Security update for perl

Announcement ID: SUSE-SU-2020:1662-1
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2020-10543 ( SUSE ): 6.4 CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:H
  • CVE-2020-10543 ( NVD ): 8.2 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:H
  • CVE-2020-10878 ( SUSE ): 6.4 CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:H
  • CVE-2020-10878 ( NVD ): 8.6 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:H
  • CVE-2020-12723 ( SUSE ): 6.4 CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:H
  • CVE-2020-12723 ( NVD ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Affected Products:
  • HPE Helion OpenStack 8
  • SUSE Enterprise Storage 5
  • SUSE Linux Enterprise High Performance Computing 12 SP2
  • SUSE Linux Enterprise High Performance Computing 12 SP3
  • SUSE Linux Enterprise High Performance Computing 12 SP4
  • SUSE Linux Enterprise High Performance Computing 12 SP5
  • SUSE Linux Enterprise Point of Service Image Server 12 12-SP2
  • SUSE Linux Enterprise Server 12 SP2
  • SUSE Linux Enterprise Server 12 SP2 BCL 12-SP2
  • SUSE Linux Enterprise Server 12 SP2 ESPOS 12-SP2
  • SUSE Linux Enterprise Server 12 SP2 LTSS 12-SP2
  • SUSE Linux Enterprise Server 12 SP3
  • SUSE Linux Enterprise Server 12 SP3 BCL 12-SP3
  • SUSE Linux Enterprise Server 12 SP3 ESPOS 12-SP3
  • SUSE Linux Enterprise Server 12 SP3 LTSS 12-SP3
  • SUSE Linux Enterprise Server 12 SP4
  • SUSE Linux Enterprise Server 12 SP5
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5
  • SUSE OpenStack Cloud 7
  • SUSE OpenStack Cloud 8
  • SUSE OpenStack Cloud Crowbar 8

An update that solves three vulnerabilities and has three security fixes can now be installed.

Description:

This update for perl fixes the following issues:

  • CVE-2020-10543: Fixed a heap buffer overflow in regular expression compiler which could have allowed overwriting of allocated memory with attacker's data (bsc#1171863).
  • CVE-2020-10878: Fixed multiple integer overflows which could have allowed the insertion of instructions into the compiled form of Perl regular expression (bsc#1171864).
  • CVE-2020-12723: Fixed an attacker's corruption of the intermediate language state of a compiled regular expression (bsc#1171866).
  • Fixed utf8 handling in perldoc by useing 'term' instead of 'man' (bsc#1170601).
  • Some packages make assumptions about the date and time they are built. This update will solve the issues caused by calling the perl function timelocal expressing the year with two digit only instead of four digits. (bsc#1102840) (bsc#1160039)

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • HPE Helion OpenStack 8
    zypper in -t patch HPE-Helion-OpenStack-8-2020-1662=1
  • SUSE OpenStack Cloud 7
    zypper in -t patch SUSE-OpenStack-Cloud-7-2020-1662=1
  • SUSE OpenStack Cloud 8
    zypper in -t patch SUSE-OpenStack-Cloud-8-2020-1662=1
  • SUSE OpenStack Cloud Crowbar 8
    zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-8-2020-1662=1
  • SUSE Linux Enterprise Point of Service Image Server 12 12-SP2
    zypper in -t patch SUSE-SLE-POS-12-SP2-CLIENT-2020-1662=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2
    zypper in -t patch SUSE-SLE-SAP-12-SP2-2020-1662=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3
    zypper in -t patch SUSE-SLE-SAP-12-SP3-2020-1662=1
  • SUSE Linux Enterprise Server 12 SP2 BCL 12-SP2
    zypper in -t patch SUSE-SLE-SERVER-12-SP2-BCL-2020-1662=1
  • SUSE Linux Enterprise Server 12 SP2 ESPOS 12-SP2
    zypper in -t patch SUSE-SLE-SERVER-12-SP2-ESPOS-2020-1662=1
  • SUSE Linux Enterprise Server 12 SP2 LTSS 12-SP2
    zypper in -t patch SUSE-SLE-SERVER-12-SP2-2020-1662=1
  • SUSE Linux Enterprise Server 12 SP3 BCL 12-SP3
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-BCL-2020-1662=1
  • SUSE Linux Enterprise Server 12 SP3 ESPOS 12-SP3
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-ESPOS-2020-1662=1
  • SUSE Linux Enterprise Server 12 SP3 LTSS 12-SP3
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-2020-1662=1
  • SUSE Linux Enterprise High Performance Computing 12 SP4
    zypper in -t patch SUSE-SLE-SERVER-12-SP4-2020-1662=1
  • SUSE Linux Enterprise Server 12 SP4
    zypper in -t patch SUSE-SLE-SERVER-12-SP4-2020-1662=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4
    zypper in -t patch SUSE-SLE-SERVER-12-SP4-2020-1662=1
  • SUSE Linux Enterprise High Performance Computing 12 SP5
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2020-1662=1
  • SUSE Linux Enterprise Server 12 SP5
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2020-1662=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2020-1662=1
  • SUSE Enterprise Storage 5
    zypper in -t patch SUSE-Storage-5-2020-1662=1

