[RHSA-2020:4539-01] Moderate: pcre2 security and enhancement update

Security announcements for all Red Hat products and services. rhsa-announce at redhat.com
Wed Nov 4 04:54:33 UTC 2020


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: pcre2 security and enhancement update
Advisory ID:       RHSA-2020:4539-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2020:4539
Issue date:        2020-11-03
CVE Names:         CVE-2019-20454 
=====================================================================

1. Summary:

An update for pcre2 is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat CodeReady Linux Builder (v. 8) - aarch64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux BaseOS (v. 8) - aarch64, ppc64le, s390x, x86_64

3. Description:

The pcre2 package contains a new generation of the Perl Compatible Regular
Expression libraries for implementing regular expression pattern matching
using the same syntax and semantics as Perl. 

Security Fix(es):

* pcre: Out of bounds read in JIT mode when \X is used in non-UTF mode
(CVE-2019-20454)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Additional Changes:

For detailed information on changes in this release, see the Red Hat
Enterprise Linux 8.3 Release Notes linked from the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1735494 - CVE-2019-20454 pcre: Out of bounds read in JIT mode when \X is used in non-UTF mode
1822698 - Add pcre2-tools package to CodeReady Builder repository

6. Package List:

Red Hat Enterprise Linux BaseOS (v. 8):

Source:
pcre2-10.32-2.el8.src.rpm

aarch64:
pcre2-10.32-2.el8.aarch64.rpm
pcre2-debuginfo-10.32-2.el8.aarch64.rpm
pcre2-debugsource-10.32-2.el8.aarch64.rpm
pcre2-devel-10.32-2.el8.aarch64.rpm
pcre2-tools-debuginfo-10.32-2.el8.aarch64.rpm
pcre2-utf16-10.32-2.el8.aarch64.rpm
pcre2-utf16-debuginfo-10.32-2.el8.aarch64.rpm
pcre2-utf32-10.32-2.el8.aarch64.rpm
pcre2-utf32-debuginfo-10.32-2.el8.aarch64.rpm

ppc64le:
pcre2-10.32-2.el8.ppc64le.rpm
pcre2-debuginfo-10.32-2.el8.ppc64le.rpm
pcre2-debugsource-10.32-2.el8.ppc64le.rpm
pcre2-devel-10.32-2.el8.ppc64le.rpm
pcre2-tools-debuginfo-10.32-2.el8.ppc64le.rpm
pcre2-utf16-10.32-2.el8.ppc64le.rpm
pcre2-utf16-debuginfo-10.32-2.el8.ppc64le.rpm
pcre2-utf32-10.32-2.el8.ppc64le.rpm
pcre2-utf32-debuginfo-10.32-2.el8.ppc64le.rpm

s390x:
pcre2-10.32-2.el8.s390x.rpm
pcre2-debuginfo-10.32-2.el8.s390x.rpm
pcre2-debugsource-10.32-2.el8.s390x.rpm
pcre2-devel-10.32-2.el8.s390x.rpm
pcre2-tools-debuginfo-10.32-2.el8.s390x.rpm
pcre2-utf16-10.32-2.el8.s390x.rpm
pcre2-utf16-debuginfo-10.32-2.el8.s390x.rpm
pcre2-utf32-10.32-2.el8.s390x.rpm
pcre2-utf32-debuginfo-10.32-2.el8.s390x.rpm

x86_64:
pcre2-10.32-2.el8.i686.rpm
pcre2-10.32-2.el8.x86_64.rpm
pcre2-debuginfo-10.32-2.el8.i686.rpm
pcre2-debuginfo-10.32-2.el8.x86_64.rpm
pcre2-debugsource-10.32-2.el8.i686.rpm
pcre2-debugsource-10.32-2.el8.x86_64.rpm
pcre2-devel-10.32-2.el8.i686.rpm
pcre2-devel-10.32-2.el8.x86_64.rpm
pcre2-tools-debuginfo-10.32-2.el8.i686.rpm
pcre2-tools-debuginfo-10.32-2.el8.x86_64.rpm
pcre2-utf16-10.32-2.el8.i686.rpm
pcre2-utf16-10.32-2.el8.x86_64.rpm
pcre2-utf16-debuginfo-10.32-2.el8.i686.rpm
pcre2-utf16-debuginfo-10.32-2.el8.x86_64.rpm
pcre2-utf32-10.32-2.el8.i686.rpm
pcre2-utf32-10.32-2.el8.x86_64.rpm
pcre2-utf32-debuginfo-10.32-2.el8.i686.rpm
pcre2-utf32-debuginfo-10.32-2.el8.x86_64.rpm

Red Hat CodeReady Linux Builder (v. 8):

aarch64:
pcre2-debuginfo-10.32-2.el8.aarch64.rpm
pcre2-debugsource-10.32-2.el8.aarch64.rpm
pcre2-tools-10.32-2.el8.aarch64.rpm
pcre2-tools-debuginfo-10.32-2.el8.aarch64.rpm
pcre2-utf16-debuginfo-10.32-2.el8.aarch64.rpm
pcre2-utf32-debuginfo-10.32-2.el8.aarch64.rpm

ppc64le:
pcre2-debuginfo-10.32-2.el8.ppc64le.rpm
pcre2-debugsource-10.32-2.el8.ppc64le.rpm
pcre2-tools-10.32-2.el8.ppc64le.rpm
pcre2-tools-debuginfo-10.32-2.el8.ppc64le.rpm
pcre2-utf16-debuginfo-10.32-2.el8.ppc64le.rpm
pcre2-utf32-debuginfo-10.32-2.el8.ppc64le.rpm

s390x:
pcre2-debuginfo-10.32-2.el8.s390x.rpm
pcre2-debugsource-10.32-2.el8.s390x.rpm
pcre2-tools-10.32-2.el8.s390x.rpm
pcre2-tools-debuginfo-10.32-2.el8.s390x.rpm
pcre2-utf16-debuginfo-10.32-2.el8.s390x.rpm
pcre2-utf32-debuginfo-10.32-2.el8.s390x.rpm

x86_64:
pcre2-debuginfo-10.32-2.el8.x86_64.rpm
pcre2-debugsource-10.32-2.el8.x86_64.rpm
pcre2-tools-10.32-2.el8.x86_64.rpm
pcre2-tools-debuginfo-10.32-2.el8.x86_64.rpm
pcre2-utf16-debuginfo-10.32-2.el8.x86_64.rpm
pcre2-utf32-debuginfo-10.32-2.el8.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-20454
https://access.redhat.com/security/updates/classification/#moderate
https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.3_release_notes/

8. Contact:

The Red Hat security contact is <secalert at redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=lngW
-----END PGP SIGNATURE-----




More information about the RHSA-announce mailing list