-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Important: perl security update
Advisory ID:       RHSA-2019:1790-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2019:1790
Issue date:        2019-07-16
CVE Names:         CVE-2018-18311 
====================================================================
1. Summary:

An update for perl is now available for Red Hat Enterprise Linux 7.5
Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux ComputeNode EUS (v. 7.5) - noarch, x86_64
Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.5) - x86_64
Red Hat Enterprise Linux Server EUS (v. 7.5) - noarch, ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional EUS (v. 7.5) - ppc64, ppc64le, s390x, x86_64

3. Description:

Perl is a high-level programming language that is commonly used for system
administration utilities and web programming.

Security Fix(es):

* perl: Integer overflow leading to buffer overflow in Perl_my_setenv()
(CVE-2018-18311)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1646730 - CVE-2018-18311 perl: Integer overflow leading to buffer overflow in Perl_my_setenv()

6. Package List:

Red Hat Enterprise Linux ComputeNode EUS (v. 7.5):

Source:
perl-5.16.3-292.el7_5.1.src.rpm

noarch:
perl-CPAN-1.9800-292.el7_5.1.noarch.rpm
perl-ExtUtils-CBuilder-0.28.2.6-292.el7_5.1.noarch.rpm
perl-ExtUtils-Embed-1.30-292.el7_5.1.noarch.rpm
perl-ExtUtils-Install-1.58-292.el7_5.1.noarch.rpm
perl-IO-Zlib-1.10-292.el7_5.1.noarch.rpm
perl-Locale-Maketext-Simple-0.21-292.el7_5.1.noarch.rpm
perl-Module-CoreList-2.76.02-292.el7_5.1.noarch.rpm
perl-Module-Loaded-0.08-292.el7_5.1.noarch.rpm
perl-Object-Accessor-0.42-292.el7_5.1.noarch.rpm
perl-Package-Constants-0.02-292.el7_5.1.noarch.rpm
perl-Pod-Escapes-1.04-292.el7_5.1.noarch.rpm

x86_64:
perl-5.16.3-292.el7_5.1.x86_64.rpm
perl-Time-Piece-1.20.1-292.el7_5.1.x86_64.rpm
perl-core-5.16.3-292.el7_5.1.x86_64.rpm
perl-debuginfo-5.16.3-292.el7_5.1.i686.rpm
perl-debuginfo-5.16.3-292.el7_5.1.x86_64.rpm
perl-devel-5.16.3-292.el7_5.1.i686.rpm
perl-devel-5.16.3-292.el7_5.1.x86_64.rpm
perl-libs-5.16.3-292.el7_5.1.i686.rpm
perl-libs-5.16.3-292.el7_5.1.x86_64.rpm
perl-macros-5.16.3-292.el7_5.1.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.5):

x86_64:
perl-debuginfo-5.16.3-292.el7_5.1.x86_64.rpm
perl-tests-5.16.3-292.el7_5.1.x86_64.rpm

Red Hat Enterprise Linux Server EUS (v. 7.5):

Source:
perl-5.16.3-292.el7_5.1.src.rpm

noarch:
perl-CPAN-1.9800-292.el7_5.1.noarch.rpm
perl-ExtUtils-CBuilder-0.28.2.6-292.el7_5.1.noarch.rpm
perl-ExtUtils-Embed-1.30-292.el7_5.1.noarch.rpm
perl-ExtUtils-Install-1.58-292.el7_5.1.noarch.rpm
perl-IO-Zlib-1.10-292.el7_5.1.noarch.rpm
perl-Locale-Maketext-Simple-0.21-292.el7_5.1.noarch.rpm
perl-Module-CoreList-2.76.02-292.el7_5.1.noarch.rpm
perl-Module-Loaded-0.08-292.el7_5.1.noarch.rpm
perl-Object-Accessor-0.42-292.el7_5.1.noarch.rpm
perl-Package-Constants-0.02-292.el7_5.1.noarch.rpm
perl-Pod-Escapes-1.04-292.el7_5.1.noarch.rpm

