what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2022-5251-01

Red Hat Security Advisory 2022-5251-01
Posted Jul 1, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-5251-01 - The pcre2 package contains a new generation of the Perl Compatible Regular Expression libraries for implementing regular expression pattern matching using the same syntax and semantics as Perl. Issues addressed include an out of bounds read vulnerability.

tags | advisory, perl
systems | linux, redhat
advisories | CVE-2022-1586, CVE-2022-1587
SHA-256 | 7f82598fb861b54efea0b9faf6de8baf9b04240de2e408afbe72628bf8b9ec0e

Red Hat Security Advisory 2022-5251-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================
Red Hat Security Advisory

Synopsis: Moderate: pcre2 security update
Advisory ID: RHSA-2022:5251-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2022:5251
Issue date: 2022-06-28
CVE Names: CVE-2022-1586 CVE-2022-1587
====================================================================
1. Summary:

An update for pcre2 is now available for Red Hat Enterprise Linux 9.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream (v. 9) - aarch64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux BaseOS (v. 9) - aarch64, noarch, ppc64le, s390x, x86_64

3. Description:

The pcre2 package contains a new generation of the Perl Compatible Regular
Expression libraries for implementing regular expression pattern matching
using the same syntax and semantics as Perl.

Security Fix(es):

* pcre2: Out-of-bounds read in compile_xclass_matchingpath in
pcre2_jit_compile.c (CVE-2022-1586)

* pcre2: Out-of-bounds read in get_recurse_data_length in
pcre2_jit_compile.c (CVE-2022-1587)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

2077976 - CVE-2022-1586 pcre2: Out-of-bounds read in compile_xclass_matchingpath in pcre2_jit_compile.c
2077983 - CVE-2022-1587 pcre2: Out-of-bounds read in get_recurse_data_length in pcre2_jit_compile.c

6. Package List:

Red Hat Enterprise Linux AppStream (v. 9):

aarch64:
pcre2-debuginfo-10.37-5.el9_0.aarch64.rpm
pcre2-debugsource-10.37-5.el9_0.aarch64.rpm
pcre2-devel-10.37-5.el9_0.aarch64.rpm
pcre2-tools-debuginfo-10.37-5.el9_0.aarch64.rpm
pcre2-utf16-10.37-5.el9_0.aarch64.rpm
pcre2-utf16-debuginfo-10.37-5.el9_0.aarch64.rpm
pcre2-utf32-10.37-5.el9_0.aarch64.rpm
pcre2-utf32-debuginfo-10.37-5.el9_0.aarch64.rpm

ppc64le:
pcre2-debuginfo-10.37-5.el9_0.ppc64le.rpm
pcre2-debugsource-10.37-5.el9_0.ppc64le.rpm
pcre2-devel-10.37-5.el9_0.ppc64le.rpm
pcre2-tools-debuginfo-10.37-5.el9_0.ppc64le.rpm
pcre2-utf16-10.37-5.el9_0.ppc64le.rpm
pcre2-utf16-debuginfo-10.37-5.el9_0.ppc64le.rpm
pcre2-utf32-10.37-5.el9_0.ppc64le.rpm
pcre2-utf32-debuginfo-10.37-5.el9_0.ppc64le.rpm

s390x:
pcre2-debuginfo-10.37-5.el9_0.s390x.rpm
pcre2-debugsource-10.37-5.el9_0.s390x.rpm
pcre2-devel-10.37-5.el9_0.s390x.rpm
pcre2-tools-debuginfo-10.37-5.el9_0.s390x.rpm
pcre2-utf16-10.37-5.el9_0.s390x.rpm
pcre2-utf16-debuginfo-10.37-5.el9_0.s390x.rpm
pcre2-utf32-10.37-5.el9_0.s390x.rpm
pcre2-utf32-debuginfo-10.37-5.el9_0.s390x.rpm

x86_64:
pcre2-debuginfo-10.37-5.el9_0.i686.rpm
pcre2-debuginfo-10.37-5.el9_0.x86_64.rpm
pcre2-debugsource-10.37-5.el9_0.i686.rpm
pcre2-debugsource-10.37-5.el9_0.x86_64.rpm
pcre2-devel-10.37-5.el9_0.i686.rpm
pcre2-devel-10.37-5.el9_0.x86_64.rpm
pcre2-tools-debuginfo-10.37-5.el9_0.i686.rpm
pcre2-tools-debuginfo-10.37-5.el9_0.x86_64.rpm
pcre2-utf16-10.37-5.el9_0.i686.rpm
pcre2-utf16-10.37-5.el9_0.x86_64.rpm
pcre2-utf16-debuginfo-10.37-5.el9_0.i686.rpm
pcre2-utf16-debuginfo-10.37-5.el9_0.x86_64.rpm
pcre2-utf32-10.37-5.el9_0.i686.rpm
pcre2-utf32-10.37-5.el9_0.x86_64.rpm
pcre2-utf32-debuginfo-10.37-5.el9_0.i686.rpm
pcre2-utf32-debuginfo-10.37-5.el9_0.x86_64.rpm

Red Hat Enterprise Linux BaseOS (v. 9):

Source:
pcre2-10.37-5.el9_0.src.rpm

aarch64:
pcre2-10.37-5.el9_0.aarch64.rpm
pcre2-debuginfo-10.37-5.el9_0.aarch64.rpm
pcre2-debugsource-10.37-5.el9_0.aarch64.rpm
pcre2-tools-debuginfo-10.37-5.el9_0.aarch64.rpm
pcre2-utf16-debuginfo-10.37-5.el9_0.aarch64.rpm
pcre2-utf32-debuginfo-10.37-5.el9_0.aarch64.rpm

noarch:
pcre2-syntax-10.37-5.el9_0.noarch.rpm

ppc64le:
pcre2-10.37-5.el9_0.ppc64le.rpm
pcre2-debuginfo-10.37-5.el9_0.ppc64le.rpm
pcre2-debugsource-10.37-5.el9_0.ppc64le.rpm
pcre2-tools-debuginfo-10.37-5.el9_0.ppc64le.rpm
pcre2-utf16-debuginfo-10.37-5.el9_0.ppc64le.rpm
pcre2-utf32-debuginfo-10.37-5.el9_0.ppc64le.rpm

s390x:
pcre2-10.37-5.el9_0.s390x.rpm
pcre2-debuginfo-10.37-5.el9_0.s390x.rpm
pcre2-debugsource-10.37-5.el9_0.s390x.rpm
pcre2-tools-debuginfo-10.37-5.el9_0.s390x.rpm
pcre2-utf16-debuginfo-10.37-5.el9_0.s390x.rpm
pcre2-utf32-debuginfo-10.37-5.el9_0.s390x.rpm

x86_64:
pcre2-10.37-5.el9_0.i686.rpm
pcre2-10.37-5.el9_0.x86_64.rpm
pcre2-debuginfo-10.37-5.el9_0.i686.rpm
pcre2-debuginfo-10.37-5.el9_0.x86_64.rpm
pcre2-debugsource-10.37-5.el9_0.i686.rpm
pcre2-debugsource-10.37-5.el9_0.x86_64.rpm
pcre2-tools-debuginfo-10.37-5.el9_0.i686.rpm
pcre2-tools-debuginfo-10.37-5.el9_0.x86_64.rpm
pcre2-utf16-debuginfo-10.37-5.el9_0.i686.rpm
pcre2-utf16-debuginfo-10.37-5.el9_0.x86_64.rpm
pcre2-utf32-debuginfo-10.37-5.el9_0.i686.rpm
pcre2-utf32-debuginfo-10.37-5.el9_0.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2022-1586
https://access.redhat.com/security/cve/CVE-2022-1587
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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Q5SP
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

May 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    May 1st
    44 Files
  • 2
    May 2nd
    5 Files
  • 3
    May 3rd
    11 Files
  • 4
    May 4th
    0 Files
  • 5
    May 5th
    0 Files
  • 6
    May 6th
    28 Files
  • 7
    May 7th
    3 Files
  • 8
    May 8th
    4 Files
  • 9
    May 9th
    53 Files
  • 10
    May 10th
    0 Files
  • 11
    May 11th
    0 Files
  • 12
    May 12th
    0 Files
  • 13
    May 13th
    0 Files
  • 14
    May 14th
    0 Files
  • 15
    May 15th
    0 Files
  • 16
    May 16th
    0 Files
  • 17
    May 17th
    0 Files
  • 18
    May 18th
    0 Files
  • 19
    May 19th
    0 Files
  • 20
    May 20th
    0 Files
  • 21
    May 21st
    0 Files
  • 22
    May 22nd
    0 Files
  • 23
    May 23rd
    0 Files
  • 24
    May 24th
    0 Files
  • 25
    May 25th
    0 Files
  • 26
    May 26th
    0 Files
  • 27
    May 27th
    0 Files
  • 28
    May 28th
    0 Files
  • 29
    May 29th
    0 Files
  • 30
    May 30th
    0 Files
  • 31
    May 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close