-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.3864
                         Security update for pcre
                             12 November 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           pcre
Publisher:         SUSE
Operating System:  SUSE
Impact/Access:     Denial of Service -- Remote/Unauthenticated
                   Reduced Security  -- Existing Account      
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-14155 CVE-2019-20838 CVE-2019-20454
                   CVE-2017-7246 CVE-2017-7245 CVE-2017-7244
                   CVE-2017-7186 CVE-2017-6004 

Reference:         ESB-2021.3781
                   ESB-2021.3586
                   ESB-2020.3810
                   ESB-2020.2722

Original Bulletin: 
   https://www.suse.com/support/update/announcement/2021/suse-su-20213652-1

- --------------------------BEGIN INCLUDED TEXT--------------------

SUSE Security Update: Security update for pcre

______________________________________________________________________________

Announcement ID:   SUSE-SU-2021:3652-1
Rating:            moderate
References:        #1025709 #1030066 #1030803 #1030805 #1030807 #1172973
                   #1172974
Cross-References:  CVE-2017-6004 CVE-2017-7186 CVE-2017-7244 CVE-2017-7245
                   CVE-2017-7246 CVE-2019-20838 CVE-2020-14155
Affected Products:
                   SUSE OpenStack Cloud Crowbar 9
                   SUSE OpenStack Cloud Crowbar 8
                   SUSE OpenStack Cloud 9
                   SUSE OpenStack Cloud 8
                   SUSE Linux Enterprise Workstation Extension 12-SP5
                   SUSE Linux Enterprise Software Development Kit 12-SP5
                   SUSE Linux Enterprise Server for SAP 12-SP4
                   SUSE Linux Enterprise Server for SAP 12-SP3
                   SUSE Linux Enterprise Server 12-SP5
                   SUSE Linux Enterprise Server 12-SP4-LTSS
                   SUSE Linux Enterprise Server 12-SP3-LTSS
                   SUSE Linux Enterprise Server 12-SP3-BCL
                   SUSE Linux Enterprise Server 12-SP2-BCL
                   SUSE Linux Enterprise High Availability 12-SP5
                   SUSE Linux Enterprise High Availability 12-SP4
                   SUSE Linux Enterprise High Availability 12-SP3
                   HPE Helion Openstack 8
______________________________________________________________________________

An update that fixes 7 vulnerabilities is now available.

Description:

This update for pcre fixes the following issues:
Update pcre to version 8.45:

  o CVE-2020-14155: Fixed integer overflow via a large number after a '(C'
    substring (bsc#1172974).
  o CVE-2019-20838: Fixed buffer over-read in JIT compiler (bsc#1172973).
  o CVE-2017-7244: Fixed invalid read in _pcre32_xclass() (bsc#1030807).
  o CVE-2017-7245: Fixed buffer overflow in the pcre32_copy_substring (bsc#
    1030805).
  o CVE-2017-7246: Fixed another buffer overflow in the pcre32_copy_substring
    (bsc#1030803).
  o CVE-2017-7186: Fixed denial of service caused by an invalid Unicode
    property lookup (bsc#1030066).
  o CVE-2017-6004: Fixed denial of service via crafted regular expression (bsc#
    1025709).

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE OpenStack Cloud Crowbar 9:
    zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-9-2021-3652=1
  o SUSE OpenStack Cloud Crowbar 8:
    zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-8-2021-3652=1
  o SUSE OpenStack Cloud 9:
    zypper in -t patch SUSE-OpenStack-Cloud-9-2021-3652=1
  o SUSE OpenStack Cloud 8:
    zypper in -t patch SUSE-OpenStack-Cloud-8-2021-3652=1
  o SUSE Linux Enterprise Workstation Extension 12-SP5:
    zypper in -t patch SUSE-SLE-WE-12-SP5-2021-3652=1
  o SUSE Linux Enterprise Software Development Kit 12-SP5:
    zypper in -t patch SUSE-SLE-SDK-12-SP5-2021-3652=1
  o SUSE Linux Enterprise Server for SAP 12-SP4:
    zypper in -t patch SUSE-SLE-SAP-12-SP4-2021-3652=1
  o SUSE Linux Enterprise Server for SAP 12-SP3:
    zypper in -t patch SUSE-SLE-SAP-12-SP3-2021-3652=1
  o SUSE Linux Enterprise Server 12-SP5:
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2021-3652=1
  o SUSE Linux Enterprise Server 12-SP4-LTSS:
    zypper in -t patch SUSE-SLE-SERVER-12-SP4-LTSS-2021-3652=1
  o SUSE Linux Enterprise Server 12-SP3-LTSS:
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-2021-3652=1
  o SUSE Linux Enterprise Server 12-SP3-BCL:
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-BCL-2021-3652=1
  o SUSE Linux Enterprise Server 12-SP2-BCL:
    zypper in -t patch SUSE-SLE-SERVER-12-SP2-BCL-2021-3652=1
  o SUSE Linux Enterprise High Availability 12-SP5:
    zypper in -t patch SUSE-SLE-HA-12-SP5-2021-3652=1
  o SUSE Linux Enterprise High Availability 12-SP4:
    zypper in -t patch SUSE-SLE-HA-12-SP4-2021-3652=1
  o SUSE Linux Enterprise High Availability 12-SP3:
    zypper in -t patch SUSE-SLE-HA-12-SP3-2021-3652=1
  o HPE Helion Openstack 8:
    zypper in -t patch HPE-Helion-OpenStack-8-2021-3652=1

Package List:

  o SUSE OpenStack Cloud Crowbar 9 (noarch):
       selinux-policy-20140730-36.5.2
       selinux-policy-devel-20140730-36.5.2
       selinux-policy-minimum-20140730-36.5.2
  o SUSE OpenStack Cloud Crowbar 9 (x86_64):
       libpcre1-32bit-8.45-8.7.1
       libpcre1-8.45-8.7.1
       libpcre1-debuginfo-32bit-8.45-8.7.1
       libpcre1-debuginfo-8.45-8.7.1
       libpcre16-0-8.45-8.7.1
       libpcre16-0-debuginfo-8.45-8.7.1
       libpcrecpp0-8.45-8.7.1
       libpcrecpp0-debuginfo-8.45-8.7.1
       libpcreposix0-8.45-8.7.1
       libpcreposix0-debuginfo-8.45-8.7.1
       pcre-debugsource-8.45-8.7.1
       pcre-devel-8.45-8.7.1
  o SUSE OpenStack Cloud Crowbar 8 (noarch):
       selinux-policy-20140730-36.5.2
       selinux-policy-devel-20140730-36.5.2
       selinux-policy-minimum-20140730-36.5.2
  o SUSE OpenStack Cloud Crowbar 8 (x86_64):
       libpcre1-32bit-8.45-8.7.1
       libpcre1-8.45-8.7.1
       libpcre1-debuginfo-32bit-8.45-8.7.1
       libpcre1-debuginfo-8.45-8.7.1
       libpcre16-0-8.45-8.7.1
       libpcre16-0-debuginfo-8.45-8.7.1
       libpcrecpp0-8.45-8.7.1
       libpcrecpp0-debuginfo-8.45-8.7.1
       libpcreposix0-8.45-8.7.1
       libpcreposix0-debuginfo-8.45-8.7.1
       pcre-debugsource-8.45-8.7.1
       pcre-devel-8.45-8.7.1
  o SUSE OpenStack Cloud 9 (x86_64):
       libpcre1-32bit-8.45-8.7.1
       libpcre1-8.45-8.7.1
       libpcre1-debuginfo-32bit-8.45-8.7.1
       libpcre1-debuginfo-8.45-8.7.1
       libpcre16-0-8.45-8.7.1
       libpcre16-0-debuginfo-8.45-8.7.1
       libpcrecpp0-8.45-8.7.1
       libpcrecpp0-debuginfo-8.45-8.7.1
       libpcreposix0-8.45-8.7.1
       libpcreposix0-debuginfo-8.45-8.7.1
       pcre-debugsource-8.45-8.7.1
       pcre-devel-8.45-8.7.1
  o SUSE OpenStack Cloud 9 (noarch):
       selinux-policy-20140730-36.5.2
       selinux-policy-devel-20140730-36.5.2
       selinux-policy-minimum-20140730-36.5.2
  o SUSE OpenStack Cloud 8 (x86_64):
       libpcre1-32bit-8.45-8.7.1
       libpcre1-8.45-8.7.1
       libpcre1-debuginfo-32bit-8.45-8.7.1
       libpcre1-debuginfo-8.45-8.7.1
       libpcre16-0-8.45-8.7.1
       libpcre16-0-debuginfo-8.45-8.7.1
       libpcrecpp0-8.45-8.7.1
       libpcrecpp0-debuginfo-8.45-8.7.1
       libpcreposix0-8.45-8.7.1
       libpcreposix0-debuginfo-8.45-8.7.1
       pcre-debugsource-8.45-8.7.1
       pcre-devel-8.45-8.7.1
  o SUSE OpenStack Cloud 8 (noarch):
       selinux-policy-20140730-36.5.2
       selinux-policy-devel-20140730-36.5.2
       selinux-policy-minimum-20140730-36.5.2
  o SUSE Linux Enterprise Workstation Extension 12-SP5 (x86_64):
       libpcrecpp0-32bit-8.45-8.7.1
       libpcrecpp0-8.45-8.7.1
       libpcrecpp0-debuginfo-32bit-8.45-8.7.1
       libpcrecpp0-debuginfo-8.45-8.7.1
       pcre-debugsource-8.45-8.7.1
  o SUSE Linux Enterprise Software Development Kit 12-SP5 (aarch64 ppc64le
    s390x x86_64):
       libpcrecpp0-8.45-8.7.1
       libpcrecpp0-debuginfo-8.45-8.7.1
       libpcreposix0-8.45-8.7.1
       libpcreposix0-debuginfo-8.45-8.7.1
       pcre-debugsource-8.45-8.7.1
       pcre-devel-8.45-8.7.1
       pcre-devel-static-8.45-8.7.1
       pcre-tools-8.45-8.7.1
       pcre-tools-debuginfo-8.45-8.7.1
