Login
Newsletter
Werbung

Sicherheit: Zahlenüberlauf in perl
Aktuelle Meldungen Distributionen
Name: Zahlenüberlauf in perl
ID: SUSE-SU-2019:2264-1
Distribution: SUSE
Plattformen: SUSE Linux Enterprise Server for SAP 12-SP1, SUSE OpenStack Cloud 7, SUSE Linux Enterprise Server 12-SP1-LTSS, SUSE Linux Enterprise Server for SAP 12-SP2, SUSE Enterprise Storage 4, SUSE Linux Enterprise Server 12-SP2-LTSS, SUSE CaaS Platform 3.0, SUSE OpenStack Cloud Crowbar 8, SUSE HPE Helion Openstack 8, SUSE OpenStack Cloud 8, SUSE Enterprise Storage 5, SUSE Linux Enterprise Server for SAP 12-SP3, SUSE Linux Enterprise Server 12-SP2-BCL, SUSE Linux Enterprise Desktop 12-SP4, SUSE Linux Enterprise Server 12-SP4, SUSE Linux Enterprise Desktop 12-SP5, SUSE Linux Enterprise Server 12-SP3-LTSS, SUSE Linux Enterprise Server 12-SP5, SUSE Linux Enterprise Server 12-SP3-BCL
Datum: Mo, 2. September 2019, 17:02
Referenzen: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18311
Applikationen: Perl

Originalnachricht


SUSE Security Update: Security update for perl
______________________________________________________________________________

Announcement ID: SUSE-SU-2019:2264-1
Rating: important
References: #1114674
Cross-References: CVE-2018-18311
Affected Products:
SUSE OpenStack Cloud Crowbar 8
SUSE OpenStack Cloud 8
SUSE OpenStack Cloud 7
SUSE Linux Enterprise Server for SAP 12-SP3
SUSE Linux Enterprise Server for SAP 12-SP2
SUSE Linux Enterprise Server for SAP 12-SP1
SUSE Linux Enterprise Server 12-SP5
SUSE Linux Enterprise Server 12-SP4
SUSE Linux Enterprise Server 12-SP3-LTSS
SUSE Linux Enterprise Server 12-SP3-BCL
SUSE Linux Enterprise Server 12-SP2-LTSS
SUSE Linux Enterprise Server 12-SP2-BCL
SUSE Linux Enterprise Server 12-SP1-LTSS
SUSE Linux Enterprise Desktop 12-SP5
SUSE Linux Enterprise Desktop 12-SP4
SUSE Enterprise Storage 5
SUSE Enterprise Storage 4
SUSE CaaS Platform 3.0
HPE Helion Openstack 8
______________________________________________________________________________

An update that fixes one vulnerability is now available.

Description:

This update for perl fixes the following issues:

Security issue fixed:

- CVE-2018-18311: Fixed integer overflow with oversize environment
(bsc#1114674).


Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods
like YaST online_update or "zypper patch".

Alternatively you can run the command listed for your product:

- SUSE OpenStack Cloud Crowbar 8:

zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-8-2019-2264=1

- SUSE OpenStack Cloud 8:

zypper in -t patch SUSE-OpenStack-Cloud-8-2019-2264=1

- SUSE OpenStack Cloud 7:

zypper in -t patch SUSE-OpenStack-Cloud-7-2019-2264=1

- SUSE Linux Enterprise Server for SAP 12-SP3:

zypper in -t patch SUSE-SLE-SAP-12-SP3-2019-2264=1

- SUSE Linux Enterprise Server for SAP 12-SP2:

zypper in -t patch SUSE-SLE-SAP-12-SP2-2019-2264=1

- SUSE Linux Enterprise Server for SAP 12-SP1:

zypper in -t patch SUSE-SLE-SAP-12-SP1-2019-2264=1

- SUSE Linux Enterprise Server 12-SP5:

zypper in -t patch SUSE-SLE-SERVER-12-SP5-2019-2264=1

- SUSE Linux Enterprise Server 12-SP4:

zypper in -t patch SUSE-SLE-SERVER-12-SP4-2019-2264=1

- SUSE Linux Enterprise Server 12-SP3-LTSS:

zypper in -t patch SUSE-SLE-SERVER-12-SP3-2019-2264=1

- SUSE Linux Enterprise Server 12-SP3-BCL:

