-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.2469
                     perl security and bug fix update
                               21 July 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           perl
Publisher:         Red Hat
Operating System:  Red Hat
Impact/Access:     Denial of Service -- Remote/Unauthenticated
                   Reduced Security  -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-10878 CVE-2020-10543 

Reference:         ASB-2021.0152
                   ASB-2021.0089
                   ESB-2021.1725
                   ESB-2021.1338

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2021:2792

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: perl security and bug fix update
Advisory ID:       RHSA-2021:2792-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2021:2792
Issue date:        2021-07-20
CVE Names:         CVE-2020-10543 CVE-2020-10878 
=====================================================================

1. Summary:

An update for perl is now available for Red Hat Enterprise Linux 8.2
Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream EUS (v. 8.2) - aarch64, noarch, ppc64le, s390x, x86_64
Red Hat Enterprise Linux BaseOS EUS (v. 8.2) - aarch64, noarch, ppc64le, s390x, x86_64

3. Description:

Perl is a high-level programming language that is commonly used for system
administration utilities and web programming.

Security Fix(es):

* perl: heap-based buffer overflow in regular expression compiler leads to
DoS (CVE-2020-10543)

* perl: corruption of intermediate language state of compiled regular
expression due to integer overflow leads to DoS (CVE-2020-10878)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

* [perl-net-ping] wrong return value on failing DNS name lookup
(BZ#1973177)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1837975 - CVE-2020-10543 perl: heap-based buffer overflow in regular expression compiler leads to DoS
1837988 - CVE-2020-10878 perl: corruption of intermediate language state of compiled regular expression due to integer overflow leads to DoS
1973177 - [perl-net-ping] wrong return value on failing DNS name lookup [rhel-8.2.0.z]

6. Package List:

Red Hat Enterprise Linux AppStream EUS (v. 8.2):

aarch64:
perl-5.26.3-418.el8_2.1.aarch64.rpm
perl-Devel-Peek-1.26-418.el8_2.1.aarch64.rpm
perl-Devel-Peek-debuginfo-1.26-418.el8_2.1.aarch64.rpm
perl-IO-debuginfo-1.38-418.el8_2.1.aarch64.rpm
perl-Time-Piece-1.31-418.el8_2.1.aarch64.rpm
perl-Time-Piece-debuginfo-1.31-418.el8_2.1.aarch64.rpm
perl-debuginfo-5.26.3-418.el8_2.1.aarch64.rpm
perl-debugsource-5.26.3-418.el8_2.1.aarch64.rpm
perl-devel-5.26.3-418.el8_2.1.aarch64.rpm
perl-interpreter-debuginfo-5.26.3-418.el8_2.1.aarch64.rpm
perl-libs-debuginfo-5.26.3-418.el8_2.1.aarch64.rpm
perl-tests-5.26.3-418.el8_2.1.aarch64.rpm

noarch:
perl-Attribute-Handlers-0.99-418.el8_2.1.noarch.rpm
perl-Devel-SelfStubber-1.06-418.el8_2.1.noarch.rpm
perl-ExtUtils-Embed-1.34-418.el8_2.1.noarch.rpm
perl-ExtUtils-Miniperl-1.06-418.el8_2.1.noarch.rpm
perl-Locale-Maketext-Simple-0.21-418.el8_2.1.noarch.rpm
perl-Memoize-1.03-418.el8_2.1.noarch.rpm
perl-Module-Loaded-0.08-418.el8_2.1.noarch.rpm
perl-Net-Ping-2.55-418.el8_2.1.noarch.rpm
perl-Pod-Html-1.22.02-418.el8_2.1.noarch.rpm
perl-SelfLoader-1.23-418.el8_2.1.noarch.rpm
perl-Test-1.30-418.el8_2.1.noarch.rpm
perl-libnetcfg-5.26.3-418.el8_2.1.noarch.rpm
perl-open-1.11-418.el8_2.1.noarch.rpm
perl-utils-5.26.3-418.el8_2.1.noarch.rpm

