SUSE SLED12 / SLES12 Security Update : pcre (SUSE-SU-2016:3161-1)

critical Nessus Plugin ID 95915

Language:

Synopsis

The remote SUSE host is missing one or more security updates.

Description

This update for pcre to version 8.39 (bsc#972127) fixes several issues. If you use pcre extensively please be aware that this is an update to a new version. Please make sure that your software works with the updated version. This version fixes a number of vulnerabilities that affect pcre and applications using the libary when accepting untrusted input as regular expressions or as part thereof. Remote attackers could have caused the application to crash, disclose information or potentially execute arbitrary code. These security issues were fixed :

- CVE-2014-8964: Heap-based buffer overflow in PCRE allowed remote attackers to cause a denial of service (crash) or have other unspecified impact via a crafted regular expression, related to an assertion that allows zero repeats (bsc#906574).

- CVE-2015-2325: Heap buffer overflow in compile_branch() (bsc#924960).

- CVE-2015-3210: Heap buffer overflow in pcre_compile2() / compile_regex() (bsc#933288)

- CVE-2015-3217: PCRE Library Call Stack Overflow Vulnerability in match() (bsc#933878).

- CVE-2015-5073: Library Heap Overflow Vulnerability in find_fixedlength() (bsc#936227).

- bsc#942865: heap overflow in compile_regex()

- CVE-2015-8380: The pcre_exec function in pcre_exec.c mishandled a // pattern with a \01 string, which allowed remote attackers to cause a denial of service (heap-based buffer overflow) or possibly have unspecified other impact via a crafted regular expression, as demonstrated by a JavaScript RegExp object encountered by Konqueror (bsc#957566).

- CVE-2015-2327: PCRE mishandled certain patterns with internal recursive back references, which allowed remote attackers to cause a denial of service (segmentation fault) or possibly have unspecified other impact via a crafted regular expression, as demonstrated by a JavaScript RegExp object encountered by Konqueror (bsc#957567).

- bsc#957598: Various security issues

- CVE-2015-8381: Heap Overflow in compile_regex() (bsc#957598).

- CVE-2015-8382: Regular Expression Uninitialized Pointer Information Disclosure Vulnerability (ZDI-CAN-2547)(bsc#957598).

- CVE-2015-8383: Buffer overflow caused by repeated conditional group(bsc#957598).

- CVE-2015-8384: Buffer overflow caused by recursive back reference by name within certain group(bsc#957598).

- CVE-2015-8385: Buffer overflow caused by forward reference by name to certain group(bsc#957598).

- CVE-2015-8386: Buffer overflow caused by lookbehind assertion(bsc#957598).

- CVE-2015-8387: Integer overflow in subroutine calls(bsc#957598).

- CVE-2015-8388: Buffer overflow caused by certain patterns with an unmatched closing parenthesis(bsc#957598).

- CVE-2015-8389: Infinite recursion in JIT compiler when processing certain patterns(bsc#957598).

- CVE-2015-8390: Reading from uninitialized memory when processing certain patterns(bsc#957598).

- CVE-2015-8391: Some pathological patterns causes pcre_compile() to run for a very long time(bsc#957598).

- CVE-2015-8392: Buffer overflow caused by certain patterns with duplicated named groups(bsc#957598).

- CVE-2015-8393: Information leak when running pcgrep -q on crafted binary(bsc#957598).

- CVE-2015-8394: Integer overflow caused by missing check for certain conditions(bsc#957598).

- CVE-2015-8395: Buffer overflow caused by certain references(bsc#957598).

- CVE-2015-2328: PCRE mishandled the /((?(R)a|(?1)))+/ pattern and related patterns with certain recursion, which allowed remote attackers to cause a denial of service (segmentation fault) or possibly have unspecified other impact via a crafted regular expression (bsc#957600).

- CVE-2016-1283: The pcre_compile2 function in pcre_compile.c in PCRE mishandled certain patterns with named subgroups, which allowed remote attackers to cause a denial of service (heap-based buffer overflow) or possibly have unspecified other impact via a crafted regular expression (bsc#960837).

- CVE-2016-3191: The compile_branch function in pcre_compile.c in pcre2_compile.c mishandled patterns containing an (*ACCEPT) substring in conjunction with nested parentheses, which allowed remote attackers to execute arbitrary code or cause a denial of service (stack-based buffer overflow) via a crafted regular expression (bsc#971741).

The update package also includes non-security fixes. See advisory for details.

Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

To install this SUSE Security Update use YaST online_update.
Alternatively you can run the command listed for your product :

SUSE Linux Enterprise Workstation Extension 12-SP2:zypper in -t patch SUSE-SLE-WE-12-SP2-2016-1827=1

SUSE Linux Enterprise Workstation Extension 12-SP1:zypper in -t patch SUSE-SLE-WE-12-SP1-2016-1827=1

SUSE Linux Enterprise Software Development Kit 12-SP2:zypper in -t patch SUSE-SLE-SDK-12-SP2-2016-1827=1

SUSE Linux Enterprise Software Development Kit 12-SP1:zypper in -t patch SUSE-SLE-SDK-12-SP1-2016-1827=1

SUSE Linux Enterprise Server for SAP 12:zypper in -t patch SUSE-SLE-SAP-12-2016-1827=1