zypper in -t patch SUSE-SLE-SERVER-12-SP3-BCL-2019-2264=1

- SUSE Linux Enterprise Server 12-SP2-LTSS:

zypper in -t patch SUSE-SLE-SERVER-12-SP2-2019-2264=1

- SUSE Linux Enterprise Server 12-SP2-BCL:

zypper in -t patch SUSE-SLE-SERVER-12-SP2-BCL-2019-2264=1

- SUSE Linux Enterprise Server 12-SP1-LTSS:

zypper in -t patch SUSE-SLE-SERVER-12-SP1-2019-2264=1

- SUSE Linux Enterprise Desktop 12-SP5:

zypper in -t patch SUSE-SLE-DESKTOP-12-SP5-2019-2264=1

- SUSE Linux Enterprise Desktop 12-SP4:

zypper in -t patch SUSE-SLE-DESKTOP-12-SP4-2019-2264=1

- SUSE Enterprise Storage 5:

zypper in -t patch SUSE-Storage-5-2019-2264=1

- SUSE Enterprise Storage 4:

zypper in -t patch SUSE-Storage-4-2019-2264=1

- SUSE CaaS Platform 3.0:

To install this update, use the SUSE CaaS Platform Velum dashboard.
It will inform you if it detects new updates and let you then trigger
updating of the complete cluster in a controlled way.

- HPE Helion Openstack 8:

zypper in -t patch HPE-Helion-OpenStack-8-2019-2264=1



Package List:

- SUSE OpenStack Cloud Crowbar 8 (noarch):

perl-doc-5.18.2-12.20.1

- SUSE OpenStack Cloud Crowbar 8 (x86_64):

perl-32bit-5.18.2-12.20.1
perl-5.18.2-12.20.1
perl-base-5.18.2-12.20.1
perl-base-debuginfo-5.18.2-12.20.1
perl-debuginfo-32bit-5.18.2-12.20.1
perl-debuginfo-5.18.2-12.20.1
perl-debugsource-5.18.2-12.20.1

- SUSE OpenStack Cloud 8 (x86_64):

perl-32bit-5.18.2-12.20.1
perl-5.18.2-12.20.1
perl-base-5.18.2-12.20.1
perl-base-debuginfo-5.18.2-12.20.1
perl-debuginfo-32bit-5.18.2-12.20.1
perl-debuginfo-5.18.2-12.20.1
perl-debugsource-5.18.2-12.20.1

- SUSE OpenStack Cloud 8 (noarch):

perl-doc-5.18.2-12.20.1

- SUSE OpenStack Cloud 7 (s390x x86_64):

perl-32bit-5.18.2-12.20.1
perl-5.18.2-12.20.1
perl-base-5.18.2-12.20.1
perl-base-debuginfo-5.18.2-12.20.1
perl-debuginfo-32bit-5.18.2-12.20.1
perl-debuginfo-5.18.2-12.20.1
perl-debugsource-5.18.2-12.20.1

- SUSE OpenStack Cloud 7 (noarch):

perl-doc-5.18.2-12.20.1

- SUSE Linux Enterprise Server for SAP 12-SP3 (ppc64le x86_64):

perl-5.18.2-12.20.1
perl-base-5.18.2-12.20.1
perl-base-debuginfo-5.18.2-12.20.1
perl-debuginfo-5.18.2-12.20.1
perl-debugsource-5.18.2-12.20.1

- SUSE Linux Enterprise Server for SAP 12-SP3 (noarch):

perl-doc-5.18.2-12.20.1

- SUSE Linux Enterprise Server for SAP 12-SP3 (x86_64):

perl-32bit-5.18.2-12.20.1
perl-debuginfo-32bit-5.18.2-12.20.1

- SUSE Linux Enterprise Server for SAP 12-SP2 (ppc64le x86_64):

perl-5.18.2-12.20.1
perl-base-5.18.2-12.20.1
perl-base-debuginfo-5.18.2-12.20.1
perl-debuginfo-5.18.2-12.20.1
perl-debugsource-5.18.2-12.20.1

