SUSE-SU-2021:0449-1

See a problem?
Import Source
https://ftp.suse.com/pub/projects/security/osv/SUSE-SU-2021:0449-1.json
JSON Data
https://api.osv.dev/v1/vulns/SUSE-SU-2021:0449-1
Related
Published
2021-02-12T10:38:05Z
Modified
2021-02-12T10:38:05Z
Summary
Security update for perl-File-Path
Details

This update for perl-File-Path fixes the following issues:

  • Provide File::Path version 2.15 to SLE-12-SP5 (jsc#SLE-17088, jsc#ECO-3050)
  • CVE-2017-6512: fix a race condition in the File-Path module for Perl.
References

Affected packages

SUSE:Linux Enterprise Server 12 SP5 / perl-File-Path

Package

Name
perl-File-Path
Purl
purl:rpm/suse/perl-File-Path&distro=SUSE%20Linux%20Enterprise%20Server%2012%20SP5

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
2.150000-8.3.1

Ecosystem specific

{
    "binaries": [
        {
            "perl-File-Path": "2.150000-8.3.1"
        }
    ]
}

SUSE:Linux Enterprise Server for SAP Applications 12 SP5 / perl-File-Path

Package

Name
perl-File-Path
Purl
purl:rpm/suse/perl-File-Path&distro=SUSE%20Linux%20Enterprise%20Server%20for%20SAP%20Applications%2012%20SP5

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
2.150000-8.3.1

Ecosystem specific

{
    "binaries": [
        {
            "perl-File-Path": "2.150000-8.3.1"
        }
    ]
}