[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

250038

 
 

909

 
 

195843

 
 

282

Paid content will be excluded from the download.


Download | Alert*
OVAL

SUSE-SU-2016:3161-1 -- SLES pcre, libpcre1

ID: oval:org.secpod.oval:def:89045149Date: (C)2021-08-03   (M)2024-04-17
Class: PATCHFamily: unix




This update for pcre to version 8.39 fixes several issues. If you use pcre extensively please be aware that this is an update to a new version. Please make sure that your software works with the updated version. This version fixes a number of vulnerabilities that affect pcre and applications using the libary when accepting untrusted input as regular expressions or as part thereof. Remote attackers could have caused the application to crash, disclose information or potentially execute arbitrary code. These security issues were fixed: - CVE-2014-8964: Heap-based buffer overflow in PCRE allowed remote attackers to cause a denial of service or have other unspecified impact via a crafted regular expression, related to an assertion that allows zero repeats . - CVE-2015-2325: Heap buffer overflow in compile_branch . - CVE-2015-3210: Heap buffer overflow in pcre_compile2 / compile_regex - CVE-2015-3217: PCRE Library Call Stack Overflow Vulnerability in match . - CVE-2015-5073: Library Heap Overflow Vulnerability in find_fixedlength . - bsc#942865: heap overflow in compile_regex - CVE-2015-8380: The pcre_exec function in pcre_exec.c mishandled a // pattern with a \01 string, which allowed remote attackers to cause a denial of service or possibly have unspecified other impact via a crafted regular expression, as demonstrated by a JavaScript RegExp object encountered by Konqueror . - CVE-2015-2327: PCRE mishandled certain patterns with internal recursive back references, which allowed remote attackers to cause a denial of service or possibly have unspecified other impact via a crafted regular expression, as demonstrated by a JavaScript RegExp object encountered by Konqueror . - bsc#957598: Various security issues - CVE-2015-8381: Heap Overflow in compile_regex . - CVE-2015-8382: Regular Expression Uninitialized Pointer Information Disclosure Vulnerability . - CVE-2015-8383: Buffer overflow caused by repeated conditional group. - CVE-2015-8384: Buffer overflow caused by recursive back reference by name within certain group. - CVE-2015-8385: Buffer overflow caused by forward reference by name to certain group. - CVE-2015-8386: Buffer overflow caused by lookbehind assertion. - CVE-2015-8387: Integer overflow in subroutine calls. - CVE-2015-8388: Buffer overflow caused by certain patterns with an unmatched closing parenthesis. - CVE-2015-8389: Infinite recursion in JIT compiler when processing certain patterns. - CVE-2015-8390: Reading from uninitialized memory when processing certain patterns. - CVE-2015-8391: Some pathological patterns causes pcre_compile to run for a very long time. - CVE-2015-8392: Buffer overflow caused by certain patterns with duplicated named groups. - CVE-2015-8393: Information leak when running pcgrep -q on crafted binary. - CVE-2015-8394: Integer overflow caused by missing check for certain conditions. - CVE-2015-8395: Buffer overflow caused by certain references. - CVE-2015-2328: PCRE mishandled the /+/ pattern and related patterns with certain recursion, which allowed remote attackers to cause a denial of service or possibly have unspecified other impact via a crafted regular expression . - CVE-2016-1283: The pcre_compile2 function in pcre_compile.c in PCRE mishandled certain patterns with named subgroups, which allowed remote attackers to cause a denial of service or possibly have unspecified other impact via a crafted regular expression . - CVE-2016-3191: The compile_branch function in pcre_compile.c in pcre2_compile.c mishandled patterns containing an substring in conjunction with nested parentheses, which allowed remote attackers to execute arbitrary code or cause a denial of service via a crafted regular expression . These non-security issues were fixed: - JIT compiler improvements - performance improvements - The Unicode data tables have been updated to Unicode 7.0.0.

Platform:
SUSE Linux Enterprise Server 12 SP2
Product:
pcre
libpcre1
Reference:
SUSE-SU-2016:3161-1
CVE-2014-8964
CVE-2015-2325
CVE-2015-2327
CVE-2015-2328
CVE-2015-3210
CVE-2015-3217
CVE-2015-5073
CVE-2015-8380
CVE-2015-8381
CVE-2015-8382
CVE-2015-8383
CVE-2015-8384
CVE-2015-8385
CVE-2015-8386
CVE-2015-8387
CVE-2015-8388
CVE-2015-8389
CVE-2015-8390
CVE-2015-8391
CVE-2015-8392
CVE-2015-8393
CVE-2015-8394
CVE-2015-8395
CVE-2016-1283
CVE-2016-3191
CVE    25
CVE-2016-1283
CVE-2016-3191
CVE-2014-8964
CVE-2015-3210
...
CPE    21
cpe:/o:suse:suse_linux_enterprise_server:12:sp2
cpe:/a:pcre:pcre:8.10
cpe:/a:pcre:pcre:8.32
cpe:/a:pcre:pcre:8.31
...

© SecPod Technologies