-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.1338
                           perl security update
                               21 April 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           perl
Publisher:         Red Hat
Operating System:  Red Hat
Impact/Access:     Denial of Service -- Remote/Unauthenticated
                   Reduced Security  -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-12723 CVE-2020-10878 CVE-2020-10543

Reference:         ASB-2020.0179
                   ESB-2021.1096
                   ESB-2021.0845

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2021:1266

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: perl security update
Advisory ID:       RHSA-2021:1266-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2021:1266
Issue date:        2021-04-20
CVE Names:         CVE-2020-10543 CVE-2020-10878 CVE-2020-12723 
=====================================================================

1. Summary:

An update for perl is now available for Red Hat Enterprise Linux 7.4
Advanced Update Support, Red Hat Enterprise Linux 7.4 Telco Extended Update
Support, and Red Hat Enterprise Linux 7.4 Update Services for SAP
Solutions.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Server AUS (v. 7.4) - noarch, x86_64
Red Hat Enterprise Linux Server E4S (v. 7.4) - noarch, ppc64le, x86_64
Red Hat Enterprise Linux Server Optional AUS (v. 7.4) - x86_64
Red Hat Enterprise Linux Server Optional E4S (v. 7.4) - ppc64le, x86_64
Red Hat Enterprise Linux Server Optional TUS (v. 7.4) - x86_64
Red Hat Enterprise Linux Server TUS (v. 7.4) - noarch, x86_64

3. Description:

Perl is a high-level programming language that is commonly used for system
administration utilities and web programming.

Security Fix(es):

* perl: heap-based buffer overflow in regular expression compiler leads to
DoS (CVE-2020-10543)

* perl: corruption of intermediate language state of compiled regular
expression due to integer overflow leads to DoS (CVE-2020-10878)

* perl: corruption of intermediate language state of compiled regular
expression due to recursive S_study_chunk() calls leads to DoS
(CVE-2020-12723)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1837975 - CVE-2020-10543 perl: heap-based buffer overflow in regular expression compiler leads to DoS
1837988 - CVE-2020-10878 perl: corruption of intermediate language state of compiled regular expression due to integer overflow leads to DoS
1838000 - CVE-2020-12723 perl: corruption of intermediate language state of compiled regular expression due to recursive S_study_chunk() calls leads to DoS
1938673 - perl-5.26.3-416.el8 FTBFS: ../cpan/Time-Local/t/Local.t test fails in year 2020 [rhel-7.4.z]

6. Package List:

Red Hat Enterprise Linux Server AUS (v. 7.4):

Source:
perl-5.16.3-292.el7_4.2.src.rpm

noarch:
perl-CPAN-1.9800-292.el7_4.2.noarch.rpm
perl-ExtUtils-CBuilder-0.28.2.6-292.el7_4.2.noarch.rpm
perl-ExtUtils-Embed-1.30-292.el7_4.2.noarch.rpm
perl-ExtUtils-Install-1.58-292.el7_4.2.noarch.rpm
perl-IO-Zlib-1.10-292.el7_4.2.noarch.rpm
perl-Locale-Maketext-Simple-0.21-292.el7_4.2.noarch.rpm
perl-Module-CoreList-2.76.02-292.el7_4.2.noarch.rpm
perl-Module-Loaded-0.08-292.el7_4.2.noarch.rpm
perl-Object-Accessor-0.42-292.el7_4.2.noarch.rpm
perl-Package-Constants-0.02-292.el7_4.2.noarch.rpm
perl-Pod-Escapes-1.04-292.el7_4.2.noarch.rpm

x86_64:
perl-5.16.3-292.el7_4.2.x86_64.rpm
perl-Time-Piece-1.20.1-292.el7_4.2.x86_64.rpm
perl-core-5.16.3-292.el7_4.2.x86_64.rpm
perl-debuginfo-5.16.3-292.el7_4.2.i686.rpm
perl-debuginfo-5.16.3-292.el7_4.2.x86_64.rpm
perl-devel-5.16.3-292.el7_4.2.i686.rpm
perl-devel-5.16.3-292.el7_4.2.x86_64.rpm
perl-libs-5.16.3-292.el7_4.2.i686.rpm
perl-libs-5.16.3-292.el7_4.2.x86_64.rpm
perl-macros-5.16.3-292.el7_4.2.x86_64.rpm

Red Hat Enterprise Linux Server E4S (v. 7.4):

