-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Moderate: pcre2 security update
Advisory ID:       RHSA-2022:5809-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2022:5809
Issue date:        2022-08-02
CVE Names:         CVE-2022-1586 
====================================================================
1. Summary:

An update for pcre2 is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat CodeReady Linux Builder (v. 8) - aarch64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux BaseOS (v. 8) - aarch64, ppc64le, s390x, x86_64

3. Description:

The pcre2 package contains a new generation of the Perl Compatible Regular
Expression libraries for implementing regular expression pattern matching
using the same syntax and semantics as Perl.

Security Fix(es):

* pcre2: Out-of-bounds read in compile_xclass_matchingpath in
pcre2_jit_compile.c (CVE-2022-1586)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

2077976 - CVE-2022-1586 pcre2: Out-of-bounds read in compile_xclass_matchingpath in pcre2_jit_compile.c

6. Package List:

Red Hat Enterprise Linux BaseOS (v. 8):

Source:
pcre2-10.32-3.el8_6.src.rpm

aarch64:
pcre2-10.32-3.el8_6.aarch64.rpm
pcre2-debuginfo-10.32-3.el8_6.aarch64.rpm
pcre2-debugsource-10.32-3.el8_6.aarch64.rpm
pcre2-devel-10.32-3.el8_6.aarch64.rpm
pcre2-tools-debuginfo-10.32-3.el8_6.aarch64.rpm
pcre2-utf16-10.32-3.el8_6.aarch64.rpm
pcre2-utf16-debuginfo-10.32-3.el8_6.aarch64.rpm
pcre2-utf32-10.32-3.el8_6.aarch64.rpm
pcre2-utf32-debuginfo-10.32-3.el8_6.aarch64.rpm

ppc64le:
pcre2-10.32-3.el8_6.ppc64le.rpm
pcre2-debuginfo-10.32-3.el8_6.ppc64le.rpm
pcre2-debugsource-10.32-3.el8_6.ppc64le.rpm
pcre2-devel-10.32-3.el8_6.ppc64le.rpm
pcre2-tools-debuginfo-10.32-3.el8_6.ppc64le.rpm
pcre2-utf16-10.32-3.el8_6.ppc64le.rpm
pcre2-utf16-debuginfo-10.32-3.el8_6.ppc64le.rpm
pcre2-utf32-10.32-3.el8_6.ppc64le.rpm
pcre2-utf32-debuginfo-10.32-3.el8_6.ppc64le.rpm

s390x:
pcre2-10.32-3.el8_6.s390x.rpm
pcre2-debuginfo-10.32-3.el8_6.s390x.rpm
pcre2-debugsource-10.32-3.el8_6.s390x.rpm
pcre2-devel-10.32-3.el8_6.s390x.rpm
pcre2-tools-debuginfo-10.32-3.el8_6.s390x.rpm
pcre2-utf16-10.32-3.el8_6.s390x.rpm
pcre2-utf16-debuginfo-10.32-3.el8_6.s390x.rpm
pcre2-utf32-10.32-3.el8_6.s390x.rpm
pcre2-utf32-debuginfo-10.32-3.el8_6.s390x.rpm

x86_64:
pcre2-10.32-3.el8_6.i686.rpm
pcre2-10.32-3.el8_6.x86_64.rpm
pcre2-debuginfo-10.32-3.el8_6.i686.rpm
pcre2-debuginfo-10.32-3.el8_6.x86_64.rpm
pcre2-debugsource-10.32-3.el8_6.i686.rpm
pcre2-debugsource-10.32-3.el8_6.x86_64.rpm
pcre2-devel-10.32-3.el8_6.i686.rpm
pcre2-devel-10.32-3.el8_6.x86_64.rpm
pcre2-tools-debuginfo-10.32-3.el8_6.i686.rpm
pcre2-tools-debuginfo-10.32-3.el8_6.x86_64.rpm
pcre2-utf16-10.32-3.el8_6.i686.rpm
pcre2-utf16-10.32-3.el8_6.x86_64.rpm
pcre2-utf16-debuginfo-10.32-3.el8_6.i686.rpm
pcre2-utf16-debuginfo-10.32-3.el8_6.x86_64.rpm
pcre2-utf32-10.32-3.el8_6.i686.rpm
pcre2-utf32-10.32-3.el8_6.x86_64.rpm
pcre2-utf32-debuginfo-10.32-3.el8_6.i686.rpm
pcre2-utf32-debuginfo-10.32-3.el8_6.x86_64.rpm

