SUSE SLED12 / SLES12 Security Update : pcre (SUSE-SU-2021:3652-1)

high Nessus Plugin ID 155134

Language:

Synopsis

The remote SUSE host is missing one or more security updates.

Description

The remote SUSE Linux SLED12 / SLES12 / SLES_SAP12 host has packages installed that are affected by multiple vulnerabilities as referenced in the SUSE-SU-2021:3652-1 advisory.

- The compile_bracket_matchingpath function in pcre_jit_compile.c in PCRE through 8.x before revision 1680 (e.g., the PHP 7.1.1 bundled version) allows remote attackers to cause a denial of service (out-of-bounds read and application crash) via a crafted regular expression. (CVE-2017-6004)

- libpcre1 in PCRE 8.40 and libpcre2 in PCRE2 10.23 allow remote attackers to cause a denial of service (segmentation violation for read access, and application crash) by triggering an invalid Unicode property lookup. (CVE-2017-7186)

- The _pcre32_xclass function in pcre_xclass.c in libpcre1 in PCRE 8.40 allows remote attackers to cause a denial of service (invalid memory read) via a crafted file. (CVE-2017-7244)

- Stack-based buffer overflow in the pcre32_copy_substring function in pcre_get.c in libpcre1 in PCRE 8.40 allows remote attackers to cause a denial of service (WRITE of size 4) or possibly have unspecified other impact via a crafted file. (CVE-2017-7245)

- Stack-based buffer overflow in the pcre32_copy_substring function in pcre_get.c in libpcre1 in PCRE 8.40 allows remote attackers to cause a denial of service (WRITE of size 268) or possibly have unspecified other impact via a crafted file. (CVE-2017-7246)

- libpcre in PCRE before 8.43 allows a subject buffer over-read in JIT when UTF is disabled, and \X or \R has more than one fixed quantifier, a related issue to CVE-2019-20454. (CVE-2019-20838)

- libpcre in PCRE before 8.44 allows an integer overflow via a large number after a (?C substring.
(CVE-2020-14155)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the affected packages.

See Also

https://bugzilla.suse.com/1025709

https://bugzilla.suse.com/1030066

https://bugzilla.suse.com/1030803

https://bugzilla.suse.com/1030805

https://bugzilla.suse.com/1030807

https://bugzilla.suse.com/1172973

https://bugzilla.suse.com/1172974

https://www.suse.com/security/cve/CVE-2017-6004

https://www.suse.com/security/cve/CVE-2017-7186

https://www.suse.com/security/cve/CVE-2017-7244

https://www.suse.com/security/cve/CVE-2017-7245

https://www.suse.com/security/cve/CVE-2017-7246

https://www.suse.com/security/cve/CVE-2019-20838

https://www.suse.com/security/cve/CVE-2020-14155

http://www.nessus.org/u?218424e5

Plugin Details

Severity: High

ID: 155134

File Name: suse_SU-2021-3652-1.nasl

Version: 1.4

Type: local

Agent: unix

Published: 11/11/2021

Updated: 7/13/2023

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: Medium

Base Score: 6.8

Temporal Score: 5.6

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2017-7246

CVSS v3

Risk Factor: High

Base Score: 7.8

Temporal Score: 7.2

Vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:F/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:novell:suse_linux:libpcre1, p-cpe:/a:novell:suse_linux:libpcre1-32bit, p-cpe:/a:novell:suse_linux:libpcre16-0, p-cpe:/a:novell:suse_linux:libpcrecpp0, p-cpe:/a:novell:suse_linux:libpcrecpp0-32bit, p-cpe:/a:novell:suse_linux:libpcreposix0, p-cpe:/a:novell:suse_linux:pcre-devel, p-cpe:/a:novell:suse_linux:pcre-devel-static, p-cpe:/a:novell:suse_linux:pcre-tools, p-cpe:/a:novell:suse_linux:selinux-policy, p-cpe:/a:novell:suse_linux:selinux-policy-devel, p-cpe:/a:novell:suse_linux:selinux-policy-minimum, cpe:/o:novell:suse_linux:12

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 11/10/2021

Vulnerability Publication Date: 2/16/2017

Reference Information

CVE: CVE-2017-6004, CVE-2017-7186, CVE-2017-7244, CVE-2017-7245, CVE-2017-7246, CVE-2019-20838, CVE-2020-14155

IAVA: 2021-A-0058

SuSE: SUSE-SU-2021:3652-1