GLSA-201710-25 : PCRE: Multiple vulnerabilities

high Nessus Plugin ID 104068

Synopsis

The remote Gentoo host is missing one or more security-related patches.

Description

The remote host is affected by the vulnerability described in GLSA-201710-25 (PCRE: Multiple vulnerabilities)

Multiple vulnerabilities have been discovered in The PCRE Library.
Please review the references below for details.
Impact :

A remote attacker could possibly cause a Denial of Service condition or other unspecified impacts via a specially crafted file.
Workaround :

There is no known workaround at this time.

Solution

All PCRE users should upgrade to the latest version:
# emerge --sync # emerge --ask --oneshot --verbose '>=dev-libs/libpcre-8.41' Packages which depend on this library may need to be recompiled. Tools such as revdep-rebuild may assist in identifying some of these packages.

See Also

https://security.gentoo.org/glsa/201710-25

Plugin Details

Severity: High

ID: 104068

File Name: gentoo_GLSA-201710-25.nasl

Version: 3.3

Type: local

Published: 10/23/2017

Updated: 1/11/2021

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: Medium

Base Score: 6.8

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS v3

Risk Factor: High

Base Score: 7.8

Vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Vulnerability Information

CPE: p-cpe:/a:gentoo:linux:libpcre, cpe:/o:gentoo:linux

Required KB Items: Host/local_checks_enabled, Host/Gentoo/release, Host/Gentoo/qpkg-list

Patch Publication Date: 10/23/2017

Reference Information

CVE: CVE-2017-7186, CVE-2017-7244, CVE-2017-7245, CVE-2017-7246

GLSA: 201710-25