.1</li>
                        
                            <li>perl-debuginfo-5.26.1-150300.17.17.1</li>
                        
                            <li>perl-core-DB_File-debuginfo-5.26.1-150300.17.17.1</li>
                        
                            <li>perl-base-5.26.1-150300.17.17.1</li>
                        
                            <li>perl-debugsource-5.26.1-150300.17.17.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4 (noarch)
                    <ul>
                        
                            <li>perl-doc-5.26.1-150300.17.17.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4 (x86_64)
                    <ul>
                        
                            <li>perl-base-32bit-debuginfo-5.26.1-150300.17.17.1</li>
                        
                            <li>perl-32bit-debuginfo-5.26.1-150300.17.17.1</li>
                        
                            <li>perl-base-32bit-5.26.1-150300.17.17.1</li>
                        
                    </ul>
                </li>
            
        
    </ul>

    
        <h2>References:</h2>
        <ul>
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2018-6798.html">https://www.suse.com/security/cve/CVE-2018-6798.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2018-6913.html">https://www.suse.com/security/cve/CVE-2018-6913.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1082216">https://bugzilla.suse.com/show_bug.cgi?id=1082216</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1082233">https://bugzilla.suse.com/show_bug.cgi?id=1082233</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213638">https://bugzilla.suse.com/show_bug.cgi?id=1213638</a>
                    </li>
                
            
        </ul>
    
</div>