ppc64le:
perl-5.26.3-418.el8_2.1.ppc64le.rpm
perl-Devel-Peek-1.26-418.el8_2.1.ppc64le.rpm
perl-Devel-Peek-debuginfo-1.26-418.el8_2.1.ppc64le.rpm
perl-IO-debuginfo-1.38-418.el8_2.1.ppc64le.rpm
perl-Time-Piece-1.31-418.el8_2.1.ppc64le.rpm
perl-Time-Piece-debuginfo-1.31-418.el8_2.1.ppc64le.rpm
perl-debuginfo-5.26.3-418.el8_2.1.ppc64le.rpm
perl-debugsource-5.26.3-418.el8_2.1.ppc64le.rpm
perl-devel-5.26.3-418.el8_2.1.ppc64le.rpm
perl-interpreter-debuginfo-5.26.3-418.el8_2.1.ppc64le.rpm
perl-libs-debuginfo-5.26.3-418.el8_2.1.ppc64le.rpm
perl-tests-5.26.3-418.el8_2.1.ppc64le.rpm

s390x:
perl-5.26.3-418.el8_2.1.s390x.rpm
perl-Devel-Peek-1.26-418.el8_2.1.s390x.rpm
perl-Devel-Peek-debuginfo-1.26-418.el8_2.1.s390x.rpm
perl-IO-debuginfo-1.38-418.el8_2.1.s390x.rpm
perl-Time-Piece-1.31-418.el8_2.1.s390x.rpm
perl-Time-Piece-debuginfo-1.31-418.el8_2.1.s390x.rpm
perl-debuginfo-5.26.3-418.el8_2.1.s390x.rpm
perl-debugsource-5.26.3-418.el8_2.1.s390x.rpm
perl-devel-5.26.3-418.el8_2.1.s390x.rpm
perl-interpreter-debuginfo-5.26.3-418.el8_2.1.s390x.rpm
perl-libs-debuginfo-5.26.3-418.el8_2.1.s390x.rpm
perl-tests-5.26.3-418.el8_2.1.s390x.rpm

x86_64:
perl-5.26.3-418.el8_2.1.x86_64.rpm
perl-Devel-Peek-1.26-418.el8_2.1.x86_64.rpm
perl-Devel-Peek-debuginfo-1.26-418.el8_2.1.i686.rpm
perl-Devel-Peek-debuginfo-1.26-418.el8_2.1.x86_64.rpm
perl-IO-debuginfo-1.38-418.el8_2.1.i686.rpm
perl-IO-debuginfo-1.38-418.el8_2.1.x86_64.rpm
perl-Time-Piece-1.31-418.el8_2.1.x86_64.rpm
perl-Time-Piece-debuginfo-1.31-418.el8_2.1.i686.rpm
perl-Time-Piece-debuginfo-1.31-418.el8_2.1.x86_64.rpm
perl-debuginfo-5.26.3-418.el8_2.1.i686.rpm
perl-debuginfo-5.26.3-418.el8_2.1.x86_64.rpm
perl-debugsource-5.26.3-418.el8_2.1.i686.rpm
perl-debugsource-5.26.3-418.el8_2.1.x86_64.rpm
perl-devel-5.26.3-418.el8_2.1.i686.rpm
perl-devel-5.26.3-418.el8_2.1.x86_64.rpm
perl-interpreter-debuginfo-5.26.3-418.el8_2.1.i686.rpm
perl-interpreter-debuginfo-5.26.3-418.el8_2.1.x86_64.rpm
perl-libs-debuginfo-5.26.3-418.el8_2.1.i686.rpm
perl-libs-debuginfo-5.26.3-418.el8_2.1.x86_64.rpm
perl-tests-5.26.3-418.el8_2.1.x86_64.rpm

Red Hat Enterprise Linux BaseOS EUS (v. 8.2):

Source:
perl-5.26.3-418.el8_2.1.src.rpm

aarch64:
perl-Devel-Peek-debuginfo-1.26-418.el8_2.1.aarch64.rpm
perl-Errno-1.28-418.el8_2.1.aarch64.rpm
perl-IO-1.38-418.el8_2.1.aarch64.rpm
perl-IO-debuginfo-1.38-418.el8_2.1.aarch64.rpm
perl-Time-Piece-debuginfo-1.31-418.el8_2.1.aarch64.rpm
perl-debuginfo-5.26.3-418.el8_2.1.aarch64.rpm
perl-debugsource-5.26.3-418.el8_2.1.aarch64.rpm
perl-interpreter-5.26.3-418.el8_2.1.aarch64.rpm
perl-interpreter-debuginfo-5.26.3-418.el8_2.1.aarch64.rpm
perl-libs-5.26.3-418.el8_2.1.aarch64.rpm
perl-libs-debuginfo-5.26.3-418.el8_2.1.aarch64.rpm
perl-macros-5.26.3-418.el8_2.1.aarch64.rpm