- SUSE Linux Enterprise Server for SAP 12-SP2 (noarch):

perl-doc-5.18.2-12.20.1

- SUSE Linux Enterprise Server for SAP 12-SP2 (x86_64):

perl-32bit-5.18.2-12.20.1
perl-debuginfo-32bit-5.18.2-12.20.1

- SUSE Linux Enterprise Server for SAP 12-SP1 (x86_64):

perl-32bit-5.18.2-12.20.1
perl-5.18.2-12.20.1
perl-base-5.18.2-12.20.1
perl-base-debuginfo-5.18.2-12.20.1
perl-debuginfo-32bit-5.18.2-12.20.1
perl-debuginfo-5.18.2-12.20.1
perl-debugsource-5.18.2-12.20.1

- SUSE Linux Enterprise Server for SAP 12-SP1 (noarch):

perl-doc-5.18.2-12.20.1

- SUSE Linux Enterprise Server 12-SP5 (aarch64 ppc64le s390x x86_64):

perl-5.18.2-12.20.1
perl-base-5.18.2-12.20.1
perl-base-debuginfo-5.18.2-12.20.1
perl-debuginfo-5.18.2-12.20.1
perl-debugsource-5.18.2-12.20.1

- SUSE Linux Enterprise Server 12-SP5 (s390x x86_64):

perl-32bit-5.18.2-12.20.1
perl-debuginfo-32bit-5.18.2-12.20.1

- SUSE Linux Enterprise Server 12-SP5 (noarch):

perl-doc-5.18.2-12.20.1

- SUSE Linux Enterprise Server 12-SP4 (aarch64 ppc64le s390x x86_64):

perl-5.18.2-12.20.1
perl-base-5.18.2-12.20.1
perl-base-debuginfo-5.18.2-12.20.1
perl-debuginfo-5.18.2-12.20.1
perl-debugsource-5.18.2-12.20.1

- SUSE Linux Enterprise Server 12-SP4 (s390x x86_64):

perl-32bit-5.18.2-12.20.1
perl-debuginfo-32bit-5.18.2-12.20.1

- SUSE Linux Enterprise Server 12-SP4 (noarch):

perl-doc-5.18.2-12.20.1

- SUSE Linux Enterprise Server 12-SP3-LTSS (aarch64 ppc64le s390x x86_64):

perl-5.18.2-12.20.1
perl-base-5.18.2-12.20.1
perl-base-debuginfo-5.18.2-12.20.1
perl-debuginfo-5.18.2-12.20.1
perl-debugsource-5.18.2-12.20.1

- SUSE Linux Enterprise Server 12-SP3-LTSS (s390x x86_64):

perl-32bit-5.18.2-12.20.1
perl-debuginfo-32bit-5.18.2-12.20.1

- SUSE Linux Enterprise Server 12-SP3-LTSS (noarch):

perl-doc-5.18.2-12.20.1

- SUSE Linux Enterprise Server 12-SP3-BCL (x86_64):

perl-32bit-5.18.2-12.20.1
perl-5.18.2-12.20.1
perl-base-5.18.2-12.20.1
perl-base-debuginfo-5.18.2-12.20.1
perl-debuginfo-32bit-5.18.2-12.20.1
perl-debuginfo-5.18.2-12.20.1
perl-debugsource-5.18.2-12.20.1

- SUSE Linux Enterprise Server 12-SP3-BCL (noarch):

perl-doc-5.18.2-12.20.1

- SUSE Linux Enterprise Server 12-SP2-LTSS (ppc64le s390x x86_64):

perl-5.18.2-12.20.1
perl-base-5.18.2-12.20.1
perl-base-debuginfo-5.18.2-12.20.1
perl-debuginfo-5.18.2-12.20.1
perl-debugsource-5.18.2-12.20.1

- SUSE Linux Enterprise Server 12-SP2-LTSS (s390x x86_64):

perl-32bit-5.18.2-12.20.1
perl-debuginfo-32bit-5.18.2-12.20.1

- SUSE Linux Enterprise Server 12-SP2-LTSS (noarch):

perl-doc-5.18.2-12.20.1

- SUSE Linux Enterprise Server 12-SP2-BCL (noarch):

perl-doc-5.18.2-12.20.1

- SUSE Linux Enterprise Server 12-SP2-BCL (x86_64):

perl-32bit-5.18.2-12.20.1
perl-5.18.2-12.20.1
perl-base-5.18.2-12.20.1
perl-base-debuginfo-5.18.2-12.20.1
perl-debuginfo-32bit-5.18.2-12.20.1
perl-debuginfo-5.18.2-12.20.1
perl-debugsource-5.18.2-12.20.1

