-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

====================================================================                   Red Hat Security Advisory

Synopsis:          Important: pcre security update
Advisory ID:       RHSA-2016:1025-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2016:1025.html
Issue date:        2016-05-11
CVE Names:         CVE-2015-2328 CVE-2015-3217 CVE-2015-5073 
                   CVE-2015-8385 CVE-2015-8386 CVE-2015-8388 
                   CVE-2015-8391 CVE-2016-3191 
====================================================================
1. Summary:

An update for pcre is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64
Red Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64

3. Description:

PCRE is a Perl-compatible regular expression library.

Security Fix(es):

* Multiple flaws were found in the way PCRE handled malformed regular
expressions. An attacker able to make an application using PCRE process a
specially crafted regular expression could use these flaws to cause the
application to crash or, possibly, execute arbitrary code. (CVE-2015-8385,
CVE-2016-3191, CVE-2015-2328, CVE-2015-3217, CVE-2015-5073, CVE-2015-8388,
CVE-2015-8391, CVE-2015-8386)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1228283 - CVE-2015-3217 pcre: stack overflow caused by mishandled group empty match (8.38/11)
1237223 - CVE-2015-5073 CVE-2015-8388 pcre: buffer overflow for forward reference within backward assertion with excess closing parenthesis (8.38/18)
1285399 - CVE-2015-2328 pcre: infinite recursion compiling pattern with recursive reference in a group with indefinite repeat (8.36/20)
1287629 - CVE-2015-8385 pcre: buffer overflow caused by named forward reference to duplicate group number (8.38/30)
1287636 - CVE-2015-8386 pcre: Buffer overflow caused by lookbehind assertion (8.38/6)
1287671 - CVE-2015-8391 pcre: inefficient posix character class syntax check (8.38/16)
1311503 - CVE-2016-3191 pcre: workspace overflow for (*ACCEPT) with deeply nested parentheses (8.39/13, 10.22/12)

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
pcre-8.32-15.el7_2.1.src.rpm

x86_64:
pcre-8.32-15.el7_2.1.i686.rpm
pcre-8.32-15.el7_2.1.x86_64.rpm
pcre-debuginfo-8.32-15.el7_2.1.i686.rpm
pcre-debuginfo-8.32-15.el7_2.1.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

x86_64:
pcre-debuginfo-8.32-15.el7_2.1.i686.rpm
pcre-debuginfo-8.32-15.el7_2.1.x86_64.rpm
pcre-devel-8.32-15.el7_2.1.i686.rpm
pcre-devel-8.32-15.el7_2.1.x86_64.rpm
pcre-static-8.32-15.el7_2.1.i686.rpm
pcre-static-8.32-15.el7_2.1.x86_64.rpm
pcre-tools-8.32-15.el7_2.1.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
pcre-8.32-15.el7_2.1.src.rpm

x86_64:
pcre-8.32-15.el7_2.1.i686.rpm
pcre-8.32-15.el7_2.1.x86_64.rpm
pcre-debuginfo-8.32-15.el7_2.1.i686.rpm
pcre-debuginfo-8.32-15.el7_2.1.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

x86_64:
pcre-debuginfo-8.32-15.el7_2.1.i686.rpm
pcre-debuginfo-8.32-15.el7_2.1.x86_64.rpm
pcre-devel-8.32-15.el7_2.1.i686.rpm
pcre-devel-8.32-15.el7_2.1.x86_64.rpm
pcre-static-8.32-15.el7_2.1.i686.rpm
pcre-static-8.32-15.el7_2.1.x86_64.rpm
pcre-tools-8.32-15.el7_2.1.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
pcre-8.32-15.el7_2.1.src.rpm

ppc64:
pcre-8.32-15.el7_2.1.ppc.rpm
pcre-8.32-15.el7_2.1.ppc64.rpm
pcre-debuginfo-8.32-15.el7_2.1.ppc.rpm
pcre-debuginfo-8.32-15.el7_2.1.ppc64.rpm
pcre-devel-8.32-15.el7_2.1.ppc.rpm
pcre-devel-8.32-15.el7_2.1.ppc64.rpm

ppc64le:
pcre-8.32-15.el7_2.1.ppc64le.rpm
pcre-debuginfo-8.32-15.el7_2.1.ppc64le.rpm
pcre-devel-8.32-15.el7_2.1.ppc64le.rpm

