FreeBSD : pcre -- Heap Overflow Vulnerability in find_fixedlength() (8a1d0e63-1e07-11e5-b43d-002590263bf5)

critical Nessus Plugin ID 84887

Synopsis

The remote FreeBSD host is missing a security-related update.

Description

Venustech ADLAB reports :

PCRE library is prone to a vulnerability which leads to Heap Overflow.
During subpattern calculation of a malformed regular expression, an offset that is used as an array index is fully controlled and can be large enough so that unexpected heap memory regions are accessed.

One could at least exploit this issue to read objects nearby of the affected application's memory.

Such information disclosure may also be used to bypass memory protection method such as ASLR.

Solution

Update the affected package.

See Also

https://bugs.exim.org/show_bug.cgi?id=1651

http://www.nessus.org/u?f8add565

https://www.openwall.com/lists/oss-security/2015/06/26/1

http://www.nessus.org/u?d2f97696

Plugin Details

Severity: Critical

ID: 84887

File Name: freebsd_pkg_8a1d0e631e0711e5b43d002590263bf5.nasl

Version: 2.8

Type: local

Published: 7/21/2015

Updated: 1/6/2021

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.0

CVSS v2

Risk Factor: Medium

Base Score: 6.4

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:N/A:P

CVSS v3

Risk Factor: Critical

Base Score: 9.1

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H

Vulnerability Information

CPE: p-cpe:/a:freebsd:freebsd:pcre, cpe:/o:freebsd:freebsd

Required KB Items: Host/local_checks_enabled, Host/FreeBSD/release, Host/FreeBSD/pkg_info

Patch Publication Date: 6/29/2015

Vulnerability Publication Date: 6/23/2015

Reference Information

CVE: CVE-2015-5073