- SUSE Linux Enterprise Server 12-SP1-LTSS (ppc64le s390x x86_64):

perl-5.18.2-12.20.1
perl-base-5.18.2-12.20.1
perl-base-debuginfo-5.18.2-12.20.1
perl-debuginfo-5.18.2-12.20.1
perl-debugsource-5.18.2-12.20.1

- SUSE Linux Enterprise Server 12-SP1-LTSS (s390x x86_64):

perl-32bit-5.18.2-12.20.1
perl-debuginfo-32bit-5.18.2-12.20.1

- SUSE Linux Enterprise Server 12-SP1-LTSS (noarch):

perl-doc-5.18.2-12.20.1

- SUSE Linux Enterprise Desktop 12-SP5 (noarch):

perl-doc-5.18.2-12.20.1

- SUSE Linux Enterprise Desktop 12-SP5 (x86_64):

perl-32bit-5.18.2-12.20.1
perl-5.18.2-12.20.1
perl-base-5.18.2-12.20.1
perl-base-debuginfo-5.18.2-12.20.1
perl-debuginfo-32bit-5.18.2-12.20.1
perl-debuginfo-5.18.2-12.20.1
perl-debugsource-5.18.2-12.20.1

- SUSE Linux Enterprise Desktop 12-SP4 (noarch):

perl-doc-5.18.2-12.20.1

- SUSE Linux Enterprise Desktop 12-SP4 (x86_64):

perl-32bit-5.18.2-12.20.1
perl-5.18.2-12.20.1
perl-base-5.18.2-12.20.1
perl-base-debuginfo-5.18.2-12.20.1
perl-debuginfo-32bit-5.18.2-12.20.1
perl-debuginfo-5.18.2-12.20.1
perl-debugsource-5.18.2-12.20.1

- SUSE Enterprise Storage 5 (aarch64 x86_64):

perl-5.18.2-12.20.1
perl-base-5.18.2-12.20.1
perl-base-debuginfo-5.18.2-12.20.1
perl-debuginfo-5.18.2-12.20.1
perl-debugsource-5.18.2-12.20.1

- SUSE Enterprise Storage 5 (x86_64):

perl-32bit-5.18.2-12.20.1
perl-debuginfo-32bit-5.18.2-12.20.1

- SUSE Enterprise Storage 5 (noarch):

perl-doc-5.18.2-12.20.1

- SUSE Enterprise Storage 4 (x86_64):

perl-32bit-5.18.2-12.20.1
perl-5.18.2-12.20.1
perl-base-5.18.2-12.20.1
perl-base-debuginfo-5.18.2-12.20.1
perl-debuginfo-32bit-5.18.2-12.20.1
perl-debuginfo-5.18.2-12.20.1
perl-debugsource-5.18.2-12.20.1

- SUSE Enterprise Storage 4 (noarch):

perl-doc-5.18.2-12.20.1

- SUSE CaaS Platform 3.0 (x86_64):

perl-5.18.2-12.20.1
perl-base-5.18.2-12.20.1
perl-base-debuginfo-5.18.2-12.20.1
perl-debuginfo-5.18.2-12.20.1
perl-debugsource-5.18.2-12.20.1

- HPE Helion Openstack 8 (noarch):

perl-doc-5.18.2-12.20.1

- HPE Helion Openstack 8 (x86_64):

perl-32bit-5.18.2-12.20.1
perl-5.18.2-12.20.1
perl-base-5.18.2-12.20.1
perl-base-debuginfo-5.18.2-12.20.1
perl-debuginfo-32bit-5.18.2-12.20.1
perl-debuginfo-5.18.2-12.20.1
perl-debugsource-5.18.2-12.20.1


References:

https://www.suse.com/security/cve/CVE-2018-18311.html
https://bugzilla.suse.com/1114674

_______________________________________________
sle-security-updates mailing list
sle-security-updates@lists.suse.com
http://lists.suse.com/mailman/listinfo/sle-security-updates
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung