USN-6112-1

See a problem?
Source
https://ubuntu.com/security/notices/USN-6112-1
Import Source
https://github.com/canonical/ubuntu-security-notices/blob/main/osv/usn/USN-6112-1.json
JSON Data
https://api.osv.dev/v1/vulns/USN-6112-1
Related
Published
2023-05-29T18:16:29.472803Z
Modified
2023-05-29T18:16:29.472803Z
Summary
perl vulnerability
Details

It was discovered that Perl was not properly verifying TLS certificates when using CPAN together with HTTP::Tiny to download modules over HTTPS. If a remote attacker were able to intercept communications, this flaw could potentially be used to install altered modules.

References

Affected packages

Ubuntu:Pro:14.04:LTS / perl

Package

Name
perl
Purl
pkg:deb/ubuntu/perl@5.18.2-2ubuntu1.7+esm5?arch=src?distro=trusty/esm

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
5.18.2-2ubuntu1.7+esm5

Affected versions

5.*

5.14.2-21build1
5.18.1-4
5.18.1-4build1
5.18.1-5
5.18.2-2
5.18.2-2ubuntu1
5.18.2-2ubuntu1.1
5.18.2-2ubuntu1.3
5.18.2-2ubuntu1.4
5.18.2-2ubuntu1.6
5.18.2-2ubuntu1.7
5.18.2-2ubuntu1.7+esm3
5.18.2-2ubuntu1.7+esm4

Ecosystem specific

{
    "availability": "Available with Ubuntu Pro (Infra-only): https://ubuntu.com/pro",
    "binaries": [
        {
            "perl-debug": "5.18.2-2ubuntu1.7+esm5",
            "perl": "5.18.2-2ubuntu1.7+esm5",
            "perl-modules": "5.18.2-2ubuntu1.7+esm5",
            "libperl-dev": "5.18.2-2ubuntu1.7+esm5",
            "libperl5.18": "5.18.2-2ubuntu1.7+esm5",
            "libcgi-fast-perl": "5.18.2-2ubuntu1.7+esm5",
            "perl-doc": "5.18.2-2ubuntu1.7+esm5",
            "perl-base": "5.18.2-2ubuntu1.7+esm5"
        }
    ]
}

Ubuntu:Pro:16.04:LTS / perl

Package

Name
perl
Purl
pkg:deb/ubuntu/perl@5.22.1-9ubuntu0.9+esm2?arch=src?distro=esm-infra/xenial

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
5.22.1-9ubuntu0.9+esm2

Affected versions

5.*

5.20.2-6
5.22.1-3
5.22.1-4
5.22.1-5
5.22.1-7
5.22.1-8
5.22.1-9
5.22.1-9ubuntu0.2
5.22.1-9ubuntu0.3
5.22.1-9ubuntu0.5
5.22.1-9ubuntu0.6
5.22.1-9ubuntu0.9
5.22.1-9ubuntu0.9+esm1

Ecosystem specific

{
    "availability": "Available with Ubuntu Pro (Infra-only): https://ubuntu.com/pro",
    "binaries": [
        {
            "perl-debug": "5.22.1-9ubuntu0.9+esm2",
            "perl": "5.22.1-9ubuntu0.9+esm2",
            "perl-modules-5.22": "5.22.1-9ubuntu0.9+esm2",
            "libperl-dev": "5.22.1-9ubuntu0.9+esm2",
            "libperl5.22": "5.22.1-9ubuntu0.9+esm2",
            "perl-doc": "5.22.1-9ubuntu0.9+esm2",
            "perl-base": "5.22.1-9ubuntu0.9+esm2"
        }
    ]
}

Ubuntu:18.04:LTS / perl

Package

Name
perl
Purl
pkg:deb/ubuntu/perl@5.26.1-6ubuntu0.7?arch=src?distro=bionic

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
5.26.1-6ubuntu0.7

Affected versions

5.*

5.26.0-8ubuntu1
5.26.1-2ubuntu1
5.26.1-3
5.26.1-4
5.26.1-4build1
5.26.1-5
5.26.1-6
5.26.1-6ubuntu0.1
5.26.1-6ubuntu0.2
5.26.1-6ubuntu0.3
5.26.1-6ubuntu0.5
5.26.1-6ubuntu0.6

Ecosystem specific

{
    "availability": "No subscription required",
    "binaries": [
        {
            "perl-debug": "5.26.1-6ubuntu0.7",
            "perl": "5.26.1-6ubuntu0.7",
            "libperl-dev": "5.26.1-6ubuntu0.7",
            "libperl5.26": "5.26.1-6ubuntu0.7",
            "perl-doc": "5.26.1-6ubuntu0.7",
            "perl-base": "5.26.1-6ubuntu0.7",
            "perl-modules-5.26": "5.26.1-6ubuntu0.7"
        }
    ]
}