what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2015-1447-01

Red Hat Security Advisory 2015-1447-01
Posted Jul 22, 2015
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2015-1447-01 - The grep utility searches through textual input for lines that contain a match to a specified pattern and then prints the matching lines. The GNU grep utilities include grep, egrep, and fgrep. An integer overflow flaw, leading to a heap-based buffer overflow, was found in the way grep parsed large lines of data. An attacker able to trick a user into running grep on a specially crafted data file could use this flaw to crash grep or, potentially, execute arbitrary code with the privileges of the user running grep. A heap-based buffer overflow flaw was found in the way grep processed certain pattern and text combinations. An attacker able to trick a user into running grep on specially crafted input could use this flaw to crash grep or, potentially, read from uninitialized memory.

tags | advisory, overflow, arbitrary
systems | linux, redhat
advisories | CVE-2012-5667, CVE-2015-1345
SHA-256 | 01733dd8eba09db69603d8723a645cc4366a7ba2583d5ec88f681ff16540bf66

Red Hat Security Advisory 2015-1447-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Low: grep security, bug fix, and enhancement update
Advisory ID: RHSA-2015:1447-01
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2015-1447.html
Issue date: 2015-07-22
Updated on: 2015-01-29
CVE Names: CVE-2012-5667 CVE-2015-1345
=====================================================================

1. Summary:

Updated grep packages that fix two security issues, several bugs, and add
various enhancements are now available for Red Hat Enterprise Linux 6.

Red Hat Product Security has rated this update as having Low security
impact. Common Vulnerability Scoring System (CVSS) base scores, which give
detailed severity ratings, are available for each vulnerability from the
CVE links in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux HPC Node (v. 6) - x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64

3. Description:

The grep utility searches through textual input for lines that contain a
match to a specified pattern and then prints the matching lines. The GNU
grep utilities include grep, egrep, and fgrep.

An integer overflow flaw, leading to a heap-based buffer overflow, was
found in the way grep parsed large lines of data. An attacker able to trick
a user into running grep on a specially crafted data file could use this
flaw to crash grep or, potentially, execute arbitrary code with the
privileges of the user running grep. (CVE-2012-5667)

A heap-based buffer overflow flaw was found in the way grep processed
certain pattern and text combinations. An attacker able to trick a user
into running grep on specially crafted input could use this flaw to crash
grep or, potentially, read from uninitialized memory. (CVE-2015-1345)

The grep packages have been upgraded to upstream version 2.20, which
provides a number of bug fixes and enhancements over the previous version.
Notably, the speed of various operations has been improved significantly.
Now, the recursive grep utility uses the fts function of the gnulib library
for directory traversal, so that it can handle much larger directories
without reporting the "File name too long" error message, and it can
operate faster when dealing with large directory hierarchies. (BZ#982215,
BZ#1064668, BZ#1126757, BZ#1167766, BZ#1171806)

This update also fixes the following bugs:

* Prior to this update, the \w and \W symbols were inconsistently matched
to the [:alnum:] character class. Consequently, regular expressions that
used \w and \W in some cases had incorrect results. An upstream patch which
fixes the matching problem has been applied, and \w is now matched to the
[_[:alnum:]] character and \W to the [^_[:alnum:]] character consistently.
(BZ#799863)

* Previously, the "--fixed-regexp" command-line option was not included in
the grep(1) manual page. Consequently, the manual page was inconsistent
with the built-in help of the grep utility. To fix this bug, grep(1) has
been updated to include a note informing the user that "--fixed-regexp" is
an obsolete option. Now, the built-in help and manual page are consistent
regarding the "--fixed-regexp" option. (BZ#1103270)

* Previously, the Perl Compatible Regular Expression (PCRE) library did not
work correctly when matching non-UTF-8 text in UTF-8 mode. Consequently, an
error message about invalid UTF-8 byte sequence characters was returned.
To fix this bug, patches from upstream have been applied to the PCRE
library and the grep utility. As a result, PCRE now skips non-UTF-8
characters as non-matching text without returning any error message.
(BZ#1193030)

All grep users are advised to upgrade to these updated packages, which
correct these issues and add these enhancements.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

799863 - inconsistent \w and [[:alnum:]] behaviour
889935 - CVE-2012-5667 grep: Integer overflow leading to heap-based buffer-overflow when reading large lines
982215 - word boundary error near an utf8 character
1103270 - undocumented option --fixed-regexp
1167766 - grep Abandons (with core dump in some systems) when invoked with recurse and perl switches
1171806 - grep matches lowercase when only searching for uppercase range
1183651 - CVE-2015-1345 grep: heap buffer overrun

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:
grep-2.20-3.el6.src.rpm

i386:
grep-2.20-3.el6.i686.rpm
grep-debuginfo-2.20-3.el6.i686.rpm

x86_64:
grep-2.20-3.el6.x86_64.rpm
grep-debuginfo-2.20-3.el6.x86_64.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source:
grep-2.20-3.el6.src.rpm

x86_64:
grep-2.20-3.el6.x86_64.rpm
grep-debuginfo-2.20-3.el6.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
grep-2.20-3.el6.src.rpm

i386:
grep-2.20-3.el6.i686.rpm
grep-debuginfo-2.20-3.el6.i686.rpm

ppc64:
grep-2.20-3.el6.ppc64.rpm
grep-debuginfo-2.20-3.el6.ppc64.rpm

s390x:
grep-2.20-3.el6.s390x.rpm
grep-debuginfo-2.20-3.el6.s390x.rpm

x86_64:
grep-2.20-3.el6.x86_64.rpm
grep-debuginfo-2.20-3.el6.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
grep-2.20-3.el6.src.rpm

i386:
grep-2.20-3.el6.i686.rpm
grep-debuginfo-2.20-3.el6.i686.rpm

x86_64:
grep-2.20-3.el6.x86_64.rpm
grep-debuginfo-2.20-3.el6.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2012-5667
https://access.redhat.com/security/cve/CVE-2015-1345
https://access.redhat.com/security/updates/classification/#low

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2015 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFVrzdZXlSAg2UNWIIRAj2EAJ4j6tghq1ELtqNIxJohjpJZVSfBVACfQcMc
hXM2QBvvG/zZmzSGXqdoLWQ=
=Ae4W
-----END PGP SIGNATURE-----


--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    23 Files
  • 25
    Apr 25th
    16 Files
  • 26
    Apr 26th
    14 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    20 Files
  • 30
    Apr 30th
    73 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close