openSUSE Security Update : perl (openSUSE-2017-1304)

critical Nessus Plugin ID 104767

Language:

Synopsis

The remote openSUSE host is missing a security update.

Description

This update for perl fixes the following issues :

Security issues fixed :

- CVE-2017-12837: Heap-based buffer overflow in the S_regatom function in regcomp.c in Perl 5 before 5.24.3-RC1 and 5.26.x before 5.26.1-RC1 allows remote attackers to cause a denial of service (out-of-bounds write) via a regular expression with a '\N()' escape and the case-insensitive modifier. (bnc#1057724)

- CVE-2017-12883: Buffer overflow in the S_grok_bslash_N function in regcomp.c in Perl 5 before 5.24.3-RC1 and 5.26.x before 5.26.1-RC1 allows remote attackers to disclose sensitive information or cause a denial of service (application crash) via a crafted regular expression with an invalid '\N(U+...)' escape.
(bnc#1057721)

- CVE-2017-6512: Race condition in the rmtree and remove_tree functions in the File-Path module before 2.13 for Perl allows attackers to set the mode on arbitrary files via vectors involving directory-permission loosening logic. (bnc#1047178)

Bug fixes :

- backport set_capture_string changes from upstream (bsc#999735)

- reformat baselibs.conf as source validator workaround

This update was imported from the SUSE:SLE-12:Update update project.

Solution

Update the affected perl packages.

See Also

https://bugzilla.opensuse.org/show_bug.cgi?id=1047178

https://bugzilla.opensuse.org/show_bug.cgi?id=1057721

https://bugzilla.opensuse.org/show_bug.cgi?id=1057724

https://bugzilla.opensuse.org/show_bug.cgi?id=999735

Plugin Details

Severity: Critical

ID: 104767

File Name: openSUSE-2017-1304.nasl

Version: 3.5

Type: local

Agent: unix

Published: 11/27/2017

Updated: 1/19/2021

Supported Sensors: Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.2

CVSS v2

Risk Factor: Medium

Base Score: 6.4

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:N/A:P

CVSS v3

Risk Factor: Critical

Base Score: 9.1

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H

Vulnerability Information

CPE: p-cpe:/a:novell:opensuse:perl, p-cpe:/a:novell:opensuse:perl-32bit, p-cpe:/a:novell:opensuse:perl-base, p-cpe:/a:novell:opensuse:perl-base-32bit, p-cpe:/a:novell:opensuse:perl-base-debuginfo, p-cpe:/a:novell:opensuse:perl-base-debuginfo-32bit, p-cpe:/a:novell:opensuse:perl-debuginfo, p-cpe:/a:novell:opensuse:perl-debuginfo-32bit, p-cpe:/a:novell:opensuse:perl-debugsource, cpe:/o:novell:opensuse:42.2, cpe:/o:novell:opensuse:42.3

Required KB Items: Host/local_checks_enabled, Host/SuSE/release, Host/SuSE/rpm-list, Host/cpu

Patch Publication Date: 11/25/2017

Vulnerability Publication Date: 6/1/2017

Reference Information

CVE: CVE-2017-12837, CVE-2017-12883, CVE-2017-6512