-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.1893
                           perl security update
                                2 June 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           perl
Publisher:         Red Hat
Operating System:  Red Hat
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-12723  

Reference:         ESB-2021.1338
                   ESB-2021.0572

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2021:2184

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: perl security update
Advisory ID:       RHSA-2021:2184-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2021:2184
Issue date:        2021-06-02
CVE Names:         CVE-2020-12723 
=====================================================================

1. Summary:

An update for perl is now available for Red Hat Enterprise Linux 8.2
Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream EUS (v. 8.2) - aarch64, noarch, ppc64le, s390x, x86_64
Red Hat Enterprise Linux BaseOS EUS (v. 8.2) - aarch64, noarch, ppc64le, s390x, x86_64

3. Description:

Perl is a high-level programming language that is commonly used for system
administration utilities and web programming.

Security Fix(es):

* perl: corruption of intermediate language state of compiled regular
expression due to recursive S_study_chunk() calls leads to DoS
(CVE-2020-12723)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1838000 - CVE-2020-12723 perl: corruption of intermediate language state of compiled regular expression due to recursive S_study_chunk() calls leads to DoS
1946630 - perl-5.26.3-416.el8 FTBFS: ../cpan/Time-Local/t/Local.t test fails in year 2020 [rhel-8.2.0.z]

6. Package List:

Red Hat Enterprise Linux AppStream EUS (v. 8.2):

aarch64:
perl-5.26.3-417.el8_2.aarch64.rpm
perl-Devel-Peek-1.26-417.el8_2.aarch64.rpm
perl-Devel-Peek-debuginfo-1.26-417.el8_2.aarch64.rpm
perl-IO-debuginfo-1.38-417.el8_2.aarch64.rpm
perl-Time-Piece-1.31-417.el8_2.aarch64.rpm
perl-Time-Piece-debuginfo-1.31-417.el8_2.aarch64.rpm
perl-debuginfo-5.26.3-417.el8_2.aarch64.rpm
perl-debugsource-5.26.3-417.el8_2.aarch64.rpm
perl-devel-5.26.3-417.el8_2.aarch64.rpm
perl-interpreter-debuginfo-5.26.3-417.el8_2.aarch64.rpm
perl-libs-debuginfo-5.26.3-417.el8_2.aarch64.rpm
perl-tests-5.26.3-417.el8_2.aarch64.rpm

noarch:
perl-Attribute-Handlers-0.99-417.el8_2.noarch.rpm
perl-Devel-SelfStubber-1.06-417.el8_2.noarch.rpm
perl-ExtUtils-Embed-1.34-417.el8_2.noarch.rpm
perl-ExtUtils-Miniperl-1.06-417.el8_2.noarch.rpm
perl-Locale-Maketext-Simple-0.21-417.el8_2.noarch.rpm
perl-Memoize-1.03-417.el8_2.noarch.rpm
perl-Module-Loaded-0.08-417.el8_2.noarch.rpm
perl-Net-Ping-2.55-417.el8_2.noarch.rpm
perl-Pod-Html-1.22.02-417.el8_2.noarch.rpm
perl-SelfLoader-1.23-417.el8_2.noarch.rpm
perl-Test-1.30-417.el8_2.noarch.rpm
perl-libnetcfg-5.26.3-417.el8_2.noarch.rpm
perl-open-1.11-417.el8_2.noarch.rpm
perl-utils-5.26.3-417.el8_2.noarch.rpm

ppc64le:
perl-5.26.3-417.el8_2.ppc64le.rpm
perl-Devel-Peek-1.26-417.el8_2.ppc64le.rpm
perl-Devel-Peek-debuginfo-1.26-417.el8_2.ppc64le.rpm
perl-IO-debuginfo-1.38-417.el8_2.ppc64le.rpm
perl-Time-Piece-1.31-417.el8_2.ppc64le.rpm
perl-Time-Piece-debuginfo-1.31-417.el8_2.ppc64le.rpm
perl-debuginfo-5.26.3-417.el8_2.ppc64le.rpm
perl-debugsource-5.26.3-417.el8_2.ppc64le.rpm
perl-devel-5.26.3-417.el8_2.ppc64le.rpm
perl-interpreter-debuginfo-5.26.3-417.el8_2.ppc64le.rpm
perl-libs-debuginfo-5.26.3-417.el8_2.ppc64le.rpm
perl-tests-5.26.3-417.el8_2.ppc64le.rpm

