Login
Newsletter
Werbung

Sicherheit: Pufferüberlauf in pcre
Aktuelle Meldungen Distributionen
Name: Pufferüberlauf in pcre
ID: 200508-17
Distribution: Gentoo
Plattformen: Keine Angabe
Datum: Fr, 26. August 2005, 13:00
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2005-2491
http://www.securitytracker.com/alerts/2005/Aug/1014744.html
Applikationen: PCRE

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 2440 and 3156)
--------------enig8AD0C7873DF90B660EFE2046
Content-Transfer-Encoding: 7bit

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 200508-17
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: High
Title: libpcre: Heap integer overflow
Date: August 25, 2005
Bugs: #103337
ID: 200508-17

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

libpcre is vulnerable to a heap integer overflow, possibly leading to
the execution of arbitrary code.

Background
==========

libpcre is a library providing functions for Perl-compatible regular
expressions.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 dev-libs/libpcre < 6.3 >= 6.3

Description
===========

libpcre fails to check certain quantifier values in regular expressions
for sane values.

Impact
======

An attacker could possibly exploit this vulnerability to execute
arbitrary code by sending specially crafted regular expressions to
applications making use of the libpcre library.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All libpcre users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=dev-libs/libpcre-6.3"

References
==========

[ 1 ] CAN-2005-2491
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-2491
[ 2 ] SecurityTracker Alert ID 1014744
http://www.securitytracker.com/alerts/2005/Aug/1014744.html

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-200508-17.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
http://bugs.gentoo.org.

License
=======

Copyright 2005 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.0

--------------enig8AD0C7873DF90B660EFE2046
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.1 (GNU/Linux)

iD8DBQFDDg+bEpc7MgVybcQRAmNtAJ9MEjtuXblDEPoV6AuJiuwabsnY7wCeNTe3
RVo4RubcaEsmQnCOSXbMG2I=
=IBJT
-----END PGP SIGNATURE-----

--------------enig8AD0C7873DF90B660EFE2046
Content-Disposition: attachment
Content-Transfer-Encoding: 7bit

--------------enig8AD0C7873DF90B660EFE2046--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung