openSUSE Security Update : pcre (openSUSE-2016-1303)

critical Nessus Plugin ID 94906

Language:

Synopsis

The remote openSUSE host is missing a security update.

Description

This version fixes a number of vulnerabilities that affect pcre and applications using the libary when accepting untrusted input as regular expressions or as part thereof. Remote attackers could have caused the application to crash, disclose information or potentially execute arbitrary code.

- Update to PCRE 8.39 FATE#320298 boo#972127.

- CVE-2015-3210: heap buffer overflow in pcre_compile2() / compile_regex() (boo#933288)

- CVE-2015-3217: pcre: PCRE Library Call Stack Overflow Vulnerability in match() (boo#933878)

- CVE-2015-5073: pcre: Library Heap Overflow Vulnerability in find_fixedlength() (boo#936227)

- boo#942865: heap overflow in compile_regex()

- CVE-2015-8380: pcre: heap overflow in pcre_exec (boo#957566)

- boo#957598: various security issues fixed in pcre 8.37 and 8.38 release

- CVE-2016-1283: pcre: Heap buffer overflow in pcre_compile2 causes DoS (boo#960837)

- CVE-2016-3191: pcre: workspace overflow for (*ACCEPT) with deeply nested parentheses (boo#971741)

Solution

Update the affected pcre packages.

See Also

https://bugzilla.opensuse.org/show_bug.cgi?id=933288

https://bugzilla.opensuse.org/show_bug.cgi?id=933878

https://bugzilla.opensuse.org/show_bug.cgi?id=936227

https://bugzilla.opensuse.org/show_bug.cgi?id=942865

https://bugzilla.opensuse.org/show_bug.cgi?id=957566

https://bugzilla.opensuse.org/show_bug.cgi?id=957598

https://bugzilla.opensuse.org/show_bug.cgi?id=960837

https://bugzilla.opensuse.org/show_bug.cgi?id=971741

https://bugzilla.opensuse.org/show_bug.cgi?id=972127

Plugin Details

Severity: Critical

ID: 94906

File Name: openSUSE-2016-1303.nasl

Version: 2.3

Type: local

Agent: unix

Published: 11/16/2016

Updated: 1/19/2021

Supported Sensors: Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: High

Base Score: 7.5

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Vulnerability Information

CPE: p-cpe:/a:novell:opensuse:libpcre1, p-cpe:/a:novell:opensuse:libpcre1-32bit, p-cpe:/a:novell:opensuse:libpcre1-debuginfo, p-cpe:/a:novell:opensuse:libpcre1-debuginfo-32bit, p-cpe:/a:novell:opensuse:libpcre16-0, p-cpe:/a:novell:opensuse:libpcre16-0-32bit, p-cpe:/a:novell:opensuse:libpcre16-0-debuginfo, p-cpe:/a:novell:opensuse:libpcre16-0-debuginfo-32bit, p-cpe:/a:novell:opensuse:libpcrecpp0, p-cpe:/a:novell:opensuse:libpcrecpp0-32bit, p-cpe:/a:novell:opensuse:libpcrecpp0-debuginfo, p-cpe:/a:novell:opensuse:libpcrecpp0-debuginfo-32bit, p-cpe:/a:novell:opensuse:libpcreposix0, p-cpe:/a:novell:opensuse:libpcreposix0-32bit, p-cpe:/a:novell:opensuse:libpcreposix0-debuginfo, p-cpe:/a:novell:opensuse:libpcreposix0-debuginfo-32bit, p-cpe:/a:novell:opensuse:pcre-debugsource, p-cpe:/a:novell:opensuse:pcre-devel, p-cpe:/a:novell:opensuse:pcre-devel-static, p-cpe:/a:novell:opensuse:pcre-tools, p-cpe:/a:novell:opensuse:pcre-tools-debuginfo, cpe:/o:novell:opensuse:13.2

Required KB Items: Host/local_checks_enabled, Host/SuSE/release, Host/SuSE/rpm-list, Host/cpu

Patch Publication Date: 11/15/2016

Reference Information

CVE: CVE-2015-3210, CVE-2015-3217, CVE-2015-5073, CVE-2015-8380, CVE-2016-1283, CVE-2016-3191