s390x:
perl-5.26.3-417.el8_2.s390x.rpm
perl-Devel-Peek-1.26-417.el8_2.s390x.rpm
perl-Devel-Peek-debuginfo-1.26-417.el8_2.s390x.rpm
perl-IO-debuginfo-1.38-417.el8_2.s390x.rpm
perl-Time-Piece-1.31-417.el8_2.s390x.rpm
perl-Time-Piece-debuginfo-1.31-417.el8_2.s390x.rpm
perl-debuginfo-5.26.3-417.el8_2.s390x.rpm
perl-debugsource-5.26.3-417.el8_2.s390x.rpm
perl-devel-5.26.3-417.el8_2.s390x.rpm
perl-interpreter-debuginfo-5.26.3-417.el8_2.s390x.rpm
perl-libs-debuginfo-5.26.3-417.el8_2.s390x.rpm
perl-tests-5.26.3-417.el8_2.s390x.rpm

x86_64:
perl-5.26.3-417.el8_2.x86_64.rpm
perl-Devel-Peek-1.26-417.el8_2.x86_64.rpm
perl-Devel-Peek-debuginfo-1.26-417.el8_2.i686.rpm
perl-Devel-Peek-debuginfo-1.26-417.el8_2.x86_64.rpm
perl-IO-debuginfo-1.38-417.el8_2.i686.rpm
perl-IO-debuginfo-1.38-417.el8_2.x86_64.rpm
perl-Time-Piece-1.31-417.el8_2.x86_64.rpm
perl-Time-Piece-debuginfo-1.31-417.el8_2.i686.rpm
perl-Time-Piece-debuginfo-1.31-417.el8_2.x86_64.rpm
perl-debuginfo-5.26.3-417.el8_2.i686.rpm
perl-debuginfo-5.26.3-417.el8_2.x86_64.rpm
perl-debugsource-5.26.3-417.el8_2.i686.rpm
perl-debugsource-5.26.3-417.el8_2.x86_64.rpm
perl-devel-5.26.3-417.el8_2.i686.rpm
perl-devel-5.26.3-417.el8_2.x86_64.rpm
perl-interpreter-debuginfo-5.26.3-417.el8_2.i686.rpm
perl-interpreter-debuginfo-5.26.3-417.el8_2.x86_64.rpm
perl-libs-debuginfo-5.26.3-417.el8_2.i686.rpm
perl-libs-debuginfo-5.26.3-417.el8_2.x86_64.rpm
perl-tests-5.26.3-417.el8_2.x86_64.rpm

Red Hat Enterprise Linux BaseOS EUS (v. 8.2):

Source:
perl-5.26.3-417.el8_2.src.rpm

aarch64:
perl-Devel-Peek-debuginfo-1.26-417.el8_2.aarch64.rpm
perl-Errno-1.28-417.el8_2.aarch64.rpm
perl-IO-1.38-417.el8_2.aarch64.rpm
perl-IO-debuginfo-1.38-417.el8_2.aarch64.rpm
perl-Time-Piece-debuginfo-1.31-417.el8_2.aarch64.rpm
perl-debuginfo-5.26.3-417.el8_2.aarch64.rpm
perl-debugsource-5.26.3-417.el8_2.aarch64.rpm
perl-interpreter-5.26.3-417.el8_2.aarch64.rpm
perl-interpreter-debuginfo-5.26.3-417.el8_2.aarch64.rpm
perl-libs-5.26.3-417.el8_2.aarch64.rpm
perl-libs-debuginfo-5.26.3-417.el8_2.aarch64.rpm
perl-macros-5.26.3-417.el8_2.aarch64.rpm

noarch:
perl-IO-Zlib-1.10-417.el8_2.noarch.rpm
perl-Math-Complex-1.59-417.el8_2.noarch.rpm

ppc64le:
perl-Devel-Peek-debuginfo-1.26-417.el8_2.ppc64le.rpm
perl-Errno-1.28-417.el8_2.ppc64le.rpm
perl-IO-1.38-417.el8_2.ppc64le.rpm
perl-IO-debuginfo-1.38-417.el8_2.ppc64le.rpm
perl-Time-Piece-debuginfo-1.31-417.el8_2.ppc64le.rpm
perl-debuginfo-5.26.3-417.el8_2.ppc64le.rpm
perl-debugsource-5.26.3-417.el8_2.ppc64le.rpm
perl-interpreter-5.26.3-417.el8_2.ppc64le.rpm
perl-interpreter-debuginfo-5.26.3-417.el8_2.ppc64le.rpm
perl-libs-5.26.3-417.el8_2.ppc64le.rpm
perl-libs-debuginfo-5.26.3-417.el8_2.ppc64le.rpm
perl-macros-5.26.3-417.el8_2.ppc64le.rpm

