SUSE SLES12 Security Update : perl (SUSE-SU-2018:1972-2)

critical Nessus Plugin ID 118275

Language:

Synopsis

The remote SUSE host is missing one or more security updates.

Description

This update for perl fixes the following issues :

These security issue were fixed :

CVE-2018-6913: Fixed space calculation issues in pp_pack.c (bsc#1082216).

CVE-2018-6798: Fixed heap buffer overflow in regexec.c (bsc#1082233).

CVE-2018-6797: Fixed sharp-s regexp overflow (bsc#1082234).

CVE-2018-12015: The Archive::Tar module allowed remote attackers to bypass a directory-traversal protection mechanism and overwrite arbitrary files (bsc#1096718)

The update package also includes non-security fixes. See advisory for details.

Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or 'zypper patch'.

Alternatively you can run the command listed for your product :

SUSE Linux Enterprise Server 12-SP2-BCL:zypper in -t patch SUSE-SLE-SERVER-12-SP2-BCL-2018-1328=1

See Also

https://bugzilla.suse.com/show_bug.cgi?id=1068565

https://bugzilla.suse.com/show_bug.cgi?id=1082216

https://bugzilla.suse.com/show_bug.cgi?id=1082233

https://bugzilla.suse.com/show_bug.cgi?id=1082234

https://bugzilla.suse.com/show_bug.cgi?id=1096718

https://www.suse.com/security/cve/CVE-2018-12015/

https://www.suse.com/security/cve/CVE-2018-6797/

https://www.suse.com/security/cve/CVE-2018-6798/

https://www.suse.com/security/cve/CVE-2018-6913/

http://www.nessus.org/u?b81c14ae

Plugin Details

Severity: Critical

ID: 118275

File Name: suse_SU-2018-1972-2.nasl

Version: 1.6

Type: local

Agent: unix

Published: 10/22/2018

Updated: 2/4/2022

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: High

Base Score: 7.5

Temporal Score: 5.5

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2018-6913

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 8.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:novell:suse_linux:perl, p-cpe:/a:novell:suse_linux:perl-base, p-cpe:/a:novell:suse_linux:perl-base-debuginfo, p-cpe:/a:novell:suse_linux:perl-debuginfo, p-cpe:/a:novell:suse_linux:perl-debugsource, cpe:/o:novell:suse_linux:12

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Exploit Ease: No known exploits are available

Patch Publication Date: 10/18/2018

Vulnerability Publication Date: 4/17/2018

Reference Information

CVE: CVE-2018-12015, CVE-2018-6797, CVE-2018-6798, CVE-2018-6913

IAVA: 2018-A-0407-S