exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2021-4373-04

Red Hat Security Advisory 2021-4373-04
Posted Nov 10, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2021-4373-04 - PCRE is a Perl-compatible regular expression library. Issues addressed include buffer over-read and integer overflow vulnerabilities.

tags | advisory, overflow, perl, vulnerability
systems | linux, redhat
advisories | CVE-2019-20838, CVE-2020-14155
SHA-256 | ca72ff34862c269bf762247e88771ab452e6cdd816234e639ece99fd0c3520b2

Red Hat Security Advisory 2021-4373-04

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================
Red Hat Security Advisory

Synopsis: Low: pcre security update
Advisory ID: RHSA-2021:4373-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2021:4373
Issue date: 2021-11-09
CVE Names: CVE-2019-20838 CVE-2020-14155
====================================================================
1. Summary:

An update for pcre is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Low. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux BaseOS (v. 8) - aarch64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux CRB (v. 8) - aarch64, ppc64le, s390x, x86_64

3. Description:

PCRE is a Perl-compatible regular expression library.

Security Fix(es):

* pcre: Buffer over-read in JIT when UTF is disabled and \X or \R has fixed
quantifier greater than 1 (CVE-2019-20838)

* pcre: Integer overflow when parsing callout numeric arguments
(CVE-2020-14155)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Additional Changes:

For detailed information on changes in this release, see the Red Hat
Enterprise Linux 8.5 Release Notes linked from the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1848436 - CVE-2020-14155 pcre: Integer overflow when parsing callout numeric arguments
1848444 - CVE-2019-20838 pcre: Buffer over-read in JIT when UTF is disabled and \X or \R has fixed quantifier greater than 1

6. Package List:

Red Hat Enterprise Linux BaseOS (v. 8):

Source:
pcre-8.42-6.el8.src.rpm

aarch64:
pcre-8.42-6.el8.aarch64.rpm
pcre-cpp-8.42-6.el8.aarch64.rpm
pcre-cpp-debuginfo-8.42-6.el8.aarch64.rpm
pcre-debuginfo-8.42-6.el8.aarch64.rpm
pcre-debugsource-8.42-6.el8.aarch64.rpm
pcre-devel-8.42-6.el8.aarch64.rpm
pcre-tools-debuginfo-8.42-6.el8.aarch64.rpm
pcre-utf16-8.42-6.el8.aarch64.rpm
pcre-utf16-debuginfo-8.42-6.el8.aarch64.rpm
pcre-utf32-8.42-6.el8.aarch64.rpm
pcre-utf32-debuginfo-8.42-6.el8.aarch64.rpm

ppc64le:
pcre-8.42-6.el8.ppc64le.rpm
pcre-cpp-8.42-6.el8.ppc64le.rpm
pcre-cpp-debuginfo-8.42-6.el8.ppc64le.rpm
pcre-debuginfo-8.42-6.el8.ppc64le.rpm
pcre-debugsource-8.42-6.el8.ppc64le.rpm
pcre-devel-8.42-6.el8.ppc64le.rpm
pcre-tools-debuginfo-8.42-6.el8.ppc64le.rpm
pcre-utf16-8.42-6.el8.ppc64le.rpm
pcre-utf16-debuginfo-8.42-6.el8.ppc64le.rpm
pcre-utf32-8.42-6.el8.ppc64le.rpm
pcre-utf32-debuginfo-8.42-6.el8.ppc64le.rpm

s390x:
pcre-8.42-6.el8.s390x.rpm
pcre-cpp-8.42-6.el8.s390x.rpm
pcre-cpp-debuginfo-8.42-6.el8.s390x.rpm
pcre-debuginfo-8.42-6.el8.s390x.rpm
pcre-debugsource-8.42-6.el8.s390x.rpm
pcre-devel-8.42-6.el8.s390x.rpm
pcre-tools-debuginfo-8.42-6.el8.s390x.rpm
pcre-utf16-8.42-6.el8.s390x.rpm
pcre-utf16-debuginfo-8.42-6.el8.s390x.rpm
pcre-utf32-8.42-6.el8.s390x.rpm
pcre-utf32-debuginfo-8.42-6.el8.s390x.rpm