Package List:

  • HPE Helion OpenStack 8 (x86_64)
    • perl-5.18.2-12.23.1
    • perl-debuginfo-5.18.2-12.23.1
    • perl-32bit-5.18.2-12.23.1
    • perl-base-5.18.2-12.23.1
    • perl-debugsource-5.18.2-12.23.1
    • perl-base-debuginfo-5.18.2-12.23.1
    • perl-debuginfo-32bit-5.18.2-12.23.1
  • HPE Helion OpenStack 8 (noarch)
    • perl-doc-5.18.2-12.23.1
  • SUSE OpenStack Cloud 7 (x86_64)
    • perl-5.18.2-12.23.1
    • perl-debuginfo-5.18.2-12.23.1
    • perl-32bit-5.18.2-12.23.1
    • perl-base-5.18.2-12.23.1
    • perl-debugsource-5.18.2-12.23.1
    • perl-base-debuginfo-5.18.2-12.23.1
    • perl-debuginfo-32bit-5.18.2-12.23.1
  • SUSE OpenStack Cloud 7 (noarch)
    • perl-doc-5.18.2-12.23.1
  • SUSE OpenStack Cloud 8 (x86_64)
    • perl-5.18.2-12.23.1
    • perl-debuginfo-5.18.2-12.23.1
    • perl-32bit-5.18.2-12.23.1
    • perl-base-5.18.2-12.23.1
    • perl-debugsource-5.18.2-12.23.1
    • perl-base-debuginfo-5.18.2-12.23.1
    • perl-debuginfo-32bit-5.18.2-12.23.1
  • SUSE OpenStack Cloud 8 (noarch)
    • perl-doc-5.18.2-12.23.1
  • SUSE OpenStack Cloud Crowbar 8 (x86_64)
    • perl-5.18.2-12.23.1
    • perl-debuginfo-5.18.2-12.23.1
    • perl-32bit-5.18.2-12.23.1
    • perl-base-5.18.2-12.23.1
    • perl-debugsource-5.18.2-12.23.1
    • perl-base-debuginfo-5.18.2-12.23.1
    • perl-debuginfo-32bit-5.18.2-12.23.1
  • SUSE OpenStack Cloud Crowbar 8 (noarch)
    • perl-doc-5.18.2-12.23.1
  • SUSE Linux Enterprise Point of Service Image Server 12 12-SP2 (x86_64)
    • perl-5.18.2-12.23.1
    • perl-debuginfo-5.18.2-12.23.1
    • perl-32bit-5.18.2-12.23.1
    • perl-base-5.18.2-12.23.1
    • perl-debugsource-5.18.2-12.23.1
    • perl-base-debuginfo-5.18.2-12.23.1
    • perl-debuginfo-32bit-5.18.2-12.23.1
  • SUSE Linux Enterprise Point of Service Image Server 12 12-SP2 (noarch)
    • perl-doc-5.18.2-12.23.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2 (ppc64le x86_64)
    • perl-5.18.2-12.23.1
    • perl-debuginfo-5.18.2-12.23.1
    • perl-base-5.18.2-12.23.1
    • perl-debugsource-5.18.2-12.23.1
    • perl-base-debuginfo-5.18.2-12.23.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2 (noarch)
    • perl-doc-5.18.2-12.23.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2 (x86_64)
    • perl-32bit-5.18.2-12.23.1
    • perl-debuginfo-32bit-5.18.2-12.23.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3 (ppc64le x86_64)
    • perl-5.18.2-12.23.1
    • perl-debuginfo-5.18.2-12.23.1
    • perl-base-5.18.2-12.23.1
    • perl-debugsource-5.18.2-12.23.1
    • perl-base-debuginfo-5.18.2-12.23.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3 (noarch)
    • perl-doc-5.18.2-12.23.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3 (x86_64)
    • perl-32bit-5.18.2-12.23.1
    • perl-debuginfo-32bit-5.18.2-12.23.1
  • SUSE Linux Enterprise Server 12 SP2 BCL 12-SP2 (x86_64)
    • perl-5.18.2-12.23.1