noarch:
perl-IO-Zlib-1.10-418.el8_2.1.noarch.rpm
perl-Math-Complex-1.59-418.el8_2.1.noarch.rpm

ppc64le:
perl-Devel-Peek-debuginfo-1.26-418.el8_2.1.ppc64le.rpm
perl-Errno-1.28-418.el8_2.1.ppc64le.rpm
perl-IO-1.38-418.el8_2.1.ppc64le.rpm
perl-IO-debuginfo-1.38-418.el8_2.1.ppc64le.rpm
perl-Time-Piece-debuginfo-1.31-418.el8_2.1.ppc64le.rpm
perl-debuginfo-5.26.3-418.el8_2.1.ppc64le.rpm
perl-debugsource-5.26.3-418.el8_2.1.ppc64le.rpm
perl-interpreter-5.26.3-418.el8_2.1.ppc64le.rpm
perl-interpreter-debuginfo-5.26.3-418.el8_2.1.ppc64le.rpm
perl-libs-5.26.3-418.el8_2.1.ppc64le.rpm
perl-libs-debuginfo-5.26.3-418.el8_2.1.ppc64le.rpm
perl-macros-5.26.3-418.el8_2.1.ppc64le.rpm

s390x:
perl-Devel-Peek-debuginfo-1.26-418.el8_2.1.s390x.rpm
perl-Errno-1.28-418.el8_2.1.s390x.rpm
perl-IO-1.38-418.el8_2.1.s390x.rpm
perl-IO-debuginfo-1.38-418.el8_2.1.s390x.rpm
perl-Time-Piece-debuginfo-1.31-418.el8_2.1.s390x.rpm
perl-debuginfo-5.26.3-418.el8_2.1.s390x.rpm
perl-debugsource-5.26.3-418.el8_2.1.s390x.rpm
perl-interpreter-5.26.3-418.el8_2.1.s390x.rpm
perl-interpreter-debuginfo-5.26.3-418.el8_2.1.s390x.rpm
perl-libs-5.26.3-418.el8_2.1.s390x.rpm
perl-libs-debuginfo-5.26.3-418.el8_2.1.s390x.rpm
perl-macros-5.26.3-418.el8_2.1.s390x.rpm

x86_64:
perl-Devel-Peek-debuginfo-1.26-418.el8_2.1.i686.rpm
perl-Devel-Peek-debuginfo-1.26-418.el8_2.1.x86_64.rpm
perl-Errno-1.28-418.el8_2.1.x86_64.rpm
perl-IO-1.38-418.el8_2.1.x86_64.rpm
perl-IO-debuginfo-1.38-418.el8_2.1.i686.rpm
perl-IO-debuginfo-1.38-418.el8_2.1.x86_64.rpm
perl-Time-Piece-debuginfo-1.31-418.el8_2.1.i686.rpm
perl-Time-Piece-debuginfo-1.31-418.el8_2.1.x86_64.rpm
perl-debuginfo-5.26.3-418.el8_2.1.i686.rpm
perl-debuginfo-5.26.3-418.el8_2.1.x86_64.rpm
perl-debugsource-5.26.3-418.el8_2.1.i686.rpm
perl-debugsource-5.26.3-418.el8_2.1.x86_64.rpm
perl-interpreter-5.26.3-418.el8_2.1.x86_64.rpm
perl-interpreter-debuginfo-5.26.3-418.el8_2.1.i686.rpm
perl-interpreter-debuginfo-5.26.3-418.el8_2.1.x86_64.rpm
perl-libs-5.26.3-418.el8_2.1.i686.rpm
perl-libs-5.26.3-418.el8_2.1.x86_64.rpm
perl-libs-debuginfo-5.26.3-418.el8_2.1.i686.rpm
perl-libs-debuginfo-5.26.3-418.el8_2.1.x86_64.rpm
perl-macros-5.26.3-418.el8_2.1.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-10543
https://access.redhat.com/security/cve/CVE-2020-10878
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=B5vO
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=9+D7
-----END PGP SIGNATURE-----