SUSE Linux Enterprise Server for Raspberry Pi 12-SP2:zypper in -t patch SUSE-SLE-RPI-12-SP2-2016-1827=1

SUSE Linux Enterprise Server 12-SP2:zypper in -t patch SUSE-SLE-SERVER-12-SP2-2016-1827=1

SUSE Linux Enterprise Server 12-SP1:zypper in -t patch SUSE-SLE-SERVER-12-SP1-2016-1827=1

SUSE Linux Enterprise Server 12-LTSS:zypper in -t patch SUSE-SLE-SERVER-12-2016-1827=1

SUSE Linux Enterprise High Availability 12-SP2:zypper in -t patch SUSE-SLE-HA-12-SP2-2016-1827=1

SUSE Linux Enterprise High Availability 12-SP1:zypper in -t patch SUSE-SLE-HA-12-SP1-2016-1827=1

SUSE Linux Enterprise Desktop 12-SP2:zypper in -t patch SUSE-SLE-DESKTOP-12-SP2-2016-1827=1

SUSE Linux Enterprise Desktop 12-SP1:zypper in -t patch SUSE-SLE-DESKTOP-12-SP1-2016-1827=1

To bring your system up-to-date, use 'zypper patch'.

See Also

https://www.suse.com/security/cve/CVE-2015-8390/

https://www.suse.com/security/cve/CVE-2015-8391/

https://www.suse.com/security/cve/CVE-2015-8392/

https://www.suse.com/security/cve/CVE-2015-8393/

https://www.suse.com/security/cve/CVE-2015-8394/

https://www.suse.com/security/cve/CVE-2015-8395/

https://www.suse.com/security/cve/CVE-2016-1283/

https://www.suse.com/security/cve/CVE-2016-3191/

http://www.nessus.org/u?66833b2f

https://bugzilla.suse.com/show_bug.cgi?id=906574

https://bugzilla.suse.com/show_bug.cgi?id=924960

https://bugzilla.suse.com/show_bug.cgi?id=933288

https://bugzilla.suse.com/show_bug.cgi?id=933878

https://bugzilla.suse.com/show_bug.cgi?id=936227

https://bugzilla.suse.com/show_bug.cgi?id=942865

https://bugzilla.suse.com/show_bug.cgi?id=957566

https://bugzilla.suse.com/show_bug.cgi?id=957567

https://bugzilla.suse.com/show_bug.cgi?id=957598

https://bugzilla.suse.com/show_bug.cgi?id=957600

https://bugzilla.suse.com/show_bug.cgi?id=960837

https://bugzilla.suse.com/show_bug.cgi?id=971741

https://bugzilla.suse.com/show_bug.cgi?id=972127

https://www.suse.com/security/cve/CVE-2014-8964/

https://www.suse.com/security/cve/CVE-2015-2325/

https://www.suse.com/security/cve/CVE-2015-2327/

https://www.suse.com/security/cve/CVE-2015-2328/

https://www.suse.com/security/cve/CVE-2015-3210/

https://www.suse.com/security/cve/CVE-2015-3217/

https://www.suse.com/security/cve/CVE-2015-5073/

https://www.suse.com/security/cve/CVE-2015-8380/

https://www.suse.com/security/cve/CVE-2015-8381/

https://www.suse.com/security/cve/CVE-2015-8382/

https://www.suse.com/security/cve/CVE-2015-8383/

https://www.suse.com/security/cve/CVE-2015-8384/

https://www.suse.com/security/cve/CVE-2015-8385/

https://www.suse.com/security/cve/CVE-2015-8386/

https://www.suse.com/security/cve/CVE-2015-8387/

https://www.suse.com/security/cve/CVE-2015-8388/

https://www.suse.com/security/cve/CVE-2015-8389/

Plugin Details

Severity: Critical

ID: 95915

File Name: suse_SU-2016-3161-1.nasl

Version: 3.8

Type: local

Agent: unix

Published: 12/16/2016

Updated: 1/6/2021

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: High

Base Score: 9

Temporal Score: 6.7

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:C

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 8.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:novell:suse_linux:libpcre1, p-cpe:/a:novell:suse_linux:libpcre1-debuginfo, p-cpe:/a:novell:suse_linux:libpcre16, p-cpe:/a:novell:suse_linux:libpcre16-0-debuginfo, p-cpe:/a:novell:suse_linux:libpcrecpp0, p-cpe:/a:novell:suse_linux:libpcrecpp0-debuginfo, p-cpe:/a:novell:suse_linux:pcre-debugsource, cpe:/o:novell:suse_linux:12

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Exploit Ease: No known exploits are available

Patch Publication Date: 12/15/2016

Vulnerability Publication Date: 12/16/2014

Reference Information

CVE: CVE-2014-8964, CVE-2015-2325, CVE-2015-2327, CVE-2015-2328, CVE-2015-3210, CVE-2015-3217, CVE-2015-5073, CVE-2015-8380, CVE-2015-8381, CVE-2015-8382, CVE-2015-8383, CVE-2015-8384, CVE-2015-8385, CVE-2015-8386, CVE-2015-8387, CVE-2015-8388, CVE-2015-8389, CVE-2015-8390, CVE-2015-8391, CVE-2015-8392, CVE-2015-8393, CVE-2015-8394, CVE-2015-8395, CVE-2016-1283, CVE-2016-3191

BID: 71206, 74934, 75018, 75175, 75430