You are here
Home > Preporuke > Sigurnosni nedostaci programskog paketa libpcre

Sigurnosni nedostaci programskog paketa libpcre

  • Detalji os-a: WN7
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LGE

– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –
Gentoo Linux Security Advisory GLSA 201607-02
– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –
https://security.gentoo.org/
– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –

Severity: Normal
Title: libpcre: Multiple Vulnerabilities
Date: July 09, 2016
Bugs: #529952, #551240, #553300, #570694, #575546
ID: 201607-02

– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –

Synopsis
========

Multiple vulnerabilities have been found in libpcre, the worst of which
could lead to arbitrary code execution, or cause a Denial of Service
condition.

Background
==========

libpcre is a library providing functions for Perl-compatible regular
expressions.

Affected packages
=================

——————————————————————-
Package / Vulnerable / Unaffected
——————————————————————-
1 dev-libs/libpcre < 8.38-r1 >= 8.38-r1

Description
===========

Multiple vulnerabilities have been discovered in libpcre. Please review
the CVE identifiers referenced below for details.

Impact
======

An attacker can possibly execute arbitrary code or create a Denial of
Service condition.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All libpcre users should upgrade to the latest version:

# emerge –sync
# emerge –ask –oneshot –verbose “>=dev-libs/libpcre-8.38-r1”

References
==========

[ 1 ] CVE-2014-8964
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-8964
[ 2 ] CVE-2014-8964
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-8964
[ 3 ] CVE-2015-5073
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-5073
[ 4 ] CVE-2015-5073
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-5073
[ 5 ] CVE-2015-5073
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-5073
[ 6 ] CVE-2015-8380
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-8380
[ 7 ] CVE-2015-8381
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-8381
[ 8 ] CVE-2015-8383
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-8383
[ 9 ] CVE-2015-8384
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-8384
[ 10 ] CVE-2015-8385
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-8385
[ 11 ] CVE-2015-8386
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-8386
[ 12 ] CVE-2015-8387
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-8387
[ 13 ] CVE-2015-8388
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-8388
[ 14 ] CVE-2015-8389
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-8389
[ 15 ] CVE-2015-8390
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-8390
[ 16 ] CVE-2015-8391
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-8391
[ 17 ] CVE-2015-8392
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-8392
[ 18 ] CVE-2015-8393
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-8393
[ 19 ] CVE-2015-8394
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-8394
[ 20 ] CVE-2015-8395
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-8395
[ 21 ] CVE-2016-1283
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1283
[ 22 ] CVE-2016-1283
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1283

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

https://security.gentoo.org/glsa/201607-02

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users’ machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2016 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons – Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5

<html>
<head>

<meta http-equiv=”content-type” content=”text/html; charset=utf-8″>
</head>
<body bgcolor=”#FFFFFF” text=”#000000″>
<p>
<meta http-equiv=”content-type” content=”text/html; charset=utf-8″>
</p>
<pre style=”color: rgb(0, 0, 0); font-style: normal; font-variant: normal; font-weight: normal; letter-spacing: normal; line-height: normal; orphans: auto; text-align: start; text-indent: 0px; text-transform: none; widows: 1; word-spacing: 0px; -webkit-text-stroke-width: 0px; word-wrap: break-word; white-space: pre-wrap;”>- – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –
Gentoo Linux Security Advisory GLSA 201607-02
– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –
<a class=”moz-txt-link-freetext” href=”https://security.gentoo.org/”>https://security.gentoo.org/</a>
– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –

Severity: Normal
Title: libpcre: Multiple Vulnerabilities
Date: July 09, 2016
Bugs: #529952, #551240, #553300, #570694, #575546
ID: 201607-02

– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –

Synopsis
========

Multiple vulnerabilities have been found in libpcre, the worst of which
could lead to arbitrary code execution, or cause a Denial of Service
condition.

Background
==========

libpcre is a library providing functions for Perl-compatible regular
expressions.

Affected packages
=================

——————————————————————-
Package / Vulnerable / Unaffected
——————————————————————-
1 dev-libs/libpcre < 8.38-r1 >= 8.38-r1

Description
===========

Multiple vulnerabilities have been discovered in libpcre. Please review
the CVE identifiers referenced below for details.

