SUSE SLED15 / SLES15 Security Update : pcre (SUSE-SU-2021:3529-1)

high Nessus Plugin ID 154651

Language:

Synopsis

The remote SUSE host is missing one or more security updates.

Description

The remote SUSE Linux SLED15 / SLES15 host has packages installed that are affected by multiple vulnerabilities as referenced in the SUSE-SU-2021:3529-1 advisory.

- libpcre in PCRE before 8.43 allows a subject buffer over-read in JIT when UTF is disabled, and \X or \R has more than one fixed quantifier, a related issue to CVE-2019-20454. (CVE-2019-20838)

- libpcre in PCRE before 8.44 allows an integer overflow via a large number after a (?C substring.
(CVE-2020-14155)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the affected packages.

See Also

https://bugzilla.suse.com/1172973

https://bugzilla.suse.com/1172974

https://lists.suse.com/pipermail/sle-updates/2021-October/020617.html

https://www.suse.com/security/cve/CVE-2019-20838

https://www.suse.com/security/cve/CVE-2020-14155

Plugin Details

Severity: High

ID: 154651

File Name: suse_SU-2021-3529-1.nasl

Version: 1.5

Type: local

Agent: unix

Published: 10/28/2021

Updated: 11/27/2023

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Low

Score: 3.6

CVSS v2

Risk Factor: Medium

Base Score: 5

Temporal Score: 4.1

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P

CVSS Score Source: CVE-2020-14155

CVSS v3

Risk Factor: High

Base Score: 7.5

Temporal Score: 7

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Temporal Vector: CVSS:3.0/E:F/RL:O/RC:C

CVSS Score Source: CVE-2019-20838

Vulnerability Information

CPE: p-cpe:/a:novell:suse_linux:libpcre1, p-cpe:/a:novell:suse_linux:libpcre1-32bit, p-cpe:/a:novell:suse_linux:libpcre16-0, p-cpe:/a:novell:suse_linux:libpcrecpp0, p-cpe:/a:novell:suse_linux:libpcrecpp0-32bit, p-cpe:/a:novell:suse_linux:libpcreposix0, p-cpe:/a:novell:suse_linux:pcre-devel, p-cpe:/a:novell:suse_linux:pcre-tools, cpe:/o:novell:suse_linux:15

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 10/27/2021

Vulnerability Publication Date: 6/15/2020

Reference Information

CVE: CVE-2019-20838, CVE-2020-14155

IAVA: 2021-A-0058

SuSE: SUSE-SU-2021:3529-1