ppc64:
perl-5.16.3-292.el7_5.1.ppc64.rpm
perl-Time-Piece-1.20.1-292.el7_5.1.ppc64.rpm
perl-core-5.16.3-292.el7_5.1.ppc64.rpm
perl-debuginfo-5.16.3-292.el7_5.1.ppc.rpm
perl-debuginfo-5.16.3-292.el7_5.1.ppc64.rpm
perl-devel-5.16.3-292.el7_5.1.ppc.rpm
perl-devel-5.16.3-292.el7_5.1.ppc64.rpm
perl-libs-5.16.3-292.el7_5.1.ppc.rpm
perl-libs-5.16.3-292.el7_5.1.ppc64.rpm
perl-macros-5.16.3-292.el7_5.1.ppc64.rpm

ppc64le:
perl-5.16.3-292.el7_5.1.ppc64le.rpm
perl-Time-Piece-1.20.1-292.el7_5.1.ppc64le.rpm
perl-core-5.16.3-292.el7_5.1.ppc64le.rpm
perl-debuginfo-5.16.3-292.el7_5.1.ppc64le.rpm
perl-devel-5.16.3-292.el7_5.1.ppc64le.rpm
perl-libs-5.16.3-292.el7_5.1.ppc64le.rpm
perl-macros-5.16.3-292.el7_5.1.ppc64le.rpm

s390x:
perl-5.16.3-292.el7_5.1.s390x.rpm
perl-Time-Piece-1.20.1-292.el7_5.1.s390x.rpm
perl-core-5.16.3-292.el7_5.1.s390x.rpm
perl-debuginfo-5.16.3-292.el7_5.1.s390.rpm
perl-debuginfo-5.16.3-292.el7_5.1.s390x.rpm
perl-devel-5.16.3-292.el7_5.1.s390.rpm
perl-devel-5.16.3-292.el7_5.1.s390x.rpm
perl-libs-5.16.3-292.el7_5.1.s390.rpm
perl-libs-5.16.3-292.el7_5.1.s390x.rpm
perl-macros-5.16.3-292.el7_5.1.s390x.rpm

x86_64:
perl-5.16.3-292.el7_5.1.x86_64.rpm
perl-Time-Piece-1.20.1-292.el7_5.1.x86_64.rpm
perl-core-5.16.3-292.el7_5.1.x86_64.rpm
perl-debuginfo-5.16.3-292.el7_5.1.i686.rpm
perl-debuginfo-5.16.3-292.el7_5.1.x86_64.rpm
perl-devel-5.16.3-292.el7_5.1.i686.rpm
perl-devel-5.16.3-292.el7_5.1.x86_64.rpm
perl-libs-5.16.3-292.el7_5.1.i686.rpm
perl-libs-5.16.3-292.el7_5.1.x86_64.rpm
perl-macros-5.16.3-292.el7_5.1.x86_64.rpm

Red Hat Enterprise Linux Server Optional EUS (v. 7.5):

ppc64:
perl-debuginfo-5.16.3-292.el7_5.1.ppc64.rpm
perl-tests-5.16.3-292.el7_5.1.ppc64.rpm

ppc64le:
perl-debuginfo-5.16.3-292.el7_5.1.ppc64le.rpm
perl-tests-5.16.3-292.el7_5.1.ppc64le.rpm

s390x:
perl-debuginfo-5.16.3-292.el7_5.1.s390x.rpm
perl-tests-5.16.3-292.el7_5.1.s390x.rpm

x86_64:
perl-debuginfo-5.16.3-292.el7_5.1.x86_64.rpm
perl-tests-5.16.3-292.el7_5.1.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-18311
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBXS3VKtzjgjWX9erEAQgSFRAAjYM937kgST1ZKZlAlWiYQoIXoE1QgUBc
b389CPahYwplE51OgiNRh5AOXXjc0DOz5N+4aKZjF9mIUus7PiRJVmVl5MAbFXeU
KMMzIGXldtmhqz2U45QVZRx+l4jBsTsca+PFVjqIhMgGkjKLTsX3dCzoGoW6IdjM
eVtJ2YaHNfypbw1EbiA8bLTNRSFRNPzN+3drIf5KHv1ZepZlB1WabGvxzm/HH/Fl
Ki/+SQKynh0tSc+bJBBct5pm37Fhl44goZgEckB2iFBHOMfR0jaF6SSMjJQu8z1X
e6Brqz4Q3oumFRC+0S9EG77LX+lPB9IrhjYg/ePVqy0jM9iJWwkCcv6+GEo5H3Bh
JMwHUO4OFo/KtDIBP0XnSN5TdUzKOz/LRy8gM8h8HS76jIiNueWrhEdlEpZWPFPr
Aq1uymh+NmtzBFAQwkYEQ/ZVq1/WnqwGF9sNPkwkp9TbbNz6WxBGprphaeueYTzh
PFSuii5ZNbTpEnL4LbP2RphkjVjnh9KWV4H656eKMCJVbPIdAbEzO0oao0z4N5eN
DCPQd0txK2BYjb0r5ldTOOyfsuT68407X+Z0d+RxnEhfVqcSpQ5ZUUituRXPACB0
QupyC4N+lZECiDvv63UtviyH4dxtP4RCz1sFfy/kv6eKFLN4gGKnrP2xtJoHiLHz
Rf6pfXSamuA=8ACb
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2019-1790:01 Important: perl security update