Source:
perl-5.16.3-292.el7_4.2.src.rpm

noarch:
perl-CPAN-1.9800-292.el7_4.2.noarch.rpm
perl-ExtUtils-CBuilder-0.28.2.6-292.el7_4.2.noarch.rpm
perl-ExtUtils-Embed-1.30-292.el7_4.2.noarch.rpm
perl-ExtUtils-Install-1.58-292.el7_4.2.noarch.rpm
perl-IO-Zlib-1.10-292.el7_4.2.noarch.rpm
perl-Locale-Maketext-Simple-0.21-292.el7_4.2.noarch.rpm
perl-Module-CoreList-2.76.02-292.el7_4.2.noarch.rpm
perl-Module-Loaded-0.08-292.el7_4.2.noarch.rpm
perl-Object-Accessor-0.42-292.el7_4.2.noarch.rpm
perl-Package-Constants-0.02-292.el7_4.2.noarch.rpm
perl-Pod-Escapes-1.04-292.el7_4.2.noarch.rpm

ppc64le:
perl-5.16.3-292.el7_4.2.ppc64le.rpm
perl-Time-Piece-1.20.1-292.el7_4.2.ppc64le.rpm
perl-core-5.16.3-292.el7_4.2.ppc64le.rpm
perl-debuginfo-5.16.3-292.el7_4.2.ppc64le.rpm
perl-devel-5.16.3-292.el7_4.2.ppc64le.rpm
perl-libs-5.16.3-292.el7_4.2.ppc64le.rpm
perl-macros-5.16.3-292.el7_4.2.ppc64le.rpm

x86_64:
perl-5.16.3-292.el7_4.2.x86_64.rpm
perl-Time-Piece-1.20.1-292.el7_4.2.x86_64.rpm
perl-core-5.16.3-292.el7_4.2.x86_64.rpm
perl-debuginfo-5.16.3-292.el7_4.2.i686.rpm
perl-debuginfo-5.16.3-292.el7_4.2.x86_64.rpm
perl-devel-5.16.3-292.el7_4.2.i686.rpm
perl-devel-5.16.3-292.el7_4.2.x86_64.rpm
perl-libs-5.16.3-292.el7_4.2.i686.rpm
perl-libs-5.16.3-292.el7_4.2.x86_64.rpm
perl-macros-5.16.3-292.el7_4.2.x86_64.rpm

Red Hat Enterprise Linux Server TUS (v. 7.4):

Source:
perl-5.16.3-292.el7_4.2.src.rpm

noarch:
perl-CPAN-1.9800-292.el7_4.2.noarch.rpm
perl-ExtUtils-CBuilder-0.28.2.6-292.el7_4.2.noarch.rpm
perl-ExtUtils-Embed-1.30-292.el7_4.2.noarch.rpm
perl-ExtUtils-Install-1.58-292.el7_4.2.noarch.rpm
perl-IO-Zlib-1.10-292.el7_4.2.noarch.rpm
perl-Locale-Maketext-Simple-0.21-292.el7_4.2.noarch.rpm
perl-Module-CoreList-2.76.02-292.el7_4.2.noarch.rpm
perl-Module-Loaded-0.08-292.el7_4.2.noarch.rpm
perl-Object-Accessor-0.42-292.el7_4.2.noarch.rpm
perl-Package-Constants-0.02-292.el7_4.2.noarch.rpm
perl-Pod-Escapes-1.04-292.el7_4.2.noarch.rpm

x86_64:
perl-5.16.3-292.el7_4.2.x86_64.rpm
perl-Time-Piece-1.20.1-292.el7_4.2.x86_64.rpm
perl-core-5.16.3-292.el7_4.2.x86_64.rpm
perl-debuginfo-5.16.3-292.el7_4.2.i686.rpm
perl-debuginfo-5.16.3-292.el7_4.2.x86_64.rpm
perl-devel-5.16.3-292.el7_4.2.i686.rpm
perl-devel-5.16.3-292.el7_4.2.x86_64.rpm
perl-libs-5.16.3-292.el7_4.2.i686.rpm
perl-libs-5.16.3-292.el7_4.2.x86_64.rpm
perl-macros-5.16.3-292.el7_4.2.x86_64.rpm

Red Hat Enterprise Linux Server Optional AUS (v. 7.4):

x86_64:
perl-debuginfo-5.16.3-292.el7_4.2.x86_64.rpm
perl-tests-5.16.3-292.el7_4.2.x86_64.rpm

Red Hat Enterprise Linux Server Optional E4S (v. 7.4):

ppc64le:
perl-debuginfo-5.16.3-292.el7_4.2.ppc64le.rpm
perl-tests-5.16.3-292.el7_4.2.ppc64le.rpm

x86_64:
perl-debuginfo-5.16.3-292.el7_4.2.x86_64.rpm
perl-tests-5.16.3-292.el7_4.2.x86_64.rpm

Red Hat Enterprise Linux Server Optional TUS (v. 7.4):

x86_64:
perl-debuginfo-5.16.3-292.el7_4.2.x86_64.rpm
perl-tests-5.16.3-292.el7_4.2.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-10543
https://access.redhat.com/security/cve/CVE-2020-10878
https://access.redhat.com/security/cve/CVE-2020-12723
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=1/yn
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=R4Kh
-----END PGP SIGNATURE-----