Update Info

SUSE-SLE-Module-Packagehub-Subpackages-15-SP3-2022-3271


Security update for perl


Type: security
Severity: moderate
Issued: 2022-09-14
Description:
This update for perl fixes the following issues:

- CVE-2017-6512: Fixed File::Path rmtree/remove_tree race condition (bsc#1047178).


              

Packages


  • perl-5.26.1-150300.17.11.1