s390x:
pcre-8.32-15.el7_2.1.s390.rpm
pcre-8.32-15.el7_2.1.s390x.rpm
pcre-debuginfo-8.32-15.el7_2.1.s390.rpm
pcre-debuginfo-8.32-15.el7_2.1.s390x.rpm
pcre-devel-8.32-15.el7_2.1.s390.rpm
pcre-devel-8.32-15.el7_2.1.s390x.rpm

x86_64:
pcre-8.32-15.el7_2.1.i686.rpm
pcre-8.32-15.el7_2.1.x86_64.rpm
pcre-debuginfo-8.32-15.el7_2.1.i686.rpm
pcre-debuginfo-8.32-15.el7_2.1.x86_64.rpm
pcre-devel-8.32-15.el7_2.1.i686.rpm
pcre-devel-8.32-15.el7_2.1.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

ppc64:
pcre-debuginfo-8.32-15.el7_2.1.ppc.rpm
pcre-debuginfo-8.32-15.el7_2.1.ppc64.rpm
pcre-static-8.32-15.el7_2.1.ppc.rpm
pcre-static-8.32-15.el7_2.1.ppc64.rpm
pcre-tools-8.32-15.el7_2.1.ppc64.rpm

ppc64le:
pcre-debuginfo-8.32-15.el7_2.1.ppc64le.rpm
pcre-static-8.32-15.el7_2.1.ppc64le.rpm
pcre-tools-8.32-15.el7_2.1.ppc64le.rpm

s390x:
pcre-debuginfo-8.32-15.el7_2.1.s390.rpm
pcre-debuginfo-8.32-15.el7_2.1.s390x.rpm
pcre-static-8.32-15.el7_2.1.s390.rpm
pcre-static-8.32-15.el7_2.1.s390x.rpm
pcre-tools-8.32-15.el7_2.1.s390x.rpm

x86_64:
pcre-debuginfo-8.32-15.el7_2.1.i686.rpm
pcre-debuginfo-8.32-15.el7_2.1.x86_64.rpm
pcre-static-8.32-15.el7_2.1.i686.rpm
pcre-static-8.32-15.el7_2.1.x86_64.rpm
pcre-tools-8.32-15.el7_2.1.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
pcre-8.32-15.el7_2.1.src.rpm

x86_64:
pcre-8.32-15.el7_2.1.i686.rpm
pcre-8.32-15.el7_2.1.x86_64.rpm
pcre-debuginfo-8.32-15.el7_2.1.i686.rpm
pcre-debuginfo-8.32-15.el7_2.1.x86_64.rpm
pcre-devel-8.32-15.el7_2.1.i686.rpm
pcre-devel-8.32-15.el7_2.1.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

x86_64:
pcre-debuginfo-8.32-15.el7_2.1.i686.rpm
pcre-debuginfo-8.32-15.el7_2.1.x86_64.rpm
pcre-static-8.32-15.el7_2.1.i686.rpm
pcre-static-8.32-15.el7_2.1.x86_64.rpm
pcre-tools-8.32-15.el7_2.1.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2015-2328
https://access.redhat.com/security/cve/CVE-2015-3217
https://access.redhat.com/security/cve/CVE-2015-5073
https://access.redhat.com/security/cve/CVE-2015-8385
https://access.redhat.com/security/cve/CVE-2015-8386
https://access.redhat.com/security/cve/CVE-2015-8388
https://access.redhat.com/security/cve/CVE-2015-8391
https://access.redhat.com/security/cve/CVE-2016-3191
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2016 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFXM0BfXlSAg2UNWIIRAsFbAJ9D24++exjHvwJqcjcn2pswh7RkqQCePxOb
UYs3e+5ltt2kQErmHEvicaM=gDFj
-----END PGP SIGNATURE-----


-- 
Enterprise-watch-list mailing list
Enterprise-watch-list@redhat.com
https://www.redhat.com/mailman/listinfo/enterprise-watch-list

RedHat: RHSA-2016-1025:01 Important: pcre security update

An update for pcre is now available for Red Hat Enterprise Linux 7

Summary

PCRE is a Perl-compatible regular expression library.
Security Fix(es):
* Multiple flaws were found in the way PCRE handled malformed regular expressions. An attacker able to make an application using PCRE process a specially crafted regular expression could use these flaws to cause the application to crash or, possibly, execute arbitrary code. (CVE-2015-8385, CVE-2016-3191, CVE-2015-2328, CVE-2015-3217, CVE-2015-5073, CVE-2015-8388, CVE-2015-8391, CVE-2015-8386)



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258

References

https://access.redhat.com/security/cve/CVE-2015-2328 https://access.redhat.com/security/cve/CVE-2015-3217 https://access.redhat.com/security/cve/CVE-2015-5073 https://access.redhat.com/security/cve/CVE-2015-8385 https://access.redhat.com/security/cve/CVE-2015-8386 https://access.redhat.com/security/cve/CVE-2015-8388 https://access.redhat.com/security/cve/CVE-2015-8391 https://access.redhat.com/security/cve/CVE-2016-3191 https://access.redhat.com/security/updates/classification/#important

Package List

Red Hat Enterprise Linux Client (v. 7):
Source: pcre-8.32-15.el7_2.1.src.rpm
x86_64: pcre-8.32-15.el7_2.1.i686.rpm pcre-8.32-15.el7_2.1.x86_64.rpm pcre-debuginfo-8.32-15.el7_2.1.i686.rpm pcre-debuginfo-8.32-15.el7_2.1.x86_64.rpm
Red Hat Enterprise Linux Client Optional (v. 7):
x86_64: pcre-debuginfo-8.32-15.el7_2.1.i686.rpm pcre-debuginfo-8.32-15.el7_2.1.x86_64.rpm pcre-devel-8.32-15.el7_2.1.i686.rpm pcre-devel-8.32-15.el7_2.1.x86_64.rpm pcre-static-8.32-15.el7_2.1.i686.rpm pcre-static-8.32-15.el7_2.1.x86_64.rpm pcre-tools-8.32-15.el7_2.1.x86_64.rpm
Red Hat Enterprise Linux ComputeNode (v. 7):
Source: pcre-8.32-15.el7_2.1.src.rpm
x86_64: pcre-8.32-15.el7_2.1.i686.rpm pcre-8.32-15.el7_2.1.x86_64.rpm pcre-debuginfo-8.32-15.el7_2.1.i686.rpm pcre-debuginfo-8.32-15.el7_2.1.x86_64.rpm
Red Hat Enterprise Linux ComputeNode Optional (v. 7):
x86_64: pcre-debuginfo-8.32-15.el7_2.1.i686.rpm pcre-debuginfo-8.32-15.el7_2.1.x86_64.rpm pcre-devel-8.32-15.el7_2.1.i686.rpm pcre-devel-8.32-15.el7_2.1.x86_64.rpm pcre-static-8.32-15.el7_2.1.i686.rpm pcre-static-8.32-15.el7_2.1.x86_64.rpm pcre-tools-8.32-15.el7_2.1.x86_64.rpm
Red Hat Enterprise Linux Server (v. 7):
Source: pcre-8.32-15.el7_2.1.src.rpm
ppc64: pcre-8.32-15.el7_2.1.ppc.rpm pcre-8.32-15.el7_2.1.ppc64.rpm pcre-debuginfo-8.32-15.el7_2.1.ppc.rpm pcre-debuginfo-8.32-15.el7_2.1.ppc64.rpm pcre-devel-8.32-15.el7_2.1.ppc.rpm pcre-devel-8.32-15.el7_2.1.ppc64.rpm
ppc64le: pcre-8.32-15.el7_2.1.ppc64le.rpm pcre-debuginfo-8.32-15.el7_2.1.ppc64le.rpm pcre-devel-8.32-15.el7_2.1.ppc64le.rpm
s390x: pcre-8.32-15.el7_2.1.s390.rpm pcre-8.32-15.el7_2.1.s390x.rpm pcre-debuginfo-8.32-15.el7_2.1.s390.rpm pcre-debuginfo-8.32-15.el7_2.1.s390x.rpm pcre-devel-8.32-15.el7_2.1.s390.rpm pcre-devel-8.32-15.el7_2.1.s390x.rpm
x86_64: pcre-8.32-15.el7_2.1.i686.rpm pcre-8.32-15.el7_2.1.x86_64.rpm pcre-debuginfo-8.32-15.el7_2.1.i686.rpm pcre-debuginfo-8.32-15.el7_2.1.x86_64.rpm pcre-devel-8.32-15.el7_2.1.i686.rpm pcre-devel-8.32-15.el7_2.1.x86_64.rpm
Red Hat Enterprise Linux Server Optional (v. 7):
ppc64: pcre-debuginfo-8.32-15.el7_2.1.ppc.rpm pcre-debuginfo-8.32-15.el7_2.1.ppc64.rpm pcre-static-8.32-15.el7_2.1.ppc.rpm pcre-static-8.32-15.el7_2.1.ppc64.rpm pcre-tools-8.32-15.el7_2.1.ppc64.rpm
ppc64le: pcre-debuginfo-8.32-15.el7_2.1.ppc64le.rpm pcre-static-8.32-15.el7_2.1.ppc64le.rpm pcre-tools-8.32-15.el7_2.1.ppc64le.rpm
s390x: pcre-debuginfo-8.32-15.el7_2.1.s390.rpm pcre-debuginfo-8.32-15.el7_2.1.s390x.rpm pcre-static-8.32-15.el7_2.1.s390.rpm pcre-static-8.32-15.el7_2.1.s390x.rpm pcre-tools-8.32-15.el7_2.1.s390x.rpm
x86_64: pcre-debuginfo-8.32-15.el7_2.1.i686.rpm pcre-debuginfo-8.32-15.el7_2.1.x86_64.rpm pcre-static-8.32-15.el7_2.1.i686.rpm pcre-static-8.32-15.el7_2.1.x86_64.rpm pcre-tools-8.32-15.el7_2.1.x86_64.rpm
Red Hat Enterprise Linux Workstation (v. 7):
Source: pcre-8.32-15.el7_2.1.src.rpm
x86_64: pcre-8.32-15.el7_2.1.i686.rpm pcre-8.32-15.el7_2.1.x86_64.rpm pcre-debuginfo-8.32-15.el7_2.1.i686.rpm pcre-debuginfo-8.32-15.el7_2.1.x86_64.rpm pcre-devel-8.32-15.el7_2.1.i686.rpm pcre-devel-8.32-15.el7_2.1.x86_64.rpm
Red Hat Enterprise Linux Workstation Optional (v. 7):
x86_64: pcre-debuginfo-8.32-15.el7_2.1.i686.rpm pcre-debuginfo-8.32-15.el7_2.1.x86_64.rpm pcre-static-8.32-15.el7_2.1.i686.rpm pcre-static-8.32-15.el7_2.1.x86_64.rpm pcre-tools-8.32-15.el7_2.1.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2016:1025-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2016:1025.html
Issued Date: : 2016-05-11
CVE Names: CVE-2015-2328 CVE-2015-3217 CVE-2015-5073 CVE-2015-8385 CVE-2015-8386 CVE-2015-8388 CVE-2015-8391 CVE-2016-3191

