FreeBSD : pcre -- multiple vulnerabilities (e69af246-0ae2-11e5-90e4-d050996490d0)

critical Nessus Plugin ID 84011

Synopsis

The remote FreeBSD host is missing a security-related update.

Description

Venustech ADLAB reports :

PCRE library is prone to a vulnerability which leads to Heap Overflow.
During the compilation of a malformed regular expression, more data is written on the malloced block than the expected size output by compile_regex.

PCRE library is prone to a vulnerability which leads to Stack Overflow. Without enough bound checking inside match(), the stack memory could be overflowed via a crafted regular expression.

Solution

Update the affected package.

See Also

https://bugs.exim.org/show_bug.cgi?id=1636

https://bugs.exim.org/show_bug.cgi?id=1638

http://www.nessus.org/u?b2e7c5ce

Plugin Details

Severity: Critical

ID: 84011

File Name: freebsd_pkg_e69af2460ae211e590e4d050996490d0.nasl

Version: 2.6

Type: local

Published: 6/8/2015

Updated: 1/6/2021

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: High

Base Score: 7.5

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Vulnerability Information

CPE: p-cpe:/a:freebsd:freebsd:pcre, cpe:/o:freebsd:freebsd

Required KB Items: Host/local_checks_enabled, Host/FreeBSD/release, Host/FreeBSD/pkg_info

Patch Publication Date: 6/4/2015

Vulnerability Publication Date: 5/29/2015

Reference Information

CVE: CVE-2015-3210, CVE-2015-3217