Home / mailingsPDF  

[RHSA-2022:5251-01] Moderate: pcre2 security update

Posted on 01 July 2022
RedHat

===================================================================== Red Hat Security Advisory

Synopsis: Moderate: pcre2 security update
Advisory ID: RHSA-2022:5251-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2022:5251
Issue date: 2022-06-28
CVE Names: CVE-2022-1586 CVE-2022-1587
=====================================================================
1. Summary:

An update for pcre2 is now available for Red Hat Enterprise Linux 9.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream (v. 9) - aarch64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux BaseOS (v. 9) - aarch64, noarch, ppc64le, s390x, x86_64

3. Description:

The pcre2 package contains a new generation of the Perl Compatible Regular
Expression libraries for implementing regular expression pattern matching
using the same syntax and semantics as Perl.

Security Fix(es):

* pcre2: Out-of-bounds read in compile_xclass_matchingpath in
pcre2_jit_compile.c (CVE-2022-1586)

* pcre2: Out-of-bounds read in get_recurse_data_length in
pcre2_jit_compile.c (CVE-2022-1587)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

2077976 - CVE-2022-1586 pcre2: Out-of-bounds read in compile_xclass_matchingpath in pcre2_jit_compile.c
2077983 - CVE-2022-1587 pcre2: Out-of-bounds read in get_recurse_data_length in pcre2_jit_compile.c

6. Package List:

Red Hat Enterprise Linux AppStream (v. 9):

aarch64:
pcre2-debuginfo-10.37-5.el9_0.aarch64.rpm
pcre2-debugsource-10.37-5.el9_0.aarch64.rpm
pcre2-devel-10.37-5.el9_0.aarch64.rpm
pcre2-tools-debuginfo-10.37-5.el9_0.aarch64.rpm
pcre2-utf16-10.37-5.el9_0.aarch64.rpm
pcre2-utf16-debuginfo-10.37-5.el9_0.aarch64.rpm
pcre2-utf32-10.37-5.el9_0.aarch64.rpm
pcre2-utf32-debuginfo-10.37-5.el9_0.aarch64.rpm

ppc64le:
pcre2-debuginfo-10.37-5.el9_0.ppc64le.rpm
pcre2-debugsource-10.37-5.el9_0.ppc64le.rpm
pcre2-devel-10.37-5.el9_0.ppc64le.rpm
pcre2-tools-debuginfo-10.37-5.el9_0.ppc64le.rpm
pcre2-utf16-10.37-5.el9_0.ppc64le.rpm
pcre2-utf16-debuginfo-10.37-5.el9_0.ppc64le.rpm
pcre2-utf32-10.37-5.el9_0.ppc64le.rpm
pcre2-utf32-debuginfo-10.37-5.el9_0.ppc64le.rpm

s390x:
pcre2-debuginfo-10.37-5.el9_0.s390x.rpm
pcre2-debugsource-10.37-5.el9_0.s390x.rpm
pcre2-devel-10.37-5.el9_0.s390x.rpm
pcre2-tools-debuginfo-10.37-5.el9_0.s390x.rpm
pcre2-utf16-10.37-5.el9_0.s390x.rpm
pcre2-utf16-debuginfo-10.37-5.el9_0.s390x.rpm
pcre2-utf32-10.37-5.el9_0.s390x.rpm
pcre2-utf32-debuginfo-10.37-5.el9_0.s390x.rpm

x86_64:
pcre2-debuginfo-10.37-5.el9_0.i686.rpm
pcre2-debuginfo-10.37-5.el9_0.x86_64.rpm
pcre2-debugsource-10.37-5.el9_0.i686.rpm
pcre2-debugsource-10.37-5.el9_0.x86_64.rpm
pcre2-devel-10.37-5.el9_0.i686.rpm
pcre2-devel-10.37-5.el9_0.x86_64.rpm
pcre2-tools-debuginfo-10.37-5.el9_0.i686.rpm
pcre2-tools-debuginfo-10.37-5.el9_0.x86_64.rpm
pcre2-utf16-10.37-5.el9_0.i686.rpm
pcre2-utf16-10.37-5.el9_0.x86_64.rpm
pcre2-utf16-debuginfo-10.37-5.el9_0.i686.rpm
pcre2-utf16-debuginfo-10.37-5.el9_0.x86_64.rpm
pcre2-utf32-10.37-5.el9_0.i686.rpm
pcre2-utf32-10.37-5.el9_0.x86_64.rpm
pcre2-utf32-debuginfo-10.37-5.el9_0.i686.rpm
pcre2-utf32-debuginfo-10.37-5.el9_0.x86_64.rpm

Red Hat Enterprise Linux BaseOS (v. 9):

Source:
pcre2-10.37-5.el9_0.src.rpm

aarch64:
pcre2-10.37-5.el9_0.aarch64.rpm
pcre2-debuginfo-10.37-5.el9_0.aarch64.rpm
pcre2-debugsource-10.37-5.el9_0.aarch64.rpm
pcre2-tools-debuginfo-10.37-5.el9_0.aarch64.rpm
pcre2-utf16-debuginfo-10.37-5.el9_0.aarch64.rpm
pcre2-utf32-debuginfo-10.37-5.el9_0.aarch64.rpm

noarch:
pcre2-syntax-10.37-5.el9_0.noarch.rpm

ppc64le:
pcre2-10.37-5.el9_0.ppc64le.rpm
pcre2-debuginfo-10.37-5.el9_0.ppc64le.rpm
pcre2-debugsource-10.37-5.el9_0.ppc64le.rpm
pcre2-tools-debuginfo-10.37-5.el9_0.ppc64le.rpm
pcre2-utf16-debuginfo-10.37-5.el9_0.ppc64le.rpm
pcre2-utf32-debuginfo-10.37-5.el9_0.ppc64le.rpm

s390x:
pcre2-10.37-5.el9_0.s390x.rpm
pcre2-debuginfo-10.37-5.el9_0.s390x.rpm
pcre2-debugsource-10.37-5.el9_0.s390x.rpm
pcre2-tools-debuginfo-10.37-5.el9_0.s390x.rpm
pcre2-utf16-debuginfo-10.37-5.el9_0.s390x.rpm
pcre2-utf32-debuginfo-10.37-5.el9_0.s390x.rpm

x86_64:
pcre2-10.37-5.el9_0.i686.rpm
pcre2-10.37-5.el9_0.x86_64.rpm
pcre2-debuginfo-10.37-5.el9_0.i686.rpm
pcre2-debuginfo-10.37-5.el9_0.x86_64.rpm
pcre2-debugsource-10.37-5.el9_0.i686.rpm
pcre2-debugsource-10.37-5.el9_0.x86_64.rpm
pcre2-tools-debuginfo-10.37-5.el9_0.i686.rpm
pcre2-tools-debuginfo-10.37-5.el9_0.x86_64.rpm
pcre2-utf16-debuginfo-10.37-5.el9_0.i686.rpm
pcre2-utf16-debuginfo-10.37-5.el9_0.x86_64.rpm
pcre2-utf32-debuginfo-10.37-5.el9_0.i686.rpm
pcre2-utf32-debuginfo-10.37-5.el9_0.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2022-1586
https://access.redhat.com/security/cve/CVE-2022-1587
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.

 

TOP