Operating System:

[Debian]

Published:

03 December 2018

Protect yourself against future threats.

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2018.3733
                     [DLA 1601-1] perl security update
                              3 December 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           perl
Publisher:         Debian
Operating System:  Debian GNU/Linux 8
Impact/Access:     Execute Arbitrary Code/Commands -- Unknown/Unspecified
                   Denial of Service               -- Unknown/Unspecified
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-18311  

Reference:         ESB-2018.3718

Original Bulletin: 
   https://lists.debian.org/debian-lts-announce/2018/11/msg00039.html

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

Package        : perl
Version        : 5.20.2-3+deb8u12
CVE ID         : CVE-2018-18311

Jayakrishna Menon and Christophe Hauser discovered an integer
overflow vulnerability in Perl_my_setenv leading to a heap-based
buffer overflow with attacker-controlled input.

For Debian 8 "Jessie", this problem has been fixed in version
5.20.2-3+deb8u12.

We recommend that you upgrade your perl packages.

Further information about Debian LTS security advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://wiki.debian.org/LTS
- -----BEGIN PGP SIGNATURE-----
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=hM7Q
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=P5dO
-----END PGP SIGNATURE-----