-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.0039
        Important: rh-perl526-perl security and enhancement update
                              3 January 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           rh-perl526-perl
                   rh-perl524-perl
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 6
                   Red Hat Enterprise Linux Server 7
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
                   Denial of Service               -- Remote/Unauthenticated
                   Access Confidential Data        -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-18314 CVE-2018-18313 CVE-2018-18312
                   CVE-2018-18311  

Reference:         ESB-2018.3927
                   ESB-2018.3749
                   ESB-2018.3733
                   ESB-2018.3718

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2019:0001
   https://access.redhat.com/errata/RHSA-2019:0010

Comment: This bulletin contains two (2) Red Hat security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: rh-perl526-perl security and enhancement update
Advisory ID:       RHSA-2019:0001-01
Product:           Red Hat Software Collections
Advisory URL:      https://access.redhat.com/errata/RHSA-2019:0001
Issue date:        2019-01-02
CVE Names:         CVE-2018-18311 CVE-2018-18312 CVE-2018-18313 
                   CVE-2018-18314 
=====================================================================

1. Summary:

An update for rh-perl526-perl and rh-perl526-perl-Module-CoreList is now
available for Red Hat Software Collections.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7) - aarch64, noarch, ppc64le, s390x, x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.4) - noarch, ppc64le, s390x, x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.5) - noarch, ppc64le, s390x, x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.6) - noarch, ppc64le, s390x, x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7) - noarch, x86_64

3. Description:

Perl is a high-level programming language that is commonly used for system
administration utilities and web programming.

The following packages have been upgraded to a later upstream version:
rh-perl526-perl (5.26.3), rh-perl526-perl-Module-CoreList (5.20181130).
(BZ#1658969)

Security Fix(es):

* perl: Integer overflow leading to buffer overflow in Perl_my_setenv()
(CVE-2018-18311)

* perl: Heap-based buffer overflow in S_handle_regex_sets()
(CVE-2018-18312)

* perl: Heap-based buffer overflow in S_regatom() (CVE-2018-18314)

* perl: Heap-based buffer read overflow in S_grok_bslash_N()
(CVE-2018-18313)

For more details about the security issue(s), including the impact, a CVSS
score, and other related information, refer to the CVE page(s) listed in
the References section.

Red Hat would like to thank the Perl project for reporting these issues.
Upstream acknowledges Jayakrishna Menon as the original reporter of
CVE-2018-18311; Eiichi Tsukata as the original reporter of CVE-2018-18312
and CVE-2018-18313; and Jakub Wilk as the original reporter of
CVE-2018-18314.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1646730 - CVE-2018-18311 perl: Integer overflow leading to buffer overflow in Perl_my_setenv()
1646734 - CVE-2018-18312 perl: Heap-based buffer overflow in S_handle_regex_sets()
1646738 - CVE-2018-18313 perl: Heap-based buffer read overflow in S_grok_bslash_N()
1646751 - CVE-2018-18314 perl: Heap-based buffer overflow in S_regatom()
1658969 - Rebase to latest 5.26 security fix release [3.2.z]

6. Package List:

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7):

Source:
rh-perl526-perl-5.26.3-405.el7.src.rpm
rh-perl526-perl-Module-CoreList-5.20181130-1.el7.src.rpm

aarch64:
rh-perl526-perl-debuginfo-5.26.3-405.el7.aarch64.rpm

noarch:
rh-perl526-perl-ExtUtils-Miniperl-1.06-405.el7.noarch.rpm
rh-perl526-perl-Module-CoreList-tools-5.20181130-1.el7.noarch.rpm

ppc64le:
rh-perl526-perl-debuginfo-5.26.3-405.el7.ppc64le.rpm

s390x:
rh-perl526-perl-debuginfo-5.26.3-405.el7.s390x.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7):