    • perl-debuginfo-5.18.2-12.23.1
    • perl-32bit-5.18.2-12.23.1
    • perl-base-5.18.2-12.23.1
    • perl-debugsource-5.18.2-12.23.1
    • perl-base-debuginfo-5.18.2-12.23.1
    • perl-debuginfo-32bit-5.18.2-12.23.1
  • SUSE Linux Enterprise Server 12 SP2 BCL 12-SP2 (noarch)
    • perl-doc-5.18.2-12.23.1
  • SUSE Linux Enterprise Server 12 SP2 ESPOS 12-SP2 (x86_64)
    • perl-5.18.2-12.23.1
    • perl-debuginfo-5.18.2-12.23.1
    • perl-32bit-5.18.2-12.23.1
    • perl-base-5.18.2-12.23.1
    • perl-debugsource-5.18.2-12.23.1
    • perl-base-debuginfo-5.18.2-12.23.1
    • perl-debuginfo-32bit-5.18.2-12.23.1
  • SUSE Linux Enterprise Server 12 SP2 ESPOS 12-SP2 (noarch)
    • perl-doc-5.18.2-12.23.1
  • SUSE Linux Enterprise Server 12 SP2 LTSS 12-SP2 (ppc64le s390x x86_64)
    • perl-5.18.2-12.23.1
    • perl-debuginfo-5.18.2-12.23.1
    • perl-base-5.18.2-12.23.1
    • perl-debugsource-5.18.2-12.23.1
    • perl-base-debuginfo-5.18.2-12.23.1
  • SUSE Linux Enterprise Server 12 SP2 LTSS 12-SP2 (noarch)
    • perl-doc-5.18.2-12.23.1
  • SUSE Linux Enterprise Server 12 SP2 LTSS 12-SP2 (s390x x86_64)
    • perl-32bit-5.18.2-12.23.1
    • perl-debuginfo-32bit-5.18.2-12.23.1
  • SUSE Linux Enterprise Server 12 SP3 BCL 12-SP3 (x86_64)
    • perl-5.18.2-12.23.1
    • perl-debuginfo-5.18.2-12.23.1
    • perl-32bit-5.18.2-12.23.1
    • perl-base-5.18.2-12.23.1
    • perl-debugsource-5.18.2-12.23.1
    • perl-base-debuginfo-5.18.2-12.23.1
    • perl-debuginfo-32bit-5.18.2-12.23.1
  • SUSE Linux Enterprise Server 12 SP3 BCL 12-SP3 (noarch)
    • perl-doc-5.18.2-12.23.1
  • SUSE Linux Enterprise Server 12 SP3 ESPOS 12-SP3 (aarch64 x86_64)
    • perl-5.18.2-12.23.1
    • perl-debuginfo-5.18.2-12.23.1
    • perl-base-5.18.2-12.23.1
    • perl-debugsource-5.18.2-12.23.1
    • perl-base-debuginfo-5.18.2-12.23.1
  • SUSE Linux Enterprise Server 12 SP3 ESPOS 12-SP3 (noarch)
    • perl-doc-5.18.2-12.23.1
  • SUSE Linux Enterprise Server 12 SP3 ESPOS 12-SP3 (x86_64)
    • perl-32bit-5.18.2-12.23.1
    • perl-debuginfo-32bit-5.18.2-12.23.1
  • SUSE Linux Enterprise Server 12 SP3 LTSS 12-SP3 (aarch64 ppc64le s390x x86_64)
    • perl-5.18.2-12.23.1
    • perl-debuginfo-5.18.2-12.23.1
    • perl-base-5.18.2-12.23.1
    • perl-debugsource-5.18.2-12.23.1
    • perl-base-debuginfo-5.18.2-12.23.1
  • SUSE Linux Enterprise Server 12 SP3 LTSS 12-SP3 (noarch)
    • perl-doc-5.18.2-12.23.1
  • SUSE Linux Enterprise Server 12 SP3 LTSS 12-SP3 (s390x x86_64)
    • perl-32bit-5.18.2-12.23.1
    • perl-debuginfo-32bit-5.18.2-12.23.1
  • SUSE Linux Enterprise High Performance Computing 12 SP4 (aarch64 x86_64)
    • perl-5.18.2-12.23.1
    • perl-debuginfo-5.18.2-12.23.1
    • perl-base-5.18.2-12.23.1
    • perl-debugsource-5.18.2-12.23.1
    • perl-base-debuginfo-5.18.2-12.23.1
  • SUSE Linux Enterprise High Performance Computing 12 SP4 (noarch)
    • perl-doc-5.18.2-12.23.1
