Login
Newsletter
Werbung

Sicherheit: Pufferüberlauf in PCRE
Aktuelle Meldungen Distributionen
Name: Pufferüberlauf in PCRE
ID: 200807-03
Distribution: Gentoo
Plattformen: Keine Angabe
Datum: Mo, 7. Juli 2008, 22:41
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-2371
Applikationen: PCRE

Originalnachricht

--nextPart3141138.BO4LkxDQlU
Content-Type: text/plain;
charset="us-ascii"
Content-Transfer-Encoding: 7bit
Content-Disposition: inline

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 200807-03
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: High
Title: PCRE: Buffer overflow
Date: July 07, 2008
Bugs: #228091, #230039
ID: 200807-03

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

A buffer overflow vulnerability has been discovered in PCRE, allowing
for the execution of arbitrary code and a Denial of Service.

Background
==========

PCRE is a Perl-compatible regular expression library. GLib includes a
copy of PCRE.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 dev-libs/libpcre < 7.7-r1 >= 7.7-r1
2 dev-libs/glib < 2.16.3-r1 >= 2.16.3-r1
< 2.14.0
-------------------------------------------------------------------
2 affected packages on all of their supported architectures.
-------------------------------------------------------------------

Description
===========

Tavis Ormandy of the Google Security team reported a heap-based buffer
overflow when compiling regular expression patterns containing
"Internal Option Settings" such as "(?i)".

Impact
======

A remote attacker could exploit this vulnerability by sending a
specially crafted regular expression to an application making use of
the PCRE library, which could possibly lead to the execution of
arbitrary code or a Denial of Service.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All PCRE users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=dev-libs/libpcre-7.7-r1"

All GLib users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=dev-libs/glib-2.16.3-r1"

References
==========

[ 1 ] CVE-2008-2371
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-2371

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-200807-03.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
http://bugs.gentoo.org.

License
=======

Copyright 2008 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5

--nextPart3141138.BO4LkxDQlU
Content-Type: application/pgp-signature; name=signature.asc
Content-Description: This is a digitally signed message part.

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.7 (GNU/Linux)
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=Puf/
-----END PGP SIGNATURE-----

--nextPart3141138.BO4LkxDQlU--
--
gentoo-announce@lists.gentoo.org mailing list
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung