Login
Newsletter
Werbung

Sicherheit: Unsichere Verwendung temporärer Dateien in perl-File-Path
Aktuelle Meldungen Distributionen
Name: Unsichere Verwendung temporärer Dateien in perl-File-Path
ID: SUSE-SU-2021:0449-1
Distribution: SUSE
Plattformen: SUSE Linux Enterprise Server 12-SP5
Datum: Fr, 12. Februar 2021, 20:20
Referenzen: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-6512
Applikationen: perl-File-Path

Originalnachricht


SUSE Security Update: Security update for perl-File-Path
______________________________________________________________________________

Announcement ID: SUSE-SU-2021:0449-1
Rating: moderate
References: ECO-3050 SLE-17088
Cross-References: CVE-2017-6512
CVSS scores:
CVE-2017-6512 (NVD) : 5.9
CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N
CVE-2017-6512 (SUSE): 5.1
CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N

Affected Products:
SUSE Linux Enterprise Server 12-SP5
______________________________________________________________________________

An update that fixes one vulnerability, contains two
features is now available.

Description:

This update for perl-File-Path fixes the following issues:


- Provide `File::Path` version 2.15 to SLE-12-SP5 (jsc#SLE-17088,
jsc#ECO-3050)
- CVE-2017-6512: fix a race condition in the `File-Path` module for Perl.


Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods
like YaST online_update or "zypper patch".

Alternatively you can run the command listed for your product:

- SUSE Linux Enterprise Server 12-SP5:

zypper in -t patch SUSE-SLE-SERVER-12-SP5-2021-449=1



Package List:

- SUSE Linux Enterprise Server 12-SP5 (noarch):

perl-File-Path-2.150000-8.3.1


References:

https://www.suse.com/security/cve/CVE-2017-6512.html
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung