what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2021-0883-01

Red Hat Security Advisory 2021-0883-01
Posted Mar 17, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2021-0883-01 - Perl is a high-level programming language that is commonly used for system administration utilities and web programming. Issues addressed include buffer overflow, denial of service, and integer overflow vulnerabilities.

tags | advisory, web, denial of service, overflow, perl, vulnerability
systems | linux, redhat
advisories | CVE-2020-10543, CVE-2020-10878, CVE-2020-12723
SHA-256 | cbc9b8bd83507bf938688391a0a664400f853bc1831b8bc544dadbd9318204bf

Red Hat Security Advisory 2021-0883-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================
Red Hat Security Advisory

Synopsis: Moderate: perl security update
Advisory ID: RHSA-2021:0883-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2021:0883
Issue date: 2021-03-16
CVE Names: CVE-2020-10543 CVE-2020-10878 CVE-2020-12723
====================================================================
1. Summary:

An update for perl is now available for Red Hat Enterprise Linux 7.6
Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux ComputeNode EUS (v. 7.6) - noarch, x86_64
Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6) - x86_64
Red Hat Enterprise Linux Server EUS (v. 7.6) - noarch, ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional EUS (v. 7.6) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7) - aarch64, noarch, ppc64le, s390x
Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7) - aarch64, ppc64le, s390x

3. Description:

Perl is a high-level programming language that is commonly used for system
administration utilities and web programming.

Security Fix(es):

* perl: heap-based buffer overflow in regular expression compiler leads to
DoS (CVE-2020-10543)

* perl: corruption of intermediate language state of compiled regular
expression due to integer overflow leads to DoS (CVE-2020-10878)

* perl: corruption of intermediate language state of compiled regular
expression due to recursive S_study_chunk() calls leads to DoS
(CVE-2020-12723)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1837975 - CVE-2020-10543 perl: heap-based buffer overflow in regular expression compiler leads to DoS
1837988 - CVE-2020-10878 perl: corruption of intermediate language state of compiled regular expression due to integer overflow leads to DoS
1838000 - CVE-2020-12723 perl: corruption of intermediate language state of compiled regular expression due to recursive S_study_chunk() calls leads to DoS
1933589 - perl FTBFS: ../cpan/Time-Local/t/Local.t test fails in year 2020 [rhel-7.6.z]

6. Package List:

Red Hat Enterprise Linux ComputeNode EUS (v. 7.6):

Source:
perl-5.16.3-294.el7_6.1.src.rpm

noarch:
perl-CPAN-1.9800-294.el7_6.1.noarch.rpm
perl-ExtUtils-CBuilder-0.28.2.6-294.el7_6.1.noarch.rpm
perl-ExtUtils-Embed-1.30-294.el7_6.1.noarch.rpm
perl-ExtUtils-Install-1.58-294.el7_6.1.noarch.rpm
perl-IO-Zlib-1.10-294.el7_6.1.noarch.rpm
perl-Locale-Maketext-Simple-0.21-294.el7_6.1.noarch.rpm
perl-Module-CoreList-2.76.02-294.el7_6.1.noarch.rpm
perl-Module-Loaded-0.08-294.el7_6.1.noarch.rpm
perl-Object-Accessor-0.42-294.el7_6.1.noarch.rpm
perl-Package-Constants-0.02-294.el7_6.1.noarch.rpm
perl-Pod-Escapes-1.04-294.el7_6.1.noarch.rpm

x86_64:
perl-5.16.3-294.el7_6.1.x86_64.rpm
perl-Time-Piece-1.20.1-294.el7_6.1.x86_64.rpm
perl-core-5.16.3-294.el7_6.1.x86_64.rpm
perl-debuginfo-5.16.3-294.el7_6.1.i686.rpm
perl-debuginfo-5.16.3-294.el7_6.1.x86_64.rpm
perl-devel-5.16.3-294.el7_6.1.i686.rpm
perl-devel-5.16.3-294.el7_6.1.x86_64.rpm
perl-libs-5.16.3-294.el7_6.1.i686.rpm
perl-libs-5.16.3-294.el7_6.1.x86_64.rpm
perl-macros-5.16.3-294.el7_6.1.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6):

x86_64:
perl-debuginfo-5.16.3-294.el7_6.1.x86_64.rpm
perl-tests-5.16.3-294.el7_6.1.x86_64.rpm

Red Hat Enterprise Linux Server EUS (v. 7.6):

Source:
perl-5.16.3-294.el7_6.1.src.rpm

noarch:
perl-CPAN-1.9800-294.el7_6.1.noarch.rpm
perl-ExtUtils-CBuilder-0.28.2.6-294.el7_6.1.noarch.rpm
perl-ExtUtils-Embed-1.30-294.el7_6.1.noarch.rpm
perl-ExtUtils-Install-1.58-294.el7_6.1.noarch.rpm
perl-IO-Zlib-1.10-294.el7_6.1.noarch.rpm
perl-Locale-Maketext-Simple-0.21-294.el7_6.1.noarch.rpm
perl-Module-CoreList-2.76.02-294.el7_6.1.noarch.rpm
perl-Module-Loaded-0.08-294.el7_6.1.noarch.rpm
perl-Object-Accessor-0.42-294.el7_6.1.noarch.rpm
perl-Package-Constants-0.02-294.el7_6.1.noarch.rpm
perl-Pod-Escapes-1.04-294.el7_6.1.noarch.rpm

ppc64:
perl-5.16.3-294.el7_6.1.ppc64.rpm
perl-Time-Piece-1.20.1-294.el7_6.1.ppc64.rpm
perl-core-5.16.3-294.el7_6.1.ppc64.rpm
perl-debuginfo-5.16.3-294.el7_6.1.ppc.rpm
perl-debuginfo-5.16.3-294.el7_6.1.ppc64.rpm
perl-devel-5.16.3-294.el7_6.1.ppc.rpm
perl-devel-5.16.3-294.el7_6.1.ppc64.rpm
perl-libs-5.16.3-294.el7_6.1.ppc.rpm
perl-libs-5.16.3-294.el7_6.1.ppc64.rpm
perl-macros-5.16.3-294.el7_6.1.ppc64.rpm

ppc64le:
perl-5.16.3-294.el7_6.1.ppc64le.rpm
perl-Time-Piece-1.20.1-294.el7_6.1.ppc64le.rpm
perl-core-5.16.3-294.el7_6.1.ppc64le.rpm
perl-debuginfo-5.16.3-294.el7_6.1.ppc64le.rpm
perl-devel-5.16.3-294.el7_6.1.ppc64le.rpm
perl-libs-5.16.3-294.el7_6.1.ppc64le.rpm
perl-macros-5.16.3-294.el7_6.1.ppc64le.rpm

s390x:
perl-5.16.3-294.el7_6.1.s390x.rpm
perl-Time-Piece-1.20.1-294.el7_6.1.s390x.rpm
perl-core-5.16.3-294.el7_6.1.s390x.rpm
perl-debuginfo-5.16.3-294.el7_6.1.s390.rpm
perl-debuginfo-5.16.3-294.el7_6.1.s390x.rpm
perl-devel-5.16.3-294.el7_6.1.s390.rpm
perl-devel-5.16.3-294.el7_6.1.s390x.rpm
perl-libs-5.16.3-294.el7_6.1.s390.rpm
perl-libs-5.16.3-294.el7_6.1.s390x.rpm
perl-macros-5.16.3-294.el7_6.1.s390x.rpm

x86_64:
perl-5.16.3-294.el7_6.1.x86_64.rpm
perl-Time-Piece-1.20.1-294.el7_6.1.x86_64.rpm
perl-core-5.16.3-294.el7_6.1.x86_64.rpm
perl-debuginfo-5.16.3-294.el7_6.1.i686.rpm
perl-debuginfo-5.16.3-294.el7_6.1.x86_64.rpm
perl-devel-5.16.3-294.el7_6.1.i686.rpm
perl-devel-5.16.3-294.el7_6.1.x86_64.rpm
perl-libs-5.16.3-294.el7_6.1.i686.rpm
perl-libs-5.16.3-294.el7_6.1.x86_64.rpm
perl-macros-5.16.3-294.el7_6.1.x86_64.rpm

Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7):