An update for perl is now available for Red Hat Enterprise Linux 7.5 Extended Update Support

Summary

Perl is a high-level programming language that is commonly used for system administration utilities and web programming.
Security Fix(es):
* perl: Integer overflow leading to buffer overflow in Perl_my_setenv() (CVE-2018-18311)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258

References

https://access.redhat.com/security/cve/CVE-2018-18311 https://access.redhat.com/security/updates/classification/#important

Package List

Red Hat Enterprise Linux ComputeNode EUS (v. 7.5):
Source: perl-5.16.3-292.el7_5.1.src.rpm
noarch: perl-CPAN-1.9800-292.el7_5.1.noarch.rpm perl-ExtUtils-CBuilder-0.28.2.6-292.el7_5.1.noarch.rpm perl-ExtUtils-Embed-1.30-292.el7_5.1.noarch.rpm perl-ExtUtils-Install-1.58-292.el7_5.1.noarch.rpm perl-IO-Zlib-1.10-292.el7_5.1.noarch.rpm perl-Locale-Maketext-Simple-0.21-292.el7_5.1.noarch.rpm perl-Module-CoreList-2.76.02-292.el7_5.1.noarch.rpm perl-Module-Loaded-0.08-292.el7_5.1.noarch.rpm perl-Object-Accessor-0.42-292.el7_5.1.noarch.rpm perl-Package-Constants-0.02-292.el7_5.1.noarch.rpm perl-Pod-Escapes-1.04-292.el7_5.1.noarch.rpm
x86_64: perl-5.16.3-292.el7_5.1.x86_64.rpm perl-Time-Piece-1.20.1-292.el7_5.1.x86_64.rpm perl-core-5.16.3-292.el7_5.1.x86_64.rpm perl-debuginfo-5.16.3-292.el7_5.1.i686.rpm perl-debuginfo-5.16.3-292.el7_5.1.x86_64.rpm perl-devel-5.16.3-292.el7_5.1.i686.rpm perl-devel-5.16.3-292.el7_5.1.x86_64.rpm perl-libs-5.16.3-292.el7_5.1.i686.rpm perl-libs-5.16.3-292.el7_5.1.x86_64.rpm perl-macros-5.16.3-292.el7_5.1.x86_64.rpm
Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.5):
x86_64: perl-debuginfo-5.16.3-292.el7_5.1.x86_64.rpm perl-tests-5.16.3-292.el7_5.1.x86_64.rpm
Red Hat Enterprise Linux Server EUS (v. 7.5):
Source: perl-5.16.3-292.el7_5.1.src.rpm
noarch: perl-CPAN-1.9800-292.el7_5.1.noarch.rpm perl-ExtUtils-CBuilder-0.28.2.6-292.el7_5.1.noarch.rpm perl-ExtUtils-Embed-1.30-292.el7_5.1.noarch.rpm perl-ExtUtils-Install-1.58-292.el7_5.1.noarch.rpm perl-IO-Zlib-1.10-292.el7_5.1.noarch.rpm perl-Locale-Maketext-Simple-0.21-292.el7_5.1.noarch.rpm perl-Module-CoreList-2.76.02-292.el7_5.1.noarch.rpm perl-Module-Loaded-0.08-292.el7_5.1.noarch.rpm perl-Object-Accessor-0.42-292.el7_5.1.noarch.rpm perl-Package-Constants-0.02-292.el7_5.1.noarch.rpm perl-Pod-Escapes-1.04-292.el7_5.1.noarch.rpm
ppc64: perl-5.16.3-292.el7_5.1.ppc64.rpm perl-Time-Piece-1.20.1-292.el7_5.1.ppc64.rpm perl-core-5.16.3-292.el7_5.1.ppc64.rpm perl-debuginfo-5.16.3-292.el7_5.1.ppc.rpm perl-debuginfo-5.16.3-292.el7_5.1.ppc64.rpm perl-devel-5.16.3-292.el7_5.1.ppc.rpm perl-devel-5.16.3-292.el7_5.1.ppc64.rpm perl-libs-5.16.3-292.el7_5.1.ppc.rpm perl-libs-5.16.3-292.el7_5.1.ppc64.rpm perl-macros-5.16.3-292.el7_5.1.ppc64.rpm
