what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2020-4827-01

Red Hat Security Advisory 2020-4827-01
Posted Nov 4, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-4827-01 - Oniguruma is a regular expressions library that supports a variety of character encodings. Issues addressed include a null pointer vulnerability.

tags | advisory
systems | linux, redhat
advisories | CVE-2019-13225
SHA-256 | 74c5eb9196a68587b5ca7cd41eed2ef4f725d3f09e599ce276b972b41967007a

Red Hat Security Advisory 2020-4827-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================
Red Hat Security Advisory

Synopsis: Moderate: oniguruma security update
Advisory ID: RHSA-2020:4827-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2020:4827
Issue date: 2020-11-03
CVE Names: CVE-2019-13225
====================================================================
1. Summary:

An update for oniguruma is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat CodeReady Linux Builder (v. 8) - aarch64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux AppStream (v. 8) - aarch64, ppc64le, s390x, x86_64

3. Description:

Oniguruma is a regular expressions library that supports a variety of
character encodings.

Security Fix(es):

* oniguruma: NULL pointer dereference in match_at() in regexec.c
(CVE-2019-13225)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Additional Changes:

For detailed information on changes in this release, see the Red Hat
Enterprise Linux 8.3 Release Notes linked from the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1728965 - CVE-2019-13225 oniguruma: NULL pointer dereference in match_at() in regexec.c

6. Package List:

Red Hat Enterprise Linux AppStream (v. 8):

Source:
oniguruma-6.8.2-2.el8.src.rpm

aarch64:
oniguruma-6.8.2-2.el8.aarch64.rpm
oniguruma-debuginfo-6.8.2-2.el8.aarch64.rpm
oniguruma-debugsource-6.8.2-2.el8.aarch64.rpm

ppc64le:
oniguruma-6.8.2-2.el8.ppc64le.rpm
oniguruma-debuginfo-6.8.2-2.el8.ppc64le.rpm
oniguruma-debugsource-6.8.2-2.el8.ppc64le.rpm

s390x:
oniguruma-6.8.2-2.el8.s390x.rpm
oniguruma-debuginfo-6.8.2-2.el8.s390x.rpm
oniguruma-debugsource-6.8.2-2.el8.s390x.rpm

x86_64:
oniguruma-6.8.2-2.el8.i686.rpm
oniguruma-6.8.2-2.el8.x86_64.rpm
oniguruma-debuginfo-6.8.2-2.el8.i686.rpm
oniguruma-debuginfo-6.8.2-2.el8.x86_64.rpm
oniguruma-debugsource-6.8.2-2.el8.i686.rpm
oniguruma-debugsource-6.8.2-2.el8.x86_64.rpm

Red Hat CodeReady Linux Builder (v. 8):

aarch64:
oniguruma-debuginfo-6.8.2-2.el8.aarch64.rpm
oniguruma-debugsource-6.8.2-2.el8.aarch64.rpm
oniguruma-devel-6.8.2-2.el8.aarch64.rpm

ppc64le:
oniguruma-debuginfo-6.8.2-2.el8.ppc64le.rpm
oniguruma-debugsource-6.8.2-2.el8.ppc64le.rpm
oniguruma-devel-6.8.2-2.el8.ppc64le.rpm

s390x:
oniguruma-debuginfo-6.8.2-2.el8.s390x.rpm
oniguruma-debugsource-6.8.2-2.el8.s390x.rpm
oniguruma-devel-6.8.2-2.el8.s390x.rpm

x86_64:
oniguruma-debuginfo-6.8.2-2.el8.i686.rpm
oniguruma-debuginfo-6.8.2-2.el8.x86_64.rpm
oniguruma-debugsource-6.8.2-2.el8.i686.rpm
oniguruma-debugsource-6.8.2-2.el8.x86_64.rpm
oniguruma-devel-6.8.2-2.el8.i686.rpm
oniguruma-devel-6.8.2-2.el8.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-13225
https://access.redhat.com/security/updates/classification/#moderate
https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.3_release_notes/

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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p+wV
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    23 Files
  • 25
    Apr 25th
    16 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close