Source:
rh-perl526-perl-5.26.3-405.el7.src.rpm
rh-perl526-perl-Module-CoreList-5.20181130-1.el7.src.rpm

aarch64:
rh-perl526-perl-debuginfo-5.26.3-405.el7.aarch64.rpm

noarch:
rh-perl526-perl-ExtUtils-Miniperl-1.06-405.el7.noarch.rpm
rh-perl526-perl-Module-CoreList-tools-5.20181130-1.el7.noarch.rpm

ppc64le:
rh-perl526-perl-debuginfo-5.26.3-405.el7.ppc64le.rpm

s390x:
rh-perl526-perl-debuginfo-5.26.3-405.el7.s390x.rpm

x86_64:
rh-perl526-perl-debuginfo-5.26.3-405.el7.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.4):

Source:
rh-perl526-perl-5.26.3-405.el7.src.rpm
rh-perl526-perl-Module-CoreList-5.20181130-1.el7.src.rpm

noarch:
rh-perl526-perl-ExtUtils-Miniperl-1.06-405.el7.noarch.rpm
rh-perl526-perl-Module-CoreList-tools-5.20181130-1.el7.noarch.rpm

ppc64le:
rh-perl526-perl-debuginfo-5.26.3-405.el7.ppc64le.rpm

s390x:
rh-perl526-perl-debuginfo-5.26.3-405.el7.s390x.rpm

x86_64:
rh-perl526-perl-debuginfo-5.26.3-405.el7.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.5):

Source:
rh-perl526-perl-5.26.3-405.el7.src.rpm
rh-perl526-perl-Module-CoreList-5.20181130-1.el7.src.rpm

noarch:
rh-perl526-perl-ExtUtils-Miniperl-1.06-405.el7.noarch.rpm
rh-perl526-perl-Module-CoreList-tools-5.20181130-1.el7.noarch.rpm

ppc64le:
rh-perl526-perl-debuginfo-5.26.3-405.el7.ppc64le.rpm

s390x:
rh-perl526-perl-debuginfo-5.26.3-405.el7.s390x.rpm

x86_64:
rh-perl526-perl-debuginfo-5.26.3-405.el7.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.6):

Source:
rh-perl526-perl-5.26.3-405.el7.src.rpm
rh-perl526-perl-Module-CoreList-5.20181130-1.el7.src.rpm

noarch:
rh-perl526-perl-ExtUtils-Miniperl-1.06-405.el7.noarch.rpm
rh-perl526-perl-Module-CoreList-tools-5.20181130-1.el7.noarch.rpm

ppc64le:
rh-perl526-perl-debuginfo-5.26.3-405.el7.ppc64le.rpm

s390x:
rh-perl526-perl-debuginfo-5.26.3-405.el7.s390x.rpm

x86_64:
rh-perl526-perl-debuginfo-5.26.3-405.el7.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7):

Source:
rh-perl526-perl-5.26.3-405.el7.src.rpm
rh-perl526-perl-Module-CoreList-5.20181130-1.el7.src.rpm

noarch:
rh-perl526-perl-ExtUtils-Miniperl-1.06-405.el7.noarch.rpm
rh-perl526-perl-Module-CoreList-tools-5.20181130-1.el7.noarch.rpm

x86_64:
rh-perl526-perl-debuginfo-5.26.3-405.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-18311
https://access.redhat.com/security/cve/CVE-2018-18312
https://access.redhat.com/security/cve/CVE-2018-18313
https://access.redhat.com/security/cve/CVE-2018-18314
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=jT/b
- -----END PGP SIGNATURE-----

- -------------------------------------------------------------------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: rh-perl524-perl security update
Advisory ID:       RHSA-2019:0010-01
Product:           Red Hat Software Collections
Advisory URL:      https://access.redhat.com/errata/RHSA-2019:0010
Issue date:        2019-01-02
CVE Names:         CVE-2018-18311 CVE-2018-18312 CVE-2018-18313 
                   CVE-2018-18314 
=====================================================================

1. Summary:

An update for rh-perl524-perl is now available for Red Hat Software
Collections.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 6) - noarch, x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7) - noarch, x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.4) - noarch, x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.5) - noarch, x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.6) - noarch, x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 6) - noarch, x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7) - noarch, x86_64

3. Description:

Perl is a high-level programming language that is commonly used for system
administration utilities and web programming.

