-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Moderate: perl security update
Advisory ID:       RHSA-2021:0883-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2021:0883
Issue date:        2021-03-16
CVE Names:         CVE-2020-10543 CVE-2020-10878 CVE-2020-12723 
====================================================================
1. Summary:

An update for perl is now available for Red Hat Enterprise Linux 7.6
Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux ComputeNode EUS (v. 7.6) - noarch, x86_64
Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6) - x86_64
Red Hat Enterprise Linux Server EUS (v. 7.6) - noarch, ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional EUS (v. 7.6) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7) - aarch64, noarch, ppc64le, s390x
Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7) - aarch64, ppc64le, s390x

3. Description:

Perl is a high-level programming language that is commonly used for system
administration utilities and web programming.

Security Fix(es):

* perl: heap-based buffer overflow in regular expression compiler leads to
DoS (CVE-2020-10543)

* perl: corruption of intermediate language state of compiled regular
expression due to integer overflow leads to DoS (CVE-2020-10878)

* perl: corruption of intermediate language state of compiled regular
expression due to recursive S_study_chunk() calls leads to DoS
(CVE-2020-12723)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1837975 - CVE-2020-10543 perl: heap-based buffer overflow in regular expression compiler leads to DoS
1837988 - CVE-2020-10878 perl: corruption of intermediate language state of compiled regular expression due to integer overflow leads to DoS
1838000 - CVE-2020-12723 perl: corruption of intermediate language state of compiled regular expression due to recursive S_study_chunk() calls leads to DoS
1933589 - perl FTBFS: ../cpan/Time-Local/t/Local.t test fails in year 2020 [rhel-7.6.z]

6. Package List:

Red Hat Enterprise Linux ComputeNode EUS (v. 7.6):

Source:
perl-5.16.3-294.el7_6.1.src.rpm

noarch:
perl-CPAN-1.9800-294.el7_6.1.noarch.rpm
perl-ExtUtils-CBuilder-0.28.2.6-294.el7_6.1.noarch.rpm
perl-ExtUtils-Embed-1.30-294.el7_6.1.noarch.rpm
perl-ExtUtils-Install-1.58-294.el7_6.1.noarch.rpm
perl-IO-Zlib-1.10-294.el7_6.1.noarch.rpm
perl-Locale-Maketext-Simple-0.21-294.el7_6.1.noarch.rpm
perl-Module-CoreList-2.76.02-294.el7_6.1.noarch.rpm
perl-Module-Loaded-0.08-294.el7_6.1.noarch.rpm
perl-Object-Accessor-0.42-294.el7_6.1.noarch.rpm
perl-Package-Constants-0.02-294.el7_6.1.noarch.rpm
perl-Pod-Escapes-1.04-294.el7_6.1.noarch.rpm

x86_64:
perl-5.16.3-294.el7_6.1.x86_64.rpm
perl-Time-Piece-1.20.1-294.el7_6.1.x86_64.rpm
perl-core-5.16.3-294.el7_6.1.x86_64.rpm
perl-debuginfo-5.16.3-294.el7_6.1.i686.rpm
perl-debuginfo-5.16.3-294.el7_6.1.x86_64.rpm
perl-devel-5.16.3-294.el7_6.1.i686.rpm
perl-devel-5.16.3-294.el7_6.1.x86_64.rpm
perl-libs-5.16.3-294.el7_6.1.i686.rpm
perl-libs-5.16.3-294.el7_6.1.x86_64.rpm
perl-macros-5.16.3-294.el7_6.1.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6):

x86_64:
perl-debuginfo-5.16.3-294.el7_6.1.x86_64.rpm
perl-tests-5.16.3-294.el7_6.1.x86_64.rpm

Red Hat Enterprise Linux Server EUS (v. 7.6):

