You are here
Home > Preporuke > Sigurnosni nedostatak programskog paketa pcre

Sigurnosni nedostatak programskog paketa pcre

  • Detalji os-a: WN7
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LFE

——————————————————————————–
Fedora Update Notification
FEDORA-2014-16224
2014-12-04 05:20:29
——————————————————————————–

Name : pcre
Product : Fedora 19
Version : 8.32
Release : 12.fc19
URL : http://www.pcre.org/
Summary : Perl-compatible regular expression library
Description :
Perl-compatible regular expression library.
PCRE has its own native API, but a set of “wrapper” functions that are based on
the POSIX API are also supplied in the library libpcreposix. Note that this
just provides a POSIX calling interface to PCRE: the regular expressions
themselves still follow Perl syntax and semantics. The header file
for the POSIX-style functions is called pcreposix.h.

——————————————————————————–
Update Information:

This release fixes CVE-2014-8964 (an unused memory usage on zero-repeat assertion condition)
——————————————————————————–
ChangeLog:

* Tue Dec 2 2014 Petr Pisar <ppisar@redhat.com> – 8.32-12
– Fix CVE-2014-8964 (unused memory usage on zero-repeat assertion condition)
(bug #1165626)
* Fri Nov 7 2014 Petr Pisar <ppisar@redhat.com> – 8.32-11
– Reset non-matched groups within capturing group up to forced match
(bug #1161587)
* Mon Jul 14 2014 Petr Pisar <ppisar@redhat.com> – 8.32-10
– Fix empty-matching possessive zero-repeat groups in interpreted mode
(bug #1119241)
– Fix memory leaks in pcregrep (bug #1119257)
– Fix compiler crash for zero-repeated groups with a recursive back reference
(bug #1119272)
* Thu Jun 19 2014 Petr Pisar <ppisar@redhat.com> – 8.32-9
– Fix bad starting data when char with more than one other case follows
circumflex in multiline UTF mode (bug #1110620)
– Fix character class with a literal quotation (bug #1111054)
* Thu Jan 9 2014 Petr Pisar <ppisar@redhat.com> – 8.32-8
– Fix jitted range check (bug #1048097)
——————————————————————————–
References:

[ 1 ] Bug #1166147 – CVE-2014-8964 pcre: incorrect handling of zero-repeat assertion conditions
https://bugzilla.redhat.com/show_bug.cgi?id=1166147
——————————————————————————–

This update can be installed with the “yum” update program. Use
su -c ‘yum update pcre’ at the command line.
For more information, refer to “Managing Software with yum”,
available at http://docs.fedoraproject.org/yum/.

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
——————————————————————————–
_______________________________________________
package-announce mailing list
package-announce@lists.fedoraproject.org
https://admin.fedoraproject.org/mailman/listinfo/package-announce

——————————————————————————–
Fedora Update Notification
FEDORA-2014-16215
2014-12-04 05:19:58
——————————————————————————–

Name : pcre
Product : Fedora 20
Version : 8.33
Release : 8.fc20
URL : http://www.pcre.org/
Summary : Perl-compatible regular expression library
Description :
Perl-compatible regular expression library.
PCRE has its own native API, but a set of “wrapper” functions that are based on
the POSIX API are also supplied in the library libpcreposix. Note that this
just provides a POSIX calling interface to PCRE: the regular expressions
themselves still follow Perl syntax and semantics. The header file
for the POSIX-style functions is called pcreposix.h.

——————————————————————————–
Update Information:

This release fixes CVE-2014-8964 (an unused memory usage on zero-repeat assertion condition)
——————————————————————————–
ChangeLog:

* Tue Dec 2 2014 Petr Pisar <ppisar@redhat.com> – 8.33-8
– Fix CVE-2014-8964 (unused memory usage on zero-repeat assertion condition)
(bug #1165626)
* Fri Nov 7 2014 Petr Pisar <ppisar@redhat.com> – 8.33-7
– Reset non-matched groups within capturing group up to forced match
(bug #1161587)
* Mon Jul 14 2014 Petr Pisar <ppisar@redhat.com> – 8.33-6
– Fix empty-matching possessive zero-repeat groups in interpreted mode
(bug #1119241)
– Fix memory leaks in pcregrep (bug #1119257)
– Fix compiler crash for zero-repeated groups with a recursive back reference
(bug #1119272)
* Thu Jun 19 2014 Petr Pisar <ppisar@redhat.com> – 8.33-5
– Fix bad starting data when char with more than one other case follows
circumflex in multiline UTF mode (bug #1110620)
– Fix character class with a literal quotation (bug #1111054)
* Tue Jan 21 2014 Dan Horák <dan[at]danny.cz> – 8.33-4
– enlarge stack for tests on s390x
* Thu Jan 9 2014 Petr Pisar <ppisar@redhat.com> – 8.33-3
– Fix jitted range check (bug #1048097)
——————————————————————————–
References:

[ 1 ] Bug #1166147 – CVE-2014-8964 pcre: incorrect handling of zero-repeat assertion conditions
https://bugzilla.redhat.com/show_bug.cgi?id=1166147
——————————————————————————–

This update can be installed with the “yum” update program. Use
su -c ‘yum update pcre’ at the command line.
For more information, refer to “Managing Software with yum”,
available at http://docs.fedoraproject.org/yum/.

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
——————————————————————————–
_______________________________________________
package-announce mailing list
package-announce@lists.fedoraproject.org
https://admin.fedoraproject.org/mailman/listinfo/package-announce

AutorMarko Stanec
Cert idNCERT-REF-2014-12-0006-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
Izvorhttp://www.adobe.com/
Top
More in Preporuke
Sigurnosni nedostaci u jezgri operacijskog sustava

Otkriveni su sigurnosni nedostaci u jezgri operacijskog sustava Fedora. Otkriveni nedostaci potencijalnim napadačima omogućuju izvođenje napada uskraćivanja usluge ili otkrivanje...

Close