Opened 16 years ago

Closed 16 years ago

#26 closed defect (fixed)

upgrade PCRE, if it's old enough to be vulnerable

Reported by: price Owned by: quentin
Priority: normal Milestone:
Component: misc Keywords:
Cc:

Description

Some version of PCRE is vulnerable. Are we affected?

Was https://help.mit.edu/?q=530046.

Quentin forwarded the following email:


Date: Tue, 20 Nov 2007 22:44:46 +0100 From: Pierre-Yves Rofes <py@…> To: gentoo-announce@… Cc: full-disclosure@…, bugtraq@…, security-alerts@… Subject: [gentoo-announce] [ GLSA 200711-30 ] PCRE: Multiple vulnerabilities


Hash: SHA1

  • - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Gentoo Linux Security Advisory GLSA 200711-30

  • - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

http://security.gentoo.org/

  • - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal Title: PCRE: Multiple vulnerabilities Date: November 20, 2007 Bugs: #198198 ID: 200711-30

  • - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis ========

PCRE is vulnerable to multiple buffer overflow and memory corruption vulnerabilities, possibly leading to the execution of arbitrary code.

Background ==========

PCRE is a library providing functions for Perl-compatible regular expressions.

Affected packages =================


Package / Vulnerable / Unaffected


1 dev-libs/libpcre < 7.3-r1 >= 7.3-r1

Description ===========

Tavis Ormandy (Google Security) discovered multiple vulnerabilities in PCRE. He reported an error when processing "\Q\E" sequences with unmatched "\E" codes that can lead to the compiled bytecode being corrupted (CVE-2007-1659). PCRE does not properly calculate sizes for unspecified "multiple forms of character class", which triggers a buffer overflow (CVE-2007-1660). Further improper calculations of memory boundaries were reported when matching certain input bytes against regex patterns in non UTF-8 mode (CVE-2007-1661) and when searching for unmatched brackets or parentheses (CVE-2007-1662). Multiple integer overflows when processing escape sequences may lead to invalid memory read operations or potentially cause heap-based buffer overflows (CVE-2007-4766). PCRE does not properly handle "\P" and "\P{x}" sequences which can lead to heap-based buffer overflows or trigger the execution of infinite loops (CVE-2007-4767), PCRE is also prone to an error when optimizing character classes containing a singleton UTF-8 sequence which might lead to a heap-based buffer overflow (CVE-2007-4768).

Chris Evans also reported multiple integer overflow vulnerabilities in PCRE when processing a large number of named subpatterns ("name_count") or long subpattern names ("max_name_size") (CVE-2006-7227), and via large "min", "max", or "duplength" values (CVE-2006-7228) both possibly leading to buffer overflows. Another vulnerability was reported when compiling patterns where the "-x" or "-i" UTF-8 options change within the pattern, which might lead to improper memory calculations (CVE-2006-7230).

Impact ======

An attacker could exploit these vulnerabilities by sending specially crafted regular expressions to applications making use of the PCRE library, which could possibly lead to the execution of arbitrary code, a Denial of Service or the disclosure of sensitive information.

Workaround ==========

There is no known workaround at this time.

Resolution ==========

All PCRE users should upgrade to the latest version:

# emerge --sync # emerge --ask --oneshot --verbose ">=dev-libs/libpcre-7.3-r1"

References ==========

[ 1 ] CVE-2006-7227 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-7227 [ 2 ] CVE-2006-7228 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-7228 [ 3 ] CVE-2006-7230 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-7230 [ 4 ] CVE-2007-1659 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-1659 [ 5 ] CVE-2007-1660 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-1660 [ 6 ] CVE-2007-1661 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-1661 [ 7 ] CVE-2007-1662 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-1662 [ 8 ] CVE-2007-4766 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-4766 [ 9 ] CVE-2007-4767 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-4767 [ 10 ] CVE-2007-4768 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-4768

Availability ============

This GLSA and any updates to it are available for viewing at the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-200711-30.xml

Concerns? =========

Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users machines is of utmost importance to us. Any security concerns should be addressed to security@… or alternatively, you may file a bug at http://bugs.gentoo.org.

License =======

Copyright 2007 Gentoo Foundation, Inc; referenced text belongs to its owner(s).

The contents of this document are licensed under the Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5


Version: GnuPG v1.4.7 (GNU/Linux) Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org

iD8DBQFHQ1VNuhJ+ozIKI5gRArV7AJ0XnRsp7sCapeuBni8l+0dSCBSnoQCfcagD 23VxdHrTAY0sl0lLSXLLwHU= =srdq


-- gentoo-announce@… mailing list

Change History (2)

comment:1 Changed 16 years ago by quentin

  • Status changed from new to assigned

comment:2 Changed 16 years ago by quentin

  • Resolution set to fixed
  • Status changed from assigned to closed

Ran the command "yum --enablerepo=updates-testing update pcre" to update to pcre-7.3-3.fc7 on b-m and o-f

Note: See TracTickets for help on using tickets.