Source:
perl-5.16.3-294.el7_6.1.src.rpm

aarch64:
perl-5.16.3-294.el7_6.1.aarch64.rpm
perl-Time-Piece-1.20.1-294.el7_6.1.aarch64.rpm
perl-core-5.16.3-294.el7_6.1.aarch64.rpm
perl-debuginfo-5.16.3-294.el7_6.1.aarch64.rpm
perl-devel-5.16.3-294.el7_6.1.aarch64.rpm
perl-libs-5.16.3-294.el7_6.1.aarch64.rpm
perl-macros-5.16.3-294.el7_6.1.aarch64.rpm

noarch:
perl-CPAN-1.9800-294.el7_6.1.noarch.rpm
perl-ExtUtils-CBuilder-0.28.2.6-294.el7_6.1.noarch.rpm
perl-ExtUtils-Embed-1.30-294.el7_6.1.noarch.rpm
perl-ExtUtils-Install-1.58-294.el7_6.1.noarch.rpm
perl-IO-Zlib-1.10-294.el7_6.1.noarch.rpm
perl-Locale-Maketext-Simple-0.21-294.el7_6.1.noarch.rpm
perl-Module-CoreList-2.76.02-294.el7_6.1.noarch.rpm
perl-Module-Loaded-0.08-294.el7_6.1.noarch.rpm
perl-Object-Accessor-0.42-294.el7_6.1.noarch.rpm
perl-Package-Constants-0.02-294.el7_6.1.noarch.rpm
perl-Pod-Escapes-1.04-294.el7_6.1.noarch.rpm

ppc64le:
perl-5.16.3-294.el7_6.1.ppc64le.rpm
perl-Time-Piece-1.20.1-294.el7_6.1.ppc64le.rpm
perl-core-5.16.3-294.el7_6.1.ppc64le.rpm
perl-debuginfo-5.16.3-294.el7_6.1.ppc64le.rpm
perl-devel-5.16.3-294.el7_6.1.ppc64le.rpm
perl-libs-5.16.3-294.el7_6.1.ppc64le.rpm
perl-macros-5.16.3-294.el7_6.1.ppc64le.rpm

s390x:
perl-5.16.3-294.el7_6.1.s390x.rpm
perl-Time-Piece-1.20.1-294.el7_6.1.s390x.rpm
perl-core-5.16.3-294.el7_6.1.s390x.rpm
perl-debuginfo-5.16.3-294.el7_6.1.s390.rpm
perl-debuginfo-5.16.3-294.el7_6.1.s390x.rpm
perl-devel-5.16.3-294.el7_6.1.s390.rpm
perl-devel-5.16.3-294.el7_6.1.s390x.rpm
perl-libs-5.16.3-294.el7_6.1.s390.rpm
perl-libs-5.16.3-294.el7_6.1.s390x.rpm
perl-macros-5.16.3-294.el7_6.1.s390x.rpm

Red Hat Enterprise Linux Server Optional EUS (v. 7.6):

ppc64:
perl-debuginfo-5.16.3-294.el7_6.1.ppc64.rpm
perl-tests-5.16.3-294.el7_6.1.ppc64.rpm

ppc64le:
perl-debuginfo-5.16.3-294.el7_6.1.ppc64le.rpm
perl-tests-5.16.3-294.el7_6.1.ppc64le.rpm

s390x:
perl-debuginfo-5.16.3-294.el7_6.1.s390x.rpm
perl-tests-5.16.3-294.el7_6.1.s390x.rpm

x86_64:
perl-debuginfo-5.16.3-294.el7_6.1.x86_64.rpm
perl-tests-5.16.3-294.el7_6.1.x86_64.rpm

Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7):

aarch64:
perl-debuginfo-5.16.3-294.el7_6.1.aarch64.rpm
perl-tests-5.16.3-294.el7_6.1.aarch64.rpm

ppc64le:
perl-debuginfo-5.16.3-294.el7_6.1.ppc64le.rpm
perl-tests-5.16.3-294.el7_6.1.ppc64le.rpm

s390x:
perl-debuginfo-5.16.3-294.el7_6.1.s390x.rpm
perl-tests-5.16.3-294.el7_6.1.s390x.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-10543
https://access.redhat.com/security/cve/CVE-2020-10878
https://access.redhat.com/security/cve/CVE-2020-12723
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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aYxA
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    0 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close