s390x:
perl-Devel-Peek-debuginfo-1.26-417.el8_2.s390x.rpm
perl-Errno-1.28-417.el8_2.s390x.rpm
perl-IO-1.38-417.el8_2.s390x.rpm
perl-IO-debuginfo-1.38-417.el8_2.s390x.rpm
perl-Time-Piece-debuginfo-1.31-417.el8_2.s390x.rpm
perl-debuginfo-5.26.3-417.el8_2.s390x.rpm
perl-debugsource-5.26.3-417.el8_2.s390x.rpm
perl-interpreter-5.26.3-417.el8_2.s390x.rpm
perl-interpreter-debuginfo-5.26.3-417.el8_2.s390x.rpm
perl-libs-5.26.3-417.el8_2.s390x.rpm
perl-libs-debuginfo-5.26.3-417.el8_2.s390x.rpm
perl-macros-5.26.3-417.el8_2.s390x.rpm

x86_64:
perl-Devel-Peek-debuginfo-1.26-417.el8_2.i686.rpm
perl-Devel-Peek-debuginfo-1.26-417.el8_2.x86_64.rpm
perl-Errno-1.28-417.el8_2.x86_64.rpm
perl-IO-1.38-417.el8_2.x86_64.rpm
perl-IO-debuginfo-1.38-417.el8_2.i686.rpm
perl-IO-debuginfo-1.38-417.el8_2.x86_64.rpm
perl-Time-Piece-debuginfo-1.31-417.el8_2.i686.rpm
perl-Time-Piece-debuginfo-1.31-417.el8_2.x86_64.rpm
perl-debuginfo-5.26.3-417.el8_2.i686.rpm
perl-debuginfo-5.26.3-417.el8_2.x86_64.rpm
perl-debugsource-5.26.3-417.el8_2.i686.rpm
perl-debugsource-5.26.3-417.el8_2.x86_64.rpm
perl-interpreter-5.26.3-417.el8_2.x86_64.rpm
perl-interpreter-debuginfo-5.26.3-417.el8_2.i686.rpm
perl-interpreter-debuginfo-5.26.3-417.el8_2.x86_64.rpm
perl-libs-5.26.3-417.el8_2.i686.rpm
perl-libs-5.26.3-417.el8_2.x86_64.rpm
perl-libs-debuginfo-5.26.3-417.el8_2.i686.rpm
perl-libs-debuginfo-5.26.3-417.el8_2.x86_64.rpm
perl-macros-5.26.3-417.el8_2.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-12723
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBYLbVjtzjgjWX9erEAQiDOxAAl/1xRmLhunCGTxT2SoVyns+U7PgJ1pJb
OS1bBj2tooX9kKJ4SyjD6man9G3Bfh4lf0jIdYyGTinhPVM3AcgLTUEJcku0BMIP
kFjyxAj++RKasZG0JGxkQ/MRAyawGPg1Ic0B7miwGwfk3aTy5OCOgK1rHT07OeOC
qmWLA4/50BuRp8wFtfdjoYURTKz6vHfoRmh3fWt4T9NQQ/75uFL6svH1d16bEFE5
XeeQkVQB6SxC4Xm8mU9/75lrDMR6P0G82F2aWjA535Y+AOEaaCjmO9bNVC/JoOdf
l0c5J/LN8KhwXXlCGUKgDj4Y1i3zMrjmrzMpNRIRityOEZQdPn/vL4VragY/QjzW
16twGMNAhVLnUzHA4f/6s2uqan7Zi+GS9/h5RJTTJhXGcoBIUuiPDjEkmnqYPs9u
K3B+K4W6Y/4sRnQSkiHu4PQcFd0kgGqfMNt5rxbcRZ2hMosm8XKu7N5Xm59nYGIb
pEo5XqbwMmaBf97TI5ahcb6hGd+n4bnAMzmuseD7kT51hp+1VeSi2hYOaSdJN4nc
pnK236m4vg/R7hOA+GA4zrjcjyLRDr6UdXkf0moawNKR7AuC/8+AI2a6f21icD6a
p46TXecTOo93LMthy4Yn7Ch6phqyDP/Twctn4s8PtN+ckbQSm61ki/DQSAJ8JOrJ
H7/OC55WtsM=
=azH2
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=Ygdn
-----END PGP SIGNATURE-----