SUSE SLED12 / SLES12 Security Update : perl (SUSE-SU-2018:1074-1)

critical Nessus Plugin ID 109356

Language:

Synopsis

The remote SUSE host is missing one or more security updates.

Description

This update for perl fixes the following issues: Security issues fixed :

- CVE-2018-6913: Fixed space calculation issues in pp_pack.c (bsc#1082216).

- CVE-2018-6798: Fixed heap buffer overflow in regexec.c (bsc#1082233).

- CVE-2018-6797: Fixed sharp-s regexp overflow (bsc#1082234).

Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or 'zypper patch'.

Alternatively you can run the command listed for your product :

SUSE Linux Enterprise Server 12-SP3:zypper in -t patch SUSE-SLE-SERVER-12-SP3-2018-730=1

SUSE Linux Enterprise Desktop 12-SP3:zypper in -t patch SUSE-SLE-DESKTOP-12-SP3-2018-730=1

SUSE CaaS Platform ALL :

To install this update, use the SUSE CaaS Platform Velum dashboard. It will inform you if it detects new updates and let you then trigger updating of the complete cluster in a controlled way.

OpenStack Cloud Magnum Orchestration 7:zypper in -t patch SUSE-OpenStack-Cloud-Magnum-Orchestration-7-2018-730=1

See Also

https://bugzilla.suse.com/show_bug.cgi?id=1082216

https://bugzilla.suse.com/show_bug.cgi?id=1082233

https://bugzilla.suse.com/show_bug.cgi?id=1082234

https://www.suse.com/security/cve/CVE-2018-6797/

https://www.suse.com/security/cve/CVE-2018-6798/

https://www.suse.com/security/cve/CVE-2018-6913/

http://www.nessus.org/u?ee29ae47

Plugin Details

Severity: Critical

ID: 109356

File Name: suse_SU-2018-1074-1.nasl

Version: 1.6

Type: local

Agent: unix

Published: 4/26/2018

Updated: 1/13/2021

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: High

Base Score: 7.5

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Vulnerability Information

CPE: p-cpe:/a:novell:suse_linux:perl, p-cpe:/a:novell:suse_linux:perl-base, p-cpe:/a:novell:suse_linux:perl-base-debuginfo, p-cpe:/a:novell:suse_linux:perl-debuginfo, p-cpe:/a:novell:suse_linux:perl-debugsource, cpe:/o:novell:suse_linux:12

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Patch Publication Date: 4/25/2018

Vulnerability Publication Date: 4/17/2018

Reference Information

CVE: CVE-2018-6797, CVE-2018-6798, CVE-2018-6913