openSUSE 15 Security Update : pcre (openSUSE-SU-2021:1441-1)

high Nessus Plugin ID 154860

Language:

Synopsis

The remote SUSE host is missing one or more security updates.

Description

The remote SUSE Linux SUSE15 host has packages installed that are affected by multiple vulnerabilities as referenced in the openSUSE-SU-2021:1441-1 advisory.

- libpcre in PCRE before 8.43 allows a subject buffer over-read in JIT when UTF is disabled, and \X or \R has more than one fixed quantifier, a related issue to CVE-2019-20454. (CVE-2019-20838)

- libpcre in PCRE before 8.44 allows an integer overflow via a large number after a (?C substring.
(CVE-2020-14155)

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Update the affected packages.

See Also

https://bugzilla.suse.com/1172973

https://bugzilla.suse.com/1172974

http://www.nessus.org/u?885b51ba

https://www.suse.com/security/cve/CVE-2019-20838

https://www.suse.com/security/cve/CVE-2020-14155

Plugin Details

Severity: High

ID: 154860

File Name: openSUSE-2021-1441.nasl

Version: 1.4

Type: local

Agent: unix

Published: 11/3/2021

Updated: 11/27/2023

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Low

Score: 3.6

CVSS v2

Risk Factor: Medium

Base Score: 5

Temporal Score: 4.1

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P

CVSS Score Source: CVE-2020-14155

CVSS v3

Risk Factor: High

Base Score: 7.5

Temporal Score: 7

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Temporal Vector: CVSS:3.0/E:F/RL:O/RC:C

CVSS Score Source: CVE-2019-20838

Vulnerability Information

CPE: p-cpe:/a:novell:opensuse:libpcre1, p-cpe:/a:novell:opensuse:libpcre1-32bit, p-cpe:/a:novell:opensuse:libpcre16-0, p-cpe:/a:novell:opensuse:libpcre16-0-32bit, p-cpe:/a:novell:opensuse:libpcrecpp0, p-cpe:/a:novell:opensuse:libpcrecpp0-32bit, p-cpe:/a:novell:opensuse:libpcreposix0, p-cpe:/a:novell:opensuse:libpcreposix0-32bit, p-cpe:/a:novell:opensuse:pcre-devel, p-cpe:/a:novell:opensuse:pcre-devel-static, p-cpe:/a:novell:opensuse:pcre-tools, cpe:/o:novell:opensuse:15.2

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 11/2/2021

Vulnerability Publication Date: 6/15/2020

Reference Information

CVE: CVE-2019-20838, CVE-2020-14155

IAVA: 2021-A-0058