Source:
perl-5.16.3-294.el7_6.1.src.rpm

noarch:
perl-CPAN-1.9800-294.el7_6.1.noarch.rpm
perl-ExtUtils-CBuilder-0.28.2.6-294.el7_6.1.noarch.rpm
perl-ExtUtils-Embed-1.30-294.el7_6.1.noarch.rpm
perl-ExtUtils-Install-1.58-294.el7_6.1.noarch.rpm
perl-IO-Zlib-1.10-294.el7_6.1.noarch.rpm
perl-Locale-Maketext-Simple-0.21-294.el7_6.1.noarch.rpm
perl-Module-CoreList-2.76.02-294.el7_6.1.noarch.rpm
perl-Module-Loaded-0.08-294.el7_6.1.noarch.rpm
perl-Object-Accessor-0.42-294.el7_6.1.noarch.rpm
perl-Package-Constants-0.02-294.el7_6.1.noarch.rpm
perl-Pod-Escapes-1.04-294.el7_6.1.noarch.rpm

ppc64:
perl-5.16.3-294.el7_6.1.ppc64.rpm
perl-Time-Piece-1.20.1-294.el7_6.1.ppc64.rpm
perl-core-5.16.3-294.el7_6.1.ppc64.rpm
perl-debuginfo-5.16.3-294.el7_6.1.ppc.rpm
perl-debuginfo-5.16.3-294.el7_6.1.ppc64.rpm
perl-devel-5.16.3-294.el7_6.1.ppc.rpm
perl-devel-5.16.3-294.el7_6.1.ppc64.rpm
perl-libs-5.16.3-294.el7_6.1.ppc.rpm
perl-libs-5.16.3-294.el7_6.1.ppc64.rpm
perl-macros-5.16.3-294.el7_6.1.ppc64.rpm

ppc64le:
perl-5.16.3-294.el7_6.1.ppc64le.rpm
perl-Time-Piece-1.20.1-294.el7_6.1.ppc64le.rpm
perl-core-5.16.3-294.el7_6.1.ppc64le.rpm
perl-debuginfo-5.16.3-294.el7_6.1.ppc64le.rpm
perl-devel-5.16.3-294.el7_6.1.ppc64le.rpm
perl-libs-5.16.3-294.el7_6.1.ppc64le.rpm
perl-macros-5.16.3-294.el7_6.1.ppc64le.rpm

s390x:
perl-5.16.3-294.el7_6.1.s390x.rpm
perl-Time-Piece-1.20.1-294.el7_6.1.s390x.rpm
perl-core-5.16.3-294.el7_6.1.s390x.rpm
perl-debuginfo-5.16.3-294.el7_6.1.s390.rpm
perl-debuginfo-5.16.3-294.el7_6.1.s390x.rpm
perl-devel-5.16.3-294.el7_6.1.s390.rpm
perl-devel-5.16.3-294.el7_6.1.s390x.rpm
perl-libs-5.16.3-294.el7_6.1.s390.rpm
perl-libs-5.16.3-294.el7_6.1.s390x.rpm
perl-macros-5.16.3-294.el7_6.1.s390x.rpm

x86_64:
perl-5.16.3-294.el7_6.1.x86_64.rpm
perl-Time-Piece-1.20.1-294.el7_6.1.x86_64.rpm
perl-core-5.16.3-294.el7_6.1.x86_64.rpm
perl-debuginfo-5.16.3-294.el7_6.1.i686.rpm
perl-debuginfo-5.16.3-294.el7_6.1.x86_64.rpm
perl-devel-5.16.3-294.el7_6.1.i686.rpm
perl-devel-5.16.3-294.el7_6.1.x86_64.rpm
perl-libs-5.16.3-294.el7_6.1.i686.rpm
perl-libs-5.16.3-294.el7_6.1.x86_64.rpm
perl-macros-5.16.3-294.el7_6.1.x86_64.rpm

Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7):

Source:
perl-5.16.3-294.el7_6.1.src.rpm

aarch64:
perl-5.16.3-294.el7_6.1.aarch64.rpm
perl-Time-Piece-1.20.1-294.el7_6.1.aarch64.rpm
perl-core-5.16.3-294.el7_6.1.aarch64.rpm
perl-debuginfo-5.16.3-294.el7_6.1.aarch64.rpm
perl-devel-5.16.3-294.el7_6.1.aarch64.rpm
perl-libs-5.16.3-294.el7_6.1.aarch64.rpm
perl-macros-5.16.3-294.el7_6.1.aarch64.rpm

noarch:
perl-CPAN-1.9800-294.el7_6.1.noarch.rpm
perl-ExtUtils-CBuilder-0.28.2.6-294.el7_6.1.noarch.rpm
perl-ExtUtils-Embed-1.30-294.el7_6.1.noarch.rpm
perl-ExtUtils-Install-1.58-294.el7_6.1.noarch.rpm
perl-IO-Zlib-1.10-294.el7_6.1.noarch.rpm
perl-Locale-Maketext-Simple-0.21-294.el7_6.1.noarch.rpm
perl-Module-CoreList-2.76.02-294.el7_6.1.noarch.rpm
perl-Module-Loaded-0.08-294.el7_6.1.noarch.rpm
perl-Object-Accessor-0.42-294.el7_6.1.noarch.rpm
perl-Package-Constants-0.02-294.el7_6.1.noarch.rpm
perl-Pod-Escapes-1.04-294.el7_6.1.noarch.rpm

ppc64le:
perl-5.16.3-294.el7_6.1.ppc64le.rpm
perl-Time-Piece-1.20.1-294.el7_6.1.ppc64le.rpm
perl-core-5.16.3-294.el7_6.1.ppc64le.rpm
perl-debuginfo-5.16.3-294.el7_6.1.ppc64le.rpm
perl-devel-5.16.3-294.el7_6.1.ppc64le.rpm
perl-libs-5.16.3-294.el7_6.1.ppc64le.rpm
perl-macros-5.16.3-294.el7_6.1.ppc64le.rpm

s390x:
perl-5.16.3-294.el7_6.1.s390x.rpm
perl-Time-Piece-1.20.1-294.el7_6.1.s390x.rpm
perl-core-5.16.3-294.el7_6.1.s390x.rpm
perl-debuginfo-5.16.3-294.el7_6.1.s390.rpm
perl-debuginfo-5.16.3-294.el7_6.1.s390x.rpm
perl-devel-5.16.3-294.el7_6.1.s390.rpm
perl-devel-5.16.3-294.el7_6.1.s390x.rpm
perl-libs-5.16.3-294.el7_6.1.s390.rpm
perl-libs-5.16.3-294.el7_6.1.s390x.rpm
perl-macros-5.16.3-294.el7_6.1.s390x.rpm

Red Hat Enterprise Linux Server Optional EUS (v. 7.6):

ppc64:
perl-debuginfo-5.16.3-294.el7_6.1.ppc64.rpm
perl-tests-5.16.3-294.el7_6.1.ppc64.rpm

ppc64le:
perl-debuginfo-5.16.3-294.el7_6.1.ppc64le.rpm
perl-tests-5.16.3-294.el7_6.1.ppc64le.rpm

s390x:
perl-debuginfo-5.16.3-294.el7_6.1.s390x.rpm
perl-tests-5.16.3-294.el7_6.1.s390x.rpm

x86_64:
perl-debuginfo-5.16.3-294.el7_6.1.x86_64.rpm
perl-tests-5.16.3-294.el7_6.1.x86_64.rpm

Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7):

aarch64:
perl-debuginfo-5.16.3-294.el7_6.1.aarch64.rpm
perl-tests-5.16.3-294.el7_6.1.aarch64.rpm

ppc64le:
perl-debuginfo-5.16.3-294.el7_6.1.ppc64le.rpm
perl-tests-5.16.3-294.el7_6.1.ppc64le.rpm

s390x:
perl-debuginfo-5.16.3-294.el7_6.1.s390x.rpm
perl-tests-5.16.3-294.el7_6.1.s390x.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-10543
https://access.redhat.com/security/cve/CVE-2020-10878
https://access.redhat.com/security/cve/CVE-2020-12723
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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aYxA
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2021-0883:01 Moderate: perl security update

An update for perl is now available for Red Hat Enterprise Linux 7.6 Extended Update Support

Summary

Perl is a high-level programming language that is commonly used for system administration utilities and web programming.
Security Fix(es):
* perl: heap-based buffer overflow in regular expression compiler leads to DoS (CVE-2020-10543)
* perl: corruption of intermediate language state of compiled regular expression due to integer overflow leads to DoS (CVE-2020-10878)
* perl: corruption of intermediate language state of compiled regular expression due to recursive S_study_chunk() calls leads to DoS (CVE-2020-12723)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258

References

https://access.redhat.com/security/cve/CVE-2020-10543 https://access.redhat.com/security/cve/CVE-2020-10878 https://access.redhat.com/security/cve/CVE-2020-12723 https://access.redhat.com/security/updates/classification/#moderate

Package List

Red Hat Enterprise Linux ComputeNode EUS (v. 7.6):
Source: perl-5.16.3-294.el7_6.1.src.rpm
noarch: perl-CPAN-1.9800-294.el7_6.1.noarch.rpm perl-ExtUtils-CBuilder-0.28.2.6-294.el7_6.1.noarch.rpm perl-ExtUtils-Embed-1.30-294.el7_6.1.noarch.rpm perl-ExtUtils-Install-1.58-294.el7_6.1.noarch.rpm perl-IO-Zlib-1.10-294.el7_6.1.noarch.rpm perl-Locale-Maketext-Simple-0.21-294.el7_6.1.noarch.rpm perl-Module-CoreList-2.76.02-294.el7_6.1.noarch.rpm perl-Module-Loaded-0.08-294.el7_6.1.noarch.rpm perl-Object-Accessor-0.42-294.el7_6.1.noarch.rpm perl-Package-Constants-0.02-294.el7_6.1.noarch.rpm perl-Pod-Escapes-1.04-294.el7_6.1.noarch.rpm
x86_64: perl-5.16.3-294.el7_6.1.x86_64.rpm perl-Time-Piece-1.20.1-294.el7_6.1.x86_64.rpm perl-core-5.16.3-294.el7_6.1.x86_64.rpm perl-debuginfo-5.16.3-294.el7_6.1.i686.rpm perl-debuginfo-5.16.3-294.el7_6.1.x86_64.rpm perl-devel-5.16.3-294.el7_6.1.i686.rpm perl-devel-5.16.3-294.el7_6.1.x86_64.rpm perl-libs-5.16.3-294.el7_6.1.i686.rpm perl-libs-5.16.3-294.el7_6.1.x86_64.rpm perl-macros-5.16.3-294.el7_6.1.x86_64.rpm
Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6):
x86_64: perl-debuginfo-5.16.3-294.el7_6.1.x86_64.rpm perl-tests-5.16.3-294.el7_6.1.x86_64.rpm
Red Hat Enterprise Linux Server EUS (v. 7.6):
Source: perl-5.16.3-294.el7_6.1.src.rpm
noarch: perl-CPAN-1.9800-294.el7_6.1.noarch.rpm perl-ExtUtils-CBuilder-0.28.2.6-294.el7_6.1.noarch.rpm perl-ExtUtils-Embed-1.30-294.el7_6.1.noarch.rpm perl-ExtUtils-Install-1.58-294.el7_6.1.noarch.rpm perl-IO-Zlib-1.10-294.el7_6.1.noarch.rpm perl-Locale-Maketext-Simple-0.21-294.el7_6.1.noarch.rpm perl-Module-CoreList-2.76.02-294.el7_6.1.noarch.rpm perl-Module-Loaded-0.08-294.el7_6.1.noarch.rpm perl-Object-Accessor-0.42-294.el7_6.1.noarch.rpm perl-Package-Constants-0.02-294.el7_6.1.noarch.rpm perl-Pod-Escapes-1.04-294.el7_6.1.noarch.rpm
ppc64: perl-5.16.3-294.el7_6.1.ppc64.rpm perl-Time-Piece-1.20.1-294.el7_6.1.ppc64.rpm perl-core-5.16.3-294.el7_6.1.ppc64.rpm perl-debuginfo-5.16.3-294.el7_6.1.ppc.rpm perl-debuginfo-5.16.3-294.el7_6.1.ppc64.rpm perl-devel-5.16.3-294.el7_6.1.ppc.rpm perl-devel-5.16.3-294.el7_6.1.ppc64.rpm perl-libs-5.16.3-294.el7_6.1.ppc.rpm perl-libs-5.16.3-294.el7_6.1.ppc64.rpm perl-macros-5.16.3-294.el7_6.1.ppc64.rpm
ppc64le: perl-5.16.3-294.el7_6.1.ppc64le.rpm perl-Time-Piece-1.20.1-294.el7_6.1.ppc64le.rpm perl-core-5.16.3-294.el7_6.1.ppc64le.rpm perl-debuginfo-5.16.3-294.el7_6.1.ppc64le.rpm perl-devel-5.16.3-294.el7_6.1.ppc64le.rpm perl-libs-5.16.3-294.el7_6.1.ppc64le.rpm perl-macros-5.16.3-294.el7_6.1.ppc64le.rpm
s390x: perl-5.16.3-294.el7_6.1.s390x.rpm perl-Time-Piece-1.20.1-294.el7_6.1.s390x.rpm perl-core-5.16.3-294.el7_6.1.s390x.rpm perl-debuginfo-5.16.3-294.el7_6.1.s390.rpm perl-debuginfo-5.16.3-294.el7_6.1.s390x.rpm perl-devel-5.16.3-294.el7_6.1.s390.rpm perl-devel-5.16.3-294.el7_6.1.s390x.rpm perl-libs-5.16.3-294.el7_6.1.s390.rpm perl-libs-5.16.3-294.el7_6.1.s390x.rpm perl-macros-5.16.3-294.el7_6.1.s390x.rpm
x86_64: perl-5.16.3-294.el7_6.1.x86_64.rpm perl-Time-Piece-1.20.1-294.el7_6.1.x86_64.rpm perl-core-5.16.3-294.el7_6.1.x86_64.rpm perl-debuginfo-5.16.3-294.el7_6.1.i686.rpm perl-debuginfo-5.16.3-294.el7_6.1.x86_64.rpm perl-devel-5.16.3-294.el7_6.1.i686.rpm perl-devel-5.16.3-294.el7_6.1.x86_64.rpm perl-libs-5.16.3-294.el7_6.1.i686.rpm perl-libs-5.16.3-294.el7_6.1.x86_64.rpm perl-macros-5.16.3-294.el7_6.1.x86_64.rpm
Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7):
Source: perl-5.16.3-294.el7_6.1.src.rpm
aarch64: perl-5.16.3-294.el7_6.1.aarch64.rpm perl-Time-Piece-1.20.1-294.el7_6.1.aarch64.rpm perl-core-5.16.3-294.el7_6.1.aarch64.rpm perl-debuginfo-5.16.3-294.el7_6.1.aarch64.rpm perl-devel-5.16.3-294.el7_6.1.aarch64.rpm perl-libs-5.16.3-294.el7_6.1.aarch64.rpm perl-macros-5.16.3-294.el7_6.1.aarch64.rpm
noarch: perl-CPAN-1.9800-294.el7_6.1.noarch.rpm perl-ExtUtils-CBuilder-0.28.2.6-294.el7_6.1.noarch.rpm perl-ExtUtils-Embed-1.30-294.el7_6.1.noarch.rpm perl-ExtUtils-Install-1.58-294.el7_6.1.noarch.rpm perl-IO-Zlib-1.10-294.el7_6.1.noarch.rpm perl-Locale-Maketext-Simple-0.21-294.el7_6.1.noarch.rpm perl-Module-CoreList-2.76.02-294.el7_6.1.noarch.rpm perl-Module-Loaded-0.08-294.el7_6.1.noarch.rpm perl-Object-Accessor-0.42-294.el7_6.1.noarch.rpm perl-Package-Constants-0.02-294.el7_6.1.noarch.rpm perl-Pod-Escapes-1.04-294.el7_6.1.noarch.rpm
ppc64le: perl-5.16.3-294.el7_6.1.ppc64le.rpm perl-Time-Piece-1.20.1-294.el7_6.1.ppc64le.rpm perl-core-5.16.3-294.el7_6.1.ppc64le.rpm perl-debuginfo-5.16.3-294.el7_6.1.ppc64le.rpm perl-devel-5.16.3-294.el7_6.1.ppc64le.rpm perl-libs-5.16.3-294.el7_6.1.ppc64le.rpm perl-macros-5.16.3-294.el7_6.1.ppc64le.rpm
s390x: perl-5.16.3-294.el7_6.1.s390x.rpm perl-Time-Piece-1.20.1-294.el7_6.1.s390x.rpm perl-core-5.16.3-294.el7_6.1.s390x.rpm perl-debuginfo-5.16.3-294.el7_6.1.s390.rpm perl-debuginfo-5.16.3-294.el7_6.1.s390x.rpm perl-devel-5.16.3-294.el7_6.1.s390.rpm perl-devel-5.16.3-294.el7_6.1.s390x.rpm perl-libs-5.16.3-294.el7_6.1.s390.rpm perl-libs-5.16.3-294.el7_6.1.s390x.rpm perl-macros-5.16.3-294.el7_6.1.s390x.rpm
Red Hat Enterprise Linux Server Optional EUS (v. 7.6):
ppc64: perl-debuginfo-5.16.3-294.el7_6.1.ppc64.rpm perl-tests-5.16.3-294.el7_6.1.ppc64.rpm
ppc64le: perl-debuginfo-5.16.3-294.el7_6.1.ppc64le.rpm perl-tests-5.16.3-294.el7_6.1.ppc64le.rpm
s390x: perl-debuginfo-5.16.3-294.el7_6.1.s390x.rpm perl-tests-5.16.3-294.el7_6.1.s390x.rpm
x86_64: perl-debuginfo-5.16.3-294.el7_6.1.x86_64.rpm perl-tests-5.16.3-294.el7_6.1.x86_64.rpm
Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7):
aarch64: perl-debuginfo-5.16.3-294.el7_6.1.aarch64.rpm perl-tests-5.16.3-294.el7_6.1.aarch64.rpm
ppc64le: perl-debuginfo-5.16.3-294.el7_6.1.ppc64le.rpm perl-tests-5.16.3-294.el7_6.1.ppc64le.rpm
s390x: perl-debuginfo-5.16.3-294.el7_6.1.s390x.rpm perl-tests-5.16.3-294.el7_6.1.s390x.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2021:0883-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2021:0883
Issued Date: : 2021-03-16
CVE Names: CVE-2020-10543 CVE-2020-10878 CVE-2020-12723

Topic

An update for perl is now available for Red Hat Enterprise Linux 7.6Extended Update Support.Red Hat Product Security has rated this update as having a security impactof Moderate. A Common Vulnerability Scoring System (CVSS) base score, whichgives a detailed severity rating, is available for each vulnerability fromthe CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux ComputeNode EUS (v. 7.6) - noarch, x86_64

Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6) - x86_64

Red Hat Enterprise Linux Server EUS (v. 7.6) - noarch, ppc64, ppc64le, s390x, x86_64

Red Hat Enterprise Linux Server Optional EUS (v. 7.6) - ppc64, ppc64le, s390x, x86_64

Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7) - aarch64, noarch, ppc64le, s390x

Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7) - aarch64, ppc64le, s390x


Bugs Fixed

1837975 - CVE-2020-10543 perl: heap-based buffer overflow in regular expression compiler leads to DoS

1837988 - CVE-2020-10878 perl: corruption of intermediate language state of compiled regular expression due to integer overflow leads to DoS

1838000 - CVE-2020-12723 perl: corruption of intermediate language state of compiled regular expression due to recursive S_study_chunk() calls leads to DoS

1933589 - perl FTBFS: ../cpan/Time-Local/t/Local.t test fails in year 2020 [rhel-7.6.z]


Related News