what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2019-2400-01

Red Hat Security Advisory 2019-2400-01
Posted Aug 7, 2019
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2019-2400-01 - Perl is a high-level programming language that is commonly used for system administration utilities and web programming. Issues addressed include a buffer overflow vulnerability.

tags | advisory, web, overflow, perl
systems | linux, redhat
advisories | CVE-2018-18311
SHA-256 | 40cb0438d7e5583476efd1460c7ad022ae9f70b85d61b6f7f310bd1aa53ba633

Red Hat Security Advisory 2019-2400-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================
Red Hat Security Advisory

Synopsis: Important: perl security update
Advisory ID: RHSA-2019:2400-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2019:2400
Issue date: 2019-08-07
CVE Names: CVE-2018-18311
====================================================================
1. Summary:

An update for perl is now available for Red Hat Enterprise Linux 7.3
Advanced Update Support, Red Hat Enterprise Linux 7.3 Telco Extended Update
Support, and Red Hat Enterprise Linux 7.3 Update Services for SAP
Solutions.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Server AUS (v. 7.3) - noarch, x86_64
Red Hat Enterprise Linux Server E4S (v. 7.3) - noarch, ppc64le, x86_64
Red Hat Enterprise Linux Server Optional AUS (v. 7.3) - noarch, x86_64
Red Hat Enterprise Linux Server Optional E4S (v. 7.3) - noarch, ppc64le, x86_64
Red Hat Enterprise Linux Server Optional TUS (v. 7.3) - noarch, x86_64
Red Hat Enterprise Linux Server TUS (v. 7.3) - noarch, x86_64

3. Description:

Perl is a high-level programming language that is commonly used for system
administration utilities and web programming.

Security Fix(es):

* perl: Integer overflow leading to buffer overflow in Perl_my_setenv()
(CVE-2018-18311)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1646730 - CVE-2018-18311 perl: Integer overflow leading to buffer overflow in Perl_my_setenv()

6. Package List:

Red Hat Enterprise Linux Server AUS (v. 7.3):

Source:
perl-5.16.3-291.el7_3.1.src.rpm

noarch:
perl-CPAN-1.9800-291.el7_3.1.noarch.rpm
perl-ExtUtils-CBuilder-0.28.2.6-291.el7_3.1.noarch.rpm
perl-ExtUtils-Embed-1.30-291.el7_3.1.noarch.rpm
perl-ExtUtils-Install-1.58-291.el7_3.1.noarch.rpm
perl-IO-Zlib-1.10-291.el7_3.1.noarch.rpm
perl-Locale-Maketext-Simple-0.21-291.el7_3.1.noarch.rpm
perl-Module-CoreList-2.76.02-291.el7_3.1.noarch.rpm
perl-Module-Loaded-0.08-291.el7_3.1.noarch.rpm
perl-Object-Accessor-0.42-291.el7_3.1.noarch.rpm
perl-Package-Constants-0.02-291.el7_3.1.noarch.rpm
perl-Pod-Escapes-1.04-291.el7_3.1.noarch.rpm

x86_64:
perl-5.16.3-291.el7_3.1.x86_64.rpm
perl-Time-Piece-1.20.1-291.el7_3.1.x86_64.rpm
perl-core-5.16.3-291.el7_3.1.x86_64.rpm
perl-debuginfo-5.16.3-291.el7_3.1.i686.rpm
perl-debuginfo-5.16.3-291.el7_3.1.x86_64.rpm
perl-devel-5.16.3-291.el7_3.1.i686.rpm
perl-devel-5.16.3-291.el7_3.1.x86_64.rpm
perl-libs-5.16.3-291.el7_3.1.i686.rpm
perl-libs-5.16.3-291.el7_3.1.x86_64.rpm
perl-macros-5.16.3-291.el7_3.1.x86_64.rpm

Red Hat Enterprise Linux Server E4S (v. 7.3):

Source:
perl-5.16.3-291.el7_3.1.src.rpm

noarch:
perl-CPAN-1.9800-291.el7_3.1.noarch.rpm
perl-ExtUtils-CBuilder-0.28.2.6-291.el7_3.1.noarch.rpm
perl-ExtUtils-Embed-1.30-291.el7_3.1.noarch.rpm
perl-ExtUtils-Install-1.58-291.el7_3.1.noarch.rpm
perl-IO-Zlib-1.10-291.el7_3.1.noarch.rpm
perl-Locale-Maketext-Simple-0.21-291.el7_3.1.noarch.rpm
perl-Module-CoreList-2.76.02-291.el7_3.1.noarch.rpm
perl-Module-Loaded-0.08-291.el7_3.1.noarch.rpm
perl-Object-Accessor-0.42-291.el7_3.1.noarch.rpm
perl-Package-Constants-0.02-291.el7_3.1.noarch.rpm
perl-Pod-Escapes-1.04-291.el7_3.1.noarch.rpm

ppc64le:
perl-5.16.3-291.el7_3.1.ppc64le.rpm
perl-Time-Piece-1.20.1-291.el7_3.1.ppc64le.rpm
perl-core-5.16.3-291.el7_3.1.ppc64le.rpm
perl-debuginfo-5.16.3-291.el7_3.1.ppc64le.rpm
perl-devel-5.16.3-291.el7_3.1.ppc64le.rpm
perl-libs-5.16.3-291.el7_3.1.ppc64le.rpm
perl-macros-5.16.3-291.el7_3.1.ppc64le.rpm

x86_64:
perl-5.16.3-291.el7_3.1.x86_64.rpm
perl-Time-Piece-1.20.1-291.el7_3.1.x86_64.rpm
perl-core-5.16.3-291.el7_3.1.x86_64.rpm
perl-debuginfo-5.16.3-291.el7_3.1.i686.rpm
perl-debuginfo-5.16.3-291.el7_3.1.x86_64.rpm
perl-devel-5.16.3-291.el7_3.1.i686.rpm
perl-devel-5.16.3-291.el7_3.1.x86_64.rpm
perl-libs-5.16.3-291.el7_3.1.i686.rpm
perl-libs-5.16.3-291.el7_3.1.x86_64.rpm
perl-macros-5.16.3-291.el7_3.1.x86_64.rpm

Red Hat Enterprise Linux Server TUS (v. 7.3):

Source:
perl-5.16.3-291.el7_3.1.src.rpm

noarch:
perl-CPAN-1.9800-291.el7_3.1.noarch.rpm
perl-ExtUtils-CBuilder-0.28.2.6-291.el7_3.1.noarch.rpm
perl-ExtUtils-Embed-1.30-291.el7_3.1.noarch.rpm
perl-ExtUtils-Install-1.58-291.el7_3.1.noarch.rpm
perl-IO-Zlib-1.10-291.el7_3.1.noarch.rpm
perl-Locale-Maketext-Simple-0.21-291.el7_3.1.noarch.rpm
perl-Module-CoreList-2.76.02-291.el7_3.1.noarch.rpm
perl-Module-Loaded-0.08-291.el7_3.1.noarch.rpm
perl-Object-Accessor-0.42-291.el7_3.1.noarch.rpm
perl-Package-Constants-0.02-291.el7_3.1.noarch.rpm
perl-Pod-Escapes-1.04-291.el7_3.1.noarch.rpm

x86_64:
perl-5.16.3-291.el7_3.1.x86_64.rpm
perl-Time-Piece-1.20.1-291.el7_3.1.x86_64.rpm
perl-core-5.16.3-291.el7_3.1.x86_64.rpm
perl-debuginfo-5.16.3-291.el7_3.1.i686.rpm
perl-debuginfo-5.16.3-291.el7_3.1.x86_64.rpm
perl-devel-5.16.3-291.el7_3.1.i686.rpm
perl-devel-5.16.3-291.el7_3.1.x86_64.rpm
perl-libs-5.16.3-291.el7_3.1.i686.rpm
perl-libs-5.16.3-291.el7_3.1.x86_64.rpm
perl-macros-5.16.3-291.el7_3.1.x86_64.rpm

Red Hat Enterprise Linux Server Optional AUS (v. 7.3):

noarch:
perl-Perl4-CoreLibs-0.001-291.el7_3.1.noarch.rpm

x86_64:
perl-debuginfo-5.16.3-291.el7_3.1.x86_64.rpm
perl-tests-5.16.3-291.el7_3.1.x86_64.rpm

Red Hat Enterprise Linux Server Optional E4S (v. 7.3):

noarch:
perl-Perl4-CoreLibs-0.001-291.el7_3.1.noarch.rpm

ppc64le:
perl-debuginfo-5.16.3-291.el7_3.1.ppc64le.rpm
perl-tests-5.16.3-291.el7_3.1.ppc64le.rpm

x86_64:
perl-debuginfo-5.16.3-291.el7_3.1.x86_64.rpm
perl-tests-5.16.3-291.el7_3.1.x86_64.rpm

Red Hat Enterprise Linux Server Optional TUS (v. 7.3):

noarch:
perl-Perl4-CoreLibs-0.001-291.el7_3.1.noarch.rpm

x86_64:
perl-debuginfo-5.16.3-291.el7_3.1.x86_64.rpm
perl-tests-5.16.3-291.el7_3.1.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-18311
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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7mSP
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close