Impact
======

An attacker can possibly execute arbitrary code or create a Denial of
Service condition.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All libpcre users should upgrade to the latest version:

# emerge –sync
# emerge –ask –oneshot –verbose “>=dev-libs/libpcre-8.38-r1”

References
==========

[ 1 ] CVE-2014-8964
<a class=”moz-txt-link-freetext” href=”http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-8964″>http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-8964</a>
[ 2 ] CVE-2014-8964
<a class=”moz-txt-link-freetext” href=”http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-8964″>http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-8964</a>
[ 3 ] CVE-2015-5073
<a class=”moz-txt-link-freetext” href=”http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-5073″>http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-5073</a>
[ 4 ] CVE-2015-5073
<a class=”moz-txt-link-freetext” href=”http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-5073″>http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-5073</a>
[ 5 ] CVE-2015-5073
<a class=”moz-txt-link-freetext” href=”http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-5073″>http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-5073</a>
[ 6 ] CVE-2015-8380
<a class=”moz-txt-link-freetext” href=”http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-8380″>http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-8380</a>
[ 7 ] CVE-2015-8381
<a class=”moz-txt-link-freetext” href=”http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-8381″>http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-8381</a>
[ 8 ] CVE-2015-8383
<a class=”moz-txt-link-freetext” href=”http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-8383″>http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-8383</a>
[ 9 ] CVE-2015-8384
<a class=”moz-txt-link-freetext” href=”http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-8384″>http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-8384</a>
[ 10 ] CVE-2015-8385
<a class=”moz-txt-link-freetext” href=”http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-8385″>http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-8385</a>
[ 11 ] CVE-2015-8386
<a class=”moz-txt-link-freetext” href=”http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-8386″>http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-8386</a>
[ 12 ] CVE-2015-8387
<a class=”moz-txt-link-freetext” href=”http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-8387″>http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-8387</a>
[ 13 ] CVE-2015-8388
<a class=”moz-txt-link-freetext” href=”http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-8388″>http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-8388</a>
[ 14 ] CVE-2015-8389
<a class=”moz-txt-link-freetext” href=”http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-8389″>http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-8389</a>
[ 15 ] CVE-2015-8390
<a class=”moz-txt-link-freetext” href=”http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-8390″>http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-8390</a>
[ 16 ] CVE-2015-8391
<a class=”moz-txt-link-freetext” href=”http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-8391″>http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-8391</a>
[ 17 ] CVE-2015-8392
<a class=”moz-txt-link-freetext” href=”http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-8392″>http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-8392</a>
[ 18 ] CVE-2015-8393
<a class=”moz-txt-link-freetext” href=”http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-8393″>http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-8393</a>
[ 19 ] CVE-2015-8394
<a class=”moz-txt-link-freetext” href=”http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-8394″>http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-8394</a>
[ 20 ] CVE-2015-8395
<a class=”moz-txt-link-freetext” href=”http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-8395″>http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-8395</a>
[ 21 ] CVE-2016-1283
<a class=”moz-txt-link-freetext” href=”http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1283″>http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1283</a>
[ 22 ] CVE-2016-1283
<a class=”moz-txt-link-freetext” href=”http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1283″>http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1283</a>

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

<a class=”moz-txt-link-freetext” href=”https://security.gentoo.org/glsa/201607-02″>https://security.gentoo.org/glsa/201607-02</a>

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users’ machines is of utmost
importance to us. Any security concerns should be addressed to
<a class=”moz-txt-link-abbreviated” href=”mailto:security@gentoo.org”>security@gentoo.org</a> or alternatively, you may file a bug at
<a class=”moz-txt-link-freetext” href=”https://bugs.gentoo.org”>https://bugs.gentoo.org</a>.

License
=======

Copyright 2016 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons – Attribution / Share Alike license.

<a class=”moz-txt-link-freetext” href=”http://creativecommons.org/licenses/by-sa/2.5″>http://creativecommons.org/licenses/by-sa/2.5</a></pre>
</body>
</html>
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v2.1
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=NpU/
—–END PGP SIGNATURE—–

AutorAndrej Sefic
Cert idNCERT-REF-2016-07-0008-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
Izvorhttp://www.adobe.com/
Top
More in Preporuke
Sigurnosni nedostaci programskog paketa gimp

Otkriven je sigurnosni nedostatak u programskom paketu gimp za operativni sustav Fedora. Otkriveni nedostatak potencijalnim napadačima omogućuje pokretanje proizvoljnog programskog...

Close