openSUSE Security Update : pcre (openSUSE-2015-353)

high Nessus Plugin ID 83392

Synopsis

The remote openSUSE host is missing a security update.

Description

The regular expression library pcre was updated to 8.37 to fix three security issues and a number of bugs and correctness issues.

The following vulnerabilities were fixed :

- CVE-2015-2325: Specially crafted regular expressions could have caused a heap buffer overlow in compile_branch(), potentially allowing the execution of arbitrary code. (boo#924960)

- CVE-2015-2326: Specially crafted regular expressions could have caused a heap buffer overlow in pcre_compile2(), potentially allowing the execution of arbitrary code. [boo#924961]

- CVE-2014-8964: Specially crafted regular expression could have caused a denial of service (crash) or have other unspecified impact. [boo#906574]

Solution

Update the affected pcre packages.

See Also

https://bugzilla.opensuse.org/show_bug.cgi?id=906574

https://bugzilla.opensuse.org/show_bug.cgi?id=924960

https://bugzilla.opensuse.org/show_bug.cgi?id=924961

Plugin Details

Severity: High

ID: 83392

File Name: openSUSE-2015-353.nasl

Version: 2.4

Type: local

Agent: unix

Published: 5/13/2015

Updated: 1/19/2021

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: Medium

Base Score: 6.8

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS v3

Risk Factor: High

Base Score: 7.8

Vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Vulnerability Information

CPE: p-cpe:/a:novell:opensuse:libpcre1, p-cpe:/a:novell:opensuse:libpcre1-32bit, p-cpe:/a:novell:opensuse:libpcre1-debuginfo, p-cpe:/a:novell:opensuse:libpcre1-debuginfo-32bit, p-cpe:/a:novell:opensuse:libpcre16-0, p-cpe:/a:novell:opensuse:libpcre16-0-32bit, p-cpe:/a:novell:opensuse:libpcre16-0-debuginfo, p-cpe:/a:novell:opensuse:libpcre16-0-debuginfo-32bit, p-cpe:/a:novell:opensuse:libpcrecpp0, p-cpe:/a:novell:opensuse:libpcrecpp0-32bit, p-cpe:/a:novell:opensuse:libpcrecpp0-debuginfo, p-cpe:/a:novell:opensuse:libpcrecpp0-debuginfo-32bit, p-cpe:/a:novell:opensuse:libpcreposix0, p-cpe:/a:novell:opensuse:libpcreposix0-32bit, p-cpe:/a:novell:opensuse:libpcreposix0-debuginfo, p-cpe:/a:novell:opensuse:libpcreposix0-debuginfo-32bit, p-cpe:/a:novell:opensuse:pcre-debugsource, p-cpe:/a:novell:opensuse:pcre-devel, p-cpe:/a:novell:opensuse:pcre-devel-static, p-cpe:/a:novell:opensuse:pcre-tools, p-cpe:/a:novell:opensuse:pcre-tools-debuginfo, cpe:/o:novell:opensuse:13.1, cpe:/o:novell:opensuse:13.2

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Patch Publication Date: 5/4/2015

Vulnerability Publication Date: 12/16/2014

Reference Information

CVE: CVE-2014-8964, CVE-2015-2325, CVE-2015-2326