x86_64:
pcre-8.42-6.el8.i686.rpm
pcre-8.42-6.el8.x86_64.rpm
pcre-cpp-8.42-6.el8.i686.rpm
pcre-cpp-8.42-6.el8.x86_64.rpm
pcre-cpp-debuginfo-8.42-6.el8.i686.rpm
pcre-cpp-debuginfo-8.42-6.el8.x86_64.rpm
pcre-debuginfo-8.42-6.el8.i686.rpm
pcre-debuginfo-8.42-6.el8.x86_64.rpm
pcre-debugsource-8.42-6.el8.i686.rpm
pcre-debugsource-8.42-6.el8.x86_64.rpm
pcre-devel-8.42-6.el8.i686.rpm
pcre-devel-8.42-6.el8.x86_64.rpm
pcre-tools-debuginfo-8.42-6.el8.i686.rpm
pcre-tools-debuginfo-8.42-6.el8.x86_64.rpm
pcre-utf16-8.42-6.el8.i686.rpm
pcre-utf16-8.42-6.el8.x86_64.rpm
pcre-utf16-debuginfo-8.42-6.el8.i686.rpm
pcre-utf16-debuginfo-8.42-6.el8.x86_64.rpm
pcre-utf32-8.42-6.el8.i686.rpm
pcre-utf32-8.42-6.el8.x86_64.rpm
pcre-utf32-debuginfo-8.42-6.el8.i686.rpm
pcre-utf32-debuginfo-8.42-6.el8.x86_64.rpm

Red Hat Enterprise Linux CRB (v. 8):

aarch64:
pcre-cpp-debuginfo-8.42-6.el8.aarch64.rpm
pcre-debuginfo-8.42-6.el8.aarch64.rpm
pcre-debugsource-8.42-6.el8.aarch64.rpm
pcre-static-8.42-6.el8.aarch64.rpm
pcre-tools-debuginfo-8.42-6.el8.aarch64.rpm
pcre-utf16-debuginfo-8.42-6.el8.aarch64.rpm
pcre-utf32-debuginfo-8.42-6.el8.aarch64.rpm

ppc64le:
pcre-cpp-debuginfo-8.42-6.el8.ppc64le.rpm
pcre-debuginfo-8.42-6.el8.ppc64le.rpm
pcre-debugsource-8.42-6.el8.ppc64le.rpm
pcre-static-8.42-6.el8.ppc64le.rpm
pcre-tools-debuginfo-8.42-6.el8.ppc64le.rpm
pcre-utf16-debuginfo-8.42-6.el8.ppc64le.rpm
pcre-utf32-debuginfo-8.42-6.el8.ppc64le.rpm

s390x:
pcre-cpp-debuginfo-8.42-6.el8.s390x.rpm
pcre-debuginfo-8.42-6.el8.s390x.rpm
pcre-debugsource-8.42-6.el8.s390x.rpm
pcre-static-8.42-6.el8.s390x.rpm
pcre-tools-debuginfo-8.42-6.el8.s390x.rpm
pcre-utf16-debuginfo-8.42-6.el8.s390x.rpm
pcre-utf32-debuginfo-8.42-6.el8.s390x.rpm

x86_64:
pcre-cpp-debuginfo-8.42-6.el8.i686.rpm
pcre-cpp-debuginfo-8.42-6.el8.x86_64.rpm
pcre-debuginfo-8.42-6.el8.i686.rpm
pcre-debuginfo-8.42-6.el8.x86_64.rpm
pcre-debugsource-8.42-6.el8.i686.rpm
pcre-debugsource-8.42-6.el8.x86_64.rpm
pcre-static-8.42-6.el8.i686.rpm
pcre-static-8.42-6.el8.x86_64.rpm
pcre-tools-debuginfo-8.42-6.el8.i686.rpm
pcre-tools-debuginfo-8.42-6.el8.x86_64.rpm
pcre-utf16-debuginfo-8.42-6.el8.i686.rpm
pcre-utf16-debuginfo-8.42-6.el8.x86_64.rpm
pcre-utf32-debuginfo-8.42-6.el8.i686.rpm
pcre-utf32-debuginfo-8.42-6.el8.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-20838
https://access.redhat.com/security/cve/CVE-2020-14155
https://access.redhat.com/security/updates/classification/#low
https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.5_release_notes/

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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gdqn
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close