ppc64le: perl-5.16.3-292.el7_5.1.ppc64le.rpm perl-Time-Piece-1.20.1-292.el7_5.1.ppc64le.rpm perl-core-5.16.3-292.el7_5.1.ppc64le.rpm perl-debuginfo-5.16.3-292.el7_5.1.ppc64le.rpm perl-devel-5.16.3-292.el7_5.1.ppc64le.rpm perl-libs-5.16.3-292.el7_5.1.ppc64le.rpm perl-macros-5.16.3-292.el7_5.1.ppc64le.rpm
s390x: perl-5.16.3-292.el7_5.1.s390x.rpm perl-Time-Piece-1.20.1-292.el7_5.1.s390x.rpm perl-core-5.16.3-292.el7_5.1.s390x.rpm perl-debuginfo-5.16.3-292.el7_5.1.s390.rpm perl-debuginfo-5.16.3-292.el7_5.1.s390x.rpm perl-devel-5.16.3-292.el7_5.1.s390.rpm perl-devel-5.16.3-292.el7_5.1.s390x.rpm perl-libs-5.16.3-292.el7_5.1.s390.rpm perl-libs-5.16.3-292.el7_5.1.s390x.rpm perl-macros-5.16.3-292.el7_5.1.s390x.rpm
x86_64: perl-5.16.3-292.el7_5.1.x86_64.rpm perl-Time-Piece-1.20.1-292.el7_5.1.x86_64.rpm perl-core-5.16.3-292.el7_5.1.x86_64.rpm perl-debuginfo-5.16.3-292.el7_5.1.i686.rpm perl-debuginfo-5.16.3-292.el7_5.1.x86_64.rpm perl-devel-5.16.3-292.el7_5.1.i686.rpm perl-devel-5.16.3-292.el7_5.1.x86_64.rpm perl-libs-5.16.3-292.el7_5.1.i686.rpm perl-libs-5.16.3-292.el7_5.1.x86_64.rpm perl-macros-5.16.3-292.el7_5.1.x86_64.rpm
Red Hat Enterprise Linux Server Optional EUS (v. 7.5):
ppc64: perl-debuginfo-5.16.3-292.el7_5.1.ppc64.rpm perl-tests-5.16.3-292.el7_5.1.ppc64.rpm
ppc64le: perl-debuginfo-5.16.3-292.el7_5.1.ppc64le.rpm perl-tests-5.16.3-292.el7_5.1.ppc64le.rpm
s390x: perl-debuginfo-5.16.3-292.el7_5.1.s390x.rpm perl-tests-5.16.3-292.el7_5.1.s390x.rpm
x86_64: perl-debuginfo-5.16.3-292.el7_5.1.x86_64.rpm perl-tests-5.16.3-292.el7_5.1.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2019:1790-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2019:1790
Issued Date: : 2019-07-16
CVE Names: CVE-2018-18311

Topic

An update for perl is now available for Red Hat Enterprise Linux 7.5Extended Update Support.Red Hat Product Security has rated this update as having a security impactof Important. A Common Vulnerability Scoring System (CVSS) base score,which gives a detailed severity rating, is available for each vulnerabilityfrom the CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux ComputeNode EUS (v. 7.5) - noarch, x86_64

Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.5) - x86_64

Red Hat Enterprise Linux Server EUS (v. 7.5) - noarch, ppc64, ppc64le, s390x, x86_64

Red Hat Enterprise Linux Server Optional EUS (v. 7.5) - ppc64, ppc64le, s390x, x86_64


Bugs Fixed

1646730 - CVE-2018-18311 perl: Integer overflow leading to buffer overflow in Perl_my_setenv()


Related News