[Forgot Password]
Login  Register Subscribe

30480

 
 

423868

 
 

253164

 
 

909

 
 

197077

 
 

282

Paid content will be excluded from the download.


Download | Alert*
OVAL

SUSE-SU-2017:2951-1 -- SLES perl

ID: oval:org.secpod.oval:def:89044617Date: (C)2021-07-07   (M)2022-10-10
Class: PATCHFamily: unix




This update for perl fixes the following issues: Security issue fixed: - CVE-2017-6512: Race condition in the rmtree and remove_tree functions in the File-Path module before 2.13 for Perl allows attackers to set the mode on arbitrary files via vectors involving directory-permission loosening logic. Bug fixes: - reformat baselibs.conf as source validator workaround

Platform:
SUSE Linux Enterprise Server 11 SP4
Product:
perl
Reference:
SUSE-SU-2017:2951-1
CVE-2017-6512
CVE    1
CVE-2017-6512
CPE    2
cpe:/a:perl:perl
cpe:/o:suse:suse_linux_enterprise_server:11:sp4

© SecPod Technologies