  • SUSE Linux Enterprise High Performance Computing 12 SP4 (x86_64)
    • perl-32bit-5.18.2-12.23.1
    • perl-debuginfo-32bit-5.18.2-12.23.1
  • SUSE Linux Enterprise Server 12 SP4 (aarch64 ppc64le s390x x86_64)
    • perl-5.18.2-12.23.1
    • perl-debuginfo-5.18.2-12.23.1
    • perl-base-5.18.2-12.23.1
    • perl-debugsource-5.18.2-12.23.1
    • perl-base-debuginfo-5.18.2-12.23.1
  • SUSE Linux Enterprise Server 12 SP4 (noarch)
    • perl-doc-5.18.2-12.23.1
  • SUSE Linux Enterprise Server 12 SP4 (s390x x86_64)
    • perl-32bit-5.18.2-12.23.1
    • perl-debuginfo-32bit-5.18.2-12.23.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4 (ppc64le x86_64)
    • perl-5.18.2-12.23.1
    • perl-debuginfo-5.18.2-12.23.1
    • perl-base-5.18.2-12.23.1
    • perl-debugsource-5.18.2-12.23.1
    • perl-base-debuginfo-5.18.2-12.23.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4 (noarch)
    • perl-doc-5.18.2-12.23.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4 (x86_64)
    • perl-32bit-5.18.2-12.23.1
    • perl-debuginfo-32bit-5.18.2-12.23.1
  • SUSE Linux Enterprise High Performance Computing 12 SP5 (aarch64 x86_64)
    • perl-5.18.2-12.23.1
    • perl-debuginfo-5.18.2-12.23.1
    • perl-base-5.18.2-12.23.1
    • perl-debugsource-5.18.2-12.23.1
    • perl-base-debuginfo-5.18.2-12.23.1
  • SUSE Linux Enterprise High Performance Computing 12 SP5 (noarch)
    • perl-doc-5.18.2-12.23.1
  • SUSE Linux Enterprise High Performance Computing 12 SP5 (x86_64)
    • perl-32bit-5.18.2-12.23.1
    • perl-debuginfo-32bit-5.18.2-12.23.1
  • SUSE Linux Enterprise Server 12 SP5 (aarch64 ppc64le s390x x86_64)
    • perl-5.18.2-12.23.1
    • perl-debuginfo-5.18.2-12.23.1
    • perl-base-5.18.2-12.23.1
    • perl-debugsource-5.18.2-12.23.1
    • perl-base-debuginfo-5.18.2-12.23.1
  • SUSE Linux Enterprise Server 12 SP5 (noarch)
    • perl-doc-5.18.2-12.23.1
  • SUSE Linux Enterprise Server 12 SP5 (s390x x86_64)
    • perl-32bit-5.18.2-12.23.1
    • perl-debuginfo-32bit-5.18.2-12.23.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5 (ppc64le x86_64)
    • perl-5.18.2-12.23.1
    • perl-debuginfo-5.18.2-12.23.1
    • perl-base-5.18.2-12.23.1
    • perl-debugsource-5.18.2-12.23.1
    • perl-base-debuginfo-5.18.2-12.23.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5 (noarch)
    • perl-doc-5.18.2-12.23.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5 (x86_64)
    • perl-32bit-5.18.2-12.23.1
    • perl-debuginfo-32bit-5.18.2-12.23.1
  • SUSE Enterprise Storage 5 (aarch64 x86_64)
    • perl-5.18.2-12.23.1
    • perl-debuginfo-5.18.2-12.23.1
    • perl-base-5.18.2-12.23.1
    • perl-debugsource-5.18.2-12.23.1
    • perl-base-debuginfo-5.18.2-12.23.1
  • SUSE Enterprise Storage 5 (noarch)
    • perl-doc-5.18.2-12.23.1
  • SUSE Enterprise Storage 5 (x86_64)
    • perl-32bit-5.18.2-12.23.1
    • perl-debuginfo-32bit-5.18.2-12.23.1

References: