SUSE-SU-2016:2263-1

See a problem?
Import Source
https://ftp.suse.com/pub/projects/security/osv/SUSE-SU-2016:2263-1.json
JSON Data
https://api.osv.dev/v1/vulns/SUSE-SU-2016:2263-1
Related
Published
2016-09-08T09:37:50Z
Modified
2016-09-08T09:37:50Z
Summary
Security update for perl
Details

This update for Perl fixes the following issues:

  • CVE-2016-6185: Xsloader looking at a '(eval)' directory. (bsc#988311)
  • CVE-2016-1238: Searching current directory for optional modules. (bsc#987887)
  • CVE-2015-8853: Regular expression engine hanging on bad utf8. (bsc)
  • CVE-2016-2381: Environment dup handling bug. (bsc#967082)
  • 'Insecure dependency in require' error in taint mode. (bsc#984906)
  • Memory leak in 'use utf8' handling. (bsc#928292)
  • Missing lock prototype to the debugger. (bsc#932894)
References

Affected packages

SUSE:Linux Enterprise Desktop 12 SP1 / perl

Package

Name
perl
Purl
purl:rpm/suse/perl&distro=SUSE%20Linux%20Enterprise%20Desktop%2012%20SP1

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
5.18.2-11.1

Ecosystem specific

{
    "binaries": [
        {
            "perl": "5.18.2-11.1",
            "perl-32bit": "5.18.2-11.1",
            "perl-base": "5.18.2-11.1",
            "perl-doc": "5.18.2-11.1"
        }
    ]
}

SUSE:Linux Enterprise Server 12 SP1 / perl

Package

Name
perl
Purl
purl:rpm/suse/perl&distro=SUSE%20Linux%20Enterprise%20Server%2012%20SP1

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
5.18.2-11.1

Ecosystem specific

{
    "binaries": [
        {
            "perl": "5.18.2-11.1",
            "perl-32bit": "5.18.2-11.1",
            "perl-base": "5.18.2-11.1",
            "perl-doc": "5.18.2-11.1"
        }
    ]
}

SUSE:Linux Enterprise Server for SAP Applications 12 SP1 / perl

Package

Name
perl
Purl
purl:rpm/suse/perl&distro=SUSE%20Linux%20Enterprise%20Server%20for%20SAP%20Applications%2012%20SP1

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
5.18.2-11.1

Ecosystem specific

{
    "binaries": [
        {
            "perl": "5.18.2-11.1",
            "perl-32bit": "5.18.2-11.1",
            "perl-base": "5.18.2-11.1",
            "perl-doc": "5.18.2-11.1"
        }
    ]
}