Security Fix(es):

* perl: Integer overflow leading to buffer overflow in Perl_my_setenv()
(CVE-2018-18311)

* perl: Heap-based buffer overflow in S_handle_regex_sets()
(CVE-2018-18312)

* perl: Heap-based buffer overflow in S_regatom() (CVE-2018-18314)

* perl: Heap-based buffer read overflow in S_grok_bslash_N()
(CVE-2018-18313)

For more details about the security issue(s), including the impact, a CVSS
score, and other related information, refer to the CVE page(s) listed in
the References section.

Red Hat would like to thank the Perl project for reporting these issues.
Upstream acknowledges Jayakrishna Menon as the original reporter of
CVE-2018-18311; Eiichi Tsukata as the original reporter of CVE-2018-18312
and CVE-2018-18313; and Jakub Wilk as the original reporter of
CVE-2018-18314.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1646730 - CVE-2018-18311 perl: Integer overflow leading to buffer overflow in Perl_my_setenv()
1646734 - CVE-2018-18312 perl: Heap-based buffer overflow in S_handle_regex_sets()
1646738 - CVE-2018-18313 perl: Heap-based buffer read overflow in S_grok_bslash_N()
1646751 - CVE-2018-18314 perl: Heap-based buffer overflow in S_regatom()

6. Package List:

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 6):

Source:
rh-perl524-perl-5.24.0-381.el6.src.rpm

noarch:
rh-perl524-perl-Locale-Maketext-Simple-0.21-381.el6.noarch.rpm

x86_64:
rh-perl524-perl-tests-5.24.0-381.el6.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 6):

Source:
rh-perl524-perl-5.24.0-381.el6.src.rpm

noarch:
rh-perl524-perl-Locale-Maketext-Simple-0.21-381.el6.noarch.rpm

x86_64:
rh-perl524-perl-tests-5.24.0-381.el6.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7):

Source:
rh-perl524-perl-5.24.0-381.el7.src.rpm

noarch:
rh-perl524-perl-Locale-Maketext-Simple-0.21-381.el7.noarch.rpm

x86_64:
rh-perl524-perl-tests-5.24.0-381.el7.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.4):

Source:
rh-perl524-perl-5.24.0-381.el7.src.rpm

noarch:
rh-perl524-perl-Locale-Maketext-Simple-0.21-381.el7.noarch.rpm

x86_64:
rh-perl524-perl-tests-5.24.0-381.el7.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.5):

Source:
rh-perl524-perl-5.24.0-381.el7.src.rpm

noarch:
rh-perl524-perl-Locale-Maketext-Simple-0.21-381.el7.noarch.rpm

x86_64:
rh-perl524-perl-tests-5.24.0-381.el7.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.6):

Source:
rh-perl524-perl-5.24.0-381.el7.src.rpm

noarch:
rh-perl524-perl-Locale-Maketext-Simple-0.21-381.el7.noarch.rpm

x86_64:
rh-perl524-perl-tests-5.24.0-381.el7.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7):

Source:
rh-perl524-perl-5.24.0-381.el7.src.rpm

noarch:
rh-perl524-perl-Locale-Maketext-Simple-0.21-381.el7.noarch.rpm

x86_64:
rh-perl524-perl-tests-5.24.0-381.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-18311
https://access.redhat.com/security/cve/CVE-2018-18312
https://access.redhat.com/security/cve/CVE-2018-18313
https://access.redhat.com/security/cve/CVE-2018-18314
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=Fj2Q
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=UfXc
-----END PGP SIGNATURE-----