Red Hat CodeReady Linux Builder (v. 8):

aarch64:
pcre2-debuginfo-10.32-3.el8_6.aarch64.rpm
pcre2-debugsource-10.32-3.el8_6.aarch64.rpm
pcre2-tools-10.32-3.el8_6.aarch64.rpm
pcre2-tools-debuginfo-10.32-3.el8_6.aarch64.rpm
pcre2-utf16-debuginfo-10.32-3.el8_6.aarch64.rpm
pcre2-utf32-debuginfo-10.32-3.el8_6.aarch64.rpm

ppc64le:
pcre2-debuginfo-10.32-3.el8_6.ppc64le.rpm
pcre2-debugsource-10.32-3.el8_6.ppc64le.rpm
pcre2-tools-10.32-3.el8_6.ppc64le.rpm
pcre2-tools-debuginfo-10.32-3.el8_6.ppc64le.rpm
pcre2-utf16-debuginfo-10.32-3.el8_6.ppc64le.rpm
pcre2-utf32-debuginfo-10.32-3.el8_6.ppc64le.rpm

s390x:
pcre2-debuginfo-10.32-3.el8_6.s390x.rpm
pcre2-debugsource-10.32-3.el8_6.s390x.rpm
pcre2-tools-10.32-3.el8_6.s390x.rpm
pcre2-tools-debuginfo-10.32-3.el8_6.s390x.rpm
pcre2-utf16-debuginfo-10.32-3.el8_6.s390x.rpm
pcre2-utf32-debuginfo-10.32-3.el8_6.s390x.rpm

x86_64:
pcre2-debuginfo-10.32-3.el8_6.x86_64.rpm
pcre2-debugsource-10.32-3.el8_6.x86_64.rpm
pcre2-tools-10.32-3.el8_6.x86_64.rpm
pcre2-tools-debuginfo-10.32-3.el8_6.x86_64.rpm
pcre2-utf16-debuginfo-10.32-3.el8_6.x86_64.rpm
pcre2-utf32-debuginfo-10.32-3.el8_6.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2022-1586
https://access.redhat.com/security/updates/classification/#moderate
https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.6_release_notes/

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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dhLt
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2022-5809:01 Moderate: pcre2 security update

An update for pcre2 is now available for Red Hat Enterprise Linux 8

Summary

The pcre2 package contains a new generation of the Perl Compatible Regular Expression libraries for implementing regular expression pattern matching using the same syntax and semantics as Perl.
Security Fix(es):
* pcre2: Out-of-bounds read in compile_xclass_matchingpath in pcre2_jit_compile.c (CVE-2022-1586)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258

References

https://access.redhat.com/security/cve/CVE-2022-1586 https://access.redhat.com/security/updates/classification/#moderate https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.6_release_notes/

