SUSE SLES15 Security Update : perl (SUSE-SU-2024:1630-1)

critical Nessus Plugin ID 197050

Language:

Synopsis

The remote SUSE host is missing one or more security updates.

Description

The remote SUSE Linux SLES15 / SLES_SAP15 host has packages installed that are affected by multiple vulnerabilities as referenced in the SUSE-SU-2024:1630-1 advisory.

- Race condition in the rmtree and remove_tree functions in the File-Path module before 2.13 for Perl allows attackers to set the mode on arbitrary files via vectors involving directory-permission loosening logic.
(CVE-2017-6512)

- An issue was discovered in Perl 5.22 through 5.26. Matching a crafted locale dependent regular expression can cause a heap-based buffer over-read and potentially information disclosure. (CVE-2018-6798)

- Heap-based buffer overflow in the pack function in Perl before 5.26.2 allows context-dependent attackers to execute arbitrary code via a large item count. (CVE-2018-6913)

- CPAN.pm before 2.35 does not verify TLS certificates when downloading distributions over HTTPS.
(CVE-2023-31484)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the affected perl, perl-base, perl-base-32bit and / or perl-doc packages.

See Also

https://bugzilla.suse.com/1047178

https://bugzilla.suse.com/1082216

https://bugzilla.suse.com/1082233

https://bugzilla.suse.com/1210999

http://www.nessus.org/u?c1a9d130

https://www.suse.com/security/cve/CVE-2017-6512

https://www.suse.com/security/cve/CVE-2018-6798

https://www.suse.com/security/cve/CVE-2018-6913

https://www.suse.com/security/cve/CVE-2023-31484

Plugin Details

Severity: Critical

ID: 197050

File Name: suse_SU-2024-1630-1.nasl

Version: 1.0

Type: local

Agent: unix

Published: 5/15/2024

Updated: 5/15/2024

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: High

Score: 7.4

CVSS v2

Risk Factor: High

Base Score: 7.5

Temporal Score: 5.9

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2018-6913

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 8.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:novell:suse_linux:perl-base, p-cpe:/a:novell:suse_linux:perl-doc, p-cpe:/a:novell:suse_linux:perl-base-32bit, p-cpe:/a:novell:suse_linux:perl, cpe:/o:novell:suse_linux:15

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 5/14/2024

Vulnerability Publication Date: 6/1/2017

Reference Information

CVE: CVE-2017-6512, CVE-2018-6798, CVE-2018-6913, CVE-2023-31484

SuSE: SUSE-SU-2024:1630-1