Topic

An update for pcre is now available for Red Hat Enterprise Linux 7.Red Hat Product Security has rated this update as having a security impactof Important. A Common Vulnerability Scoring System (CVSS) base score,which gives a detailed severity rating, is available for each vulnerabilityfrom the CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux Client (v. 7) - x86_64

Red Hat Enterprise Linux Client Optional (v. 7) - x86_64

Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64

Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64

Red Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64

Red Hat Enterprise Linux Server Optional (v. 7) - ppc64, ppc64le, s390x, x86_64

Red Hat Enterprise Linux Workstation (v. 7) - x86_64

Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64


Bugs Fixed

1228283 - CVE-2015-3217 pcre: stack overflow caused by mishandled group empty match (8.38/11)

1237223 - CVE-2015-5073 CVE-2015-8388 pcre: buffer overflow for forward reference within backward assertion with excess closing parenthesis (8.38/18)

1285399 - CVE-2015-2328 pcre: infinite recursion compiling pattern with recursive reference in a group with indefinite repeat (8.36/20)

1287629 - CVE-2015-8385 pcre: buffer overflow caused by named forward reference to duplicate group number (8.38/30)

1287636 - CVE-2015-8386 pcre: Buffer overflow caused by lookbehind assertion (8.38/6)

1287671 - CVE-2015-8391 pcre: inefficient posix character class syntax check (8.38/16)

1311503 - CVE-2016-3191 pcre: workspace overflow for (*ACCEPT) with deeply nested parentheses (8.39/13, 10.22/12)


Related News