[RHSA-2021:4373-04] Low: pcre security update

Security announcements for all Red Hat products and services. rhsa-announce at redhat.com
Tue Nov 9 20:39:16 UTC 2021


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Low: pcre security update
Advisory ID:       RHSA-2021:4373-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2021:4373
Issue date:        2021-11-09
CVE Names:         CVE-2019-20838 CVE-2020-14155 
=====================================================================

1. Summary:

An update for pcre is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Low. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux BaseOS (v. 8) - aarch64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux CRB (v. 8) - aarch64, ppc64le, s390x, x86_64

3. Description:

PCRE is a Perl-compatible regular expression library. 

Security Fix(es):

* pcre: Buffer over-read in JIT when UTF is disabled and \X or \R has fixed
quantifier greater than 1 (CVE-2019-20838)

* pcre: Integer overflow when parsing callout numeric arguments
(CVE-2020-14155)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Additional Changes:

For detailed information on changes in this release, see the Red Hat
Enterprise Linux 8.5 Release Notes linked from the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1848436 - CVE-2020-14155 pcre: Integer overflow when parsing callout numeric arguments
1848444 - CVE-2019-20838 pcre: Buffer over-read in JIT when UTF is disabled and \X or \R has fixed quantifier greater than 1

6. Package List:

Red Hat Enterprise Linux BaseOS (v. 8):

Source:
pcre-8.42-6.el8.src.rpm

aarch64:
pcre-8.42-6.el8.aarch64.rpm
pcre-cpp-8.42-6.el8.aarch64.rpm
pcre-cpp-debuginfo-8.42-6.el8.aarch64.rpm
pcre-debuginfo-8.42-6.el8.aarch64.rpm
pcre-debugsource-8.42-6.el8.aarch64.rpm
pcre-devel-8.42-6.el8.aarch64.rpm
pcre-tools-debuginfo-8.42-6.el8.aarch64.rpm
pcre-utf16-8.42-6.el8.aarch64.rpm
pcre-utf16-debuginfo-8.42-6.el8.aarch64.rpm
pcre-utf32-8.42-6.el8.aarch64.rpm
pcre-utf32-debuginfo-8.42-6.el8.aarch64.rpm

ppc64le:
pcre-8.42-6.el8.ppc64le.rpm
pcre-cpp-8.42-6.el8.ppc64le.rpm
pcre-cpp-debuginfo-8.42-6.el8.ppc64le.rpm
pcre-debuginfo-8.42-6.el8.ppc64le.rpm
pcre-debugsource-8.42-6.el8.ppc64le.rpm
pcre-devel-8.42-6.el8.ppc64le.rpm
pcre-tools-debuginfo-8.42-6.el8.ppc64le.rpm
pcre-utf16-8.42-6.el8.ppc64le.rpm
pcre-utf16-debuginfo-8.42-6.el8.ppc64le.rpm
pcre-utf32-8.42-6.el8.ppc64le.rpm
pcre-utf32-debuginfo-8.42-6.el8.ppc64le.rpm

s390x:
pcre-8.42-6.el8.s390x.rpm
pcre-cpp-8.42-6.el8.s390x.rpm
pcre-cpp-debuginfo-8.42-6.el8.s390x.rpm
pcre-debuginfo-8.42-6.el8.s390x.rpm
pcre-debugsource-8.42-6.el8.s390x.rpm
pcre-devel-8.42-6.el8.s390x.rpm
pcre-tools-debuginfo-8.42-6.el8.s390x.rpm
pcre-utf16-8.42-6.el8.s390x.rpm
pcre-utf16-debuginfo-8.42-6.el8.s390x.rpm
pcre-utf32-8.42-6.el8.s390x.rpm
pcre-utf32-debuginfo-8.42-6.el8.s390x.rpm

x86_64:
pcre-8.42-6.el8.i686.rpm
pcre-8.42-6.el8.x86_64.rpm
pcre-cpp-8.42-6.el8.i686.rpm
pcre-cpp-8.42-6.el8.x86_64.rpm
pcre-cpp-debuginfo-8.42-6.el8.i686.rpm
pcre-cpp-debuginfo-8.42-6.el8.x86_64.rpm
pcre-debuginfo-8.42-6.el8.i686.rpm
pcre-debuginfo-8.42-6.el8.x86_64.rpm
pcre-debugsource-8.42-6.el8.i686.rpm
pcre-debugsource-8.42-6.el8.x86_64.rpm
pcre-devel-8.42-6.el8.i686.rpm
pcre-devel-8.42-6.el8.x86_64.rpm
pcre-tools-debuginfo-8.42-6.el8.i686.rpm
pcre-tools-debuginfo-8.42-6.el8.x86_64.rpm
pcre-utf16-8.42-6.el8.i686.rpm
pcre-utf16-8.42-6.el8.x86_64.rpm
pcre-utf16-debuginfo-8.42-6.el8.i686.rpm
pcre-utf16-debuginfo-8.42-6.el8.x86_64.rpm
pcre-utf32-8.42-6.el8.i686.rpm
pcre-utf32-8.42-6.el8.x86_64.rpm
pcre-utf32-debuginfo-8.42-6.el8.i686.rpm
pcre-utf32-debuginfo-8.42-6.el8.x86_64.rpm

Red Hat Enterprise Linux CRB (v. 8):

aarch64:
pcre-cpp-debuginfo-8.42-6.el8.aarch64.rpm
pcre-debuginfo-8.42-6.el8.aarch64.rpm
pcre-debugsource-8.42-6.el8.aarch64.rpm
pcre-static-8.42-6.el8.aarch64.rpm
pcre-tools-debuginfo-8.42-6.el8.aarch64.rpm
pcre-utf16-debuginfo-8.42-6.el8.aarch64.rpm
pcre-utf32-debuginfo-8.42-6.el8.aarch64.rpm

ppc64le:
pcre-cpp-debuginfo-8.42-6.el8.ppc64le.rpm
pcre-debuginfo-8.42-6.el8.ppc64le.rpm
pcre-debugsource-8.42-6.el8.ppc64le.rpm
pcre-static-8.42-6.el8.ppc64le.rpm
pcre-tools-debuginfo-8.42-6.el8.ppc64le.rpm
pcre-utf16-debuginfo-8.42-6.el8.ppc64le.rpm
pcre-utf32-debuginfo-8.42-6.el8.ppc64le.rpm

s390x:
pcre-cpp-debuginfo-8.42-6.el8.s390x.rpm
pcre-debuginfo-8.42-6.el8.s390x.rpm
pcre-debugsource-8.42-6.el8.s390x.rpm
pcre-static-8.42-6.el8.s390x.rpm
pcre-tools-debuginfo-8.42-6.el8.s390x.rpm
pcre-utf16-debuginfo-8.42-6.el8.s390x.rpm
pcre-utf32-debuginfo-8.42-6.el8.s390x.rpm

x86_64:
pcre-cpp-debuginfo-8.42-6.el8.i686.rpm
pcre-cpp-debuginfo-8.42-6.el8.x86_64.rpm
pcre-debuginfo-8.42-6.el8.i686.rpm
pcre-debuginfo-8.42-6.el8.x86_64.rpm
pcre-debugsource-8.42-6.el8.i686.rpm
pcre-debugsource-8.42-6.el8.x86_64.rpm
pcre-static-8.42-6.el8.i686.rpm
pcre-static-8.42-6.el8.x86_64.rpm
pcre-tools-debuginfo-8.42-6.el8.i686.rpm
pcre-tools-debuginfo-8.42-6.el8.x86_64.rpm
pcre-utf16-debuginfo-8.42-6.el8.i686.rpm
pcre-utf16-debuginfo-8.42-6.el8.x86_64.rpm
pcre-utf32-debuginfo-8.42-6.el8.i686.rpm
pcre-utf32-debuginfo-8.42-6.el8.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-20838
https://access.redhat.com/security/cve/CVE-2020-14155
https://access.redhat.com/security/updates/classification/#low
https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.5_release_notes/

8. Contact:

The Red Hat security contact is <secalert at redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=gdqn
-----END PGP SIGNATURE-----




More information about the RHSA-announce mailing list