Package List

Red Hat Enterprise Linux BaseOS (v. 8):
Source: pcre2-10.32-3.el8_6.src.rpm
aarch64: pcre2-10.32-3.el8_6.aarch64.rpm pcre2-debuginfo-10.32-3.el8_6.aarch64.rpm pcre2-debugsource-10.32-3.el8_6.aarch64.rpm pcre2-devel-10.32-3.el8_6.aarch64.rpm pcre2-tools-debuginfo-10.32-3.el8_6.aarch64.rpm pcre2-utf16-10.32-3.el8_6.aarch64.rpm pcre2-utf16-debuginfo-10.32-3.el8_6.aarch64.rpm pcre2-utf32-10.32-3.el8_6.aarch64.rpm pcre2-utf32-debuginfo-10.32-3.el8_6.aarch64.rpm
ppc64le: pcre2-10.32-3.el8_6.ppc64le.rpm pcre2-debuginfo-10.32-3.el8_6.ppc64le.rpm pcre2-debugsource-10.32-3.el8_6.ppc64le.rpm pcre2-devel-10.32-3.el8_6.ppc64le.rpm pcre2-tools-debuginfo-10.32-3.el8_6.ppc64le.rpm pcre2-utf16-10.32-3.el8_6.ppc64le.rpm pcre2-utf16-debuginfo-10.32-3.el8_6.ppc64le.rpm pcre2-utf32-10.32-3.el8_6.ppc64le.rpm pcre2-utf32-debuginfo-10.32-3.el8_6.ppc64le.rpm
s390x: pcre2-10.32-3.el8_6.s390x.rpm pcre2-debuginfo-10.32-3.el8_6.s390x.rpm pcre2-debugsource-10.32-3.el8_6.s390x.rpm pcre2-devel-10.32-3.el8_6.s390x.rpm pcre2-tools-debuginfo-10.32-3.el8_6.s390x.rpm pcre2-utf16-10.32-3.el8_6.s390x.rpm pcre2-utf16-debuginfo-10.32-3.el8_6.s390x.rpm pcre2-utf32-10.32-3.el8_6.s390x.rpm pcre2-utf32-debuginfo-10.32-3.el8_6.s390x.rpm
x86_64: pcre2-10.32-3.el8_6.i686.rpm pcre2-10.32-3.el8_6.x86_64.rpm pcre2-debuginfo-10.32-3.el8_6.i686.rpm pcre2-debuginfo-10.32-3.el8_6.x86_64.rpm pcre2-debugsource-10.32-3.el8_6.i686.rpm pcre2-debugsource-10.32-3.el8_6.x86_64.rpm pcre2-devel-10.32-3.el8_6.i686.rpm pcre2-devel-10.32-3.el8_6.x86_64.rpm pcre2-tools-debuginfo-10.32-3.el8_6.i686.rpm pcre2-tools-debuginfo-10.32-3.el8_6.x86_64.rpm pcre2-utf16-10.32-3.el8_6.i686.rpm pcre2-utf16-10.32-3.el8_6.x86_64.rpm pcre2-utf16-debuginfo-10.32-3.el8_6.i686.rpm pcre2-utf16-debuginfo-10.32-3.el8_6.x86_64.rpm pcre2-utf32-10.32-3.el8_6.i686.rpm pcre2-utf32-10.32-3.el8_6.x86_64.rpm pcre2-utf32-debuginfo-10.32-3.el8_6.i686.rpm pcre2-utf32-debuginfo-10.32-3.el8_6.x86_64.rpm
Red Hat CodeReady Linux Builder (v. 8):
aarch64: pcre2-debuginfo-10.32-3.el8_6.aarch64.rpm pcre2-debugsource-10.32-3.el8_6.aarch64.rpm pcre2-tools-10.32-3.el8_6.aarch64.rpm pcre2-tools-debuginfo-10.32-3.el8_6.aarch64.rpm pcre2-utf16-debuginfo-10.32-3.el8_6.aarch64.rpm pcre2-utf32-debuginfo-10.32-3.el8_6.aarch64.rpm
ppc64le: pcre2-debuginfo-10.32-3.el8_6.ppc64le.rpm pcre2-debugsource-10.32-3.el8_6.ppc64le.rpm pcre2-tools-10.32-3.el8_6.ppc64le.rpm pcre2-tools-debuginfo-10.32-3.el8_6.ppc64le.rpm pcre2-utf16-debuginfo-10.32-3.el8_6.ppc64le.rpm pcre2-utf32-debuginfo-10.32-3.el8_6.ppc64le.rpm
s390x: pcre2-debuginfo-10.32-3.el8_6.s390x.rpm pcre2-debugsource-10.32-3.el8_6.s390x.rpm pcre2-tools-10.32-3.el8_6.s390x.rpm pcre2-tools-debuginfo-10.32-3.el8_6.s390x.rpm pcre2-utf16-debuginfo-10.32-3.el8_6.s390x.rpm pcre2-utf32-debuginfo-10.32-3.el8_6.s390x.rpm
x86_64: pcre2-debuginfo-10.32-3.el8_6.x86_64.rpm pcre2-debugsource-10.32-3.el8_6.x86_64.rpm pcre2-tools-10.32-3.el8_6.x86_64.rpm pcre2-tools-debuginfo-10.32-3.el8_6.x86_64.rpm pcre2-utf16-debuginfo-10.32-3.el8_6.x86_64.rpm pcre2-utf32-debuginfo-10.32-3.el8_6.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2022:5809-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2022:5809
Issued Date: : 2022-08-02
CVE Names: CVE-2022-1586

Topic

An update for pcre2 is now available for Red Hat Enterprise Linux 8.Red Hat Product Security has rated this update as having a security impactof Moderate. A Common Vulnerability Scoring System (CVSS) base score, whichgives a detailed severity rating, is available for each vulnerability fromthe CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat CodeReady Linux Builder (v. 8) - aarch64, ppc64le, s390x, x86_64

Red Hat Enterprise Linux BaseOS (v. 8) - aarch64, ppc64le, s390x, x86_64


Bugs Fixed

2077976 - CVE-2022-1586 pcre2: Out-of-bounds read in compile_xclass_matchingpath in pcre2_jit_compile.c


Related News