  o SUSE Linux Enterprise Software Development Kit 12-SP5 (noarch):
       selinux-policy-devel-20140730-36.5.2
  o SUSE Linux Enterprise Server for SAP 12-SP4 (ppc64le x86_64):
       libpcre1-8.45-8.7.1
       libpcre1-debuginfo-8.45-8.7.1
       libpcre16-0-8.45-8.7.1
       libpcre16-0-debuginfo-8.45-8.7.1
       libpcrecpp0-8.45-8.7.1
       libpcrecpp0-debuginfo-8.45-8.7.1
       libpcreposix0-8.45-8.7.1
       libpcreposix0-debuginfo-8.45-8.7.1
       pcre-debugsource-8.45-8.7.1
       pcre-devel-8.45-8.7.1
  o SUSE Linux Enterprise Server for SAP 12-SP4 (noarch):
       selinux-policy-20140730-36.5.2
       selinux-policy-devel-20140730-36.5.2
       selinux-policy-minimum-20140730-36.5.2
  o SUSE Linux Enterprise Server for SAP 12-SP4 (x86_64):
       libpcre1-32bit-8.45-8.7.1
       libpcre1-debuginfo-32bit-8.45-8.7.1
  o SUSE Linux Enterprise Server for SAP 12-SP3 (ppc64le x86_64):
       libpcre1-8.45-8.7.1
       libpcre1-debuginfo-8.45-8.7.1
       libpcre16-0-8.45-8.7.1
       libpcre16-0-debuginfo-8.45-8.7.1
       libpcrecpp0-8.45-8.7.1
       libpcrecpp0-debuginfo-8.45-8.7.1
       libpcreposix0-8.45-8.7.1
       libpcreposix0-debuginfo-8.45-8.7.1
       pcre-debugsource-8.45-8.7.1
       pcre-devel-8.45-8.7.1
  o SUSE Linux Enterprise Server for SAP 12-SP3 (noarch):
       selinux-policy-20140730-36.5.2
       selinux-policy-devel-20140730-36.5.2
       selinux-policy-minimum-20140730-36.5.2
  o SUSE Linux Enterprise Server for SAP 12-SP3 (x86_64):
       libpcre1-32bit-8.45-8.7.1
       libpcre1-debuginfo-32bit-8.45-8.7.1
  o SUSE Linux Enterprise Server 12-SP5 (aarch64 ppc64le s390x x86_64):
       libpcre1-8.45-8.7.1
       libpcre1-debuginfo-8.45-8.7.1
       libpcre16-0-8.45-8.7.1
       libpcre16-0-debuginfo-8.45-8.7.1
       libpcrecpp0-8.45-8.7.1
       libpcrecpp0-debuginfo-8.45-8.7.1
       libpcreposix0-8.45-8.7.1
       libpcreposix0-debuginfo-8.45-8.7.1
       pcre-debugsource-8.45-8.7.1
       pcre-devel-8.45-8.7.1
  o SUSE Linux Enterprise Server 12-SP5 (s390x x86_64):
       libpcre1-32bit-8.45-8.7.1
       libpcre1-debuginfo-32bit-8.45-8.7.1
  o SUSE Linux Enterprise Server 12-SP5 (noarch):
       selinux-policy-20140730-36.5.2
       selinux-policy-devel-20140730-36.5.2
       selinux-policy-minimum-20140730-36.5.2
  o SUSE Linux Enterprise Server 12-SP4-LTSS (aarch64 ppc64le s390x x86_64):
       libpcre1-8.45-8.7.1
       libpcre1-debuginfo-8.45-8.7.1
       libpcre16-0-8.45-8.7.1
       libpcre16-0-debuginfo-8.45-8.7.1
       libpcrecpp0-8.45-8.7.1
       libpcrecpp0-debuginfo-8.45-8.7.1
       libpcreposix0-8.45-8.7.1
       libpcreposix0-debuginfo-8.45-8.7.1
       pcre-debugsource-8.45-8.7.1
       pcre-devel-8.45-8.7.1
  o SUSE Linux Enterprise Server 12-SP4-LTSS (s390x x86_64):
       libpcre1-32bit-8.45-8.7.1
       libpcre1-debuginfo-32bit-8.45-8.7.1
  o SUSE Linux Enterprise Server 12-SP4-LTSS (noarch):
       selinux-policy-20140730-36.5.2
       selinux-policy-devel-20140730-36.5.2
       selinux-policy-minimum-20140730-36.5.2
  o SUSE Linux Enterprise Server 12-SP3-LTSS (aarch64 ppc64le s390x x86_64):
       libpcre1-8.45-8.7.1
       libpcre1-debuginfo-8.45-8.7.1
       libpcre16-0-8.45-8.7.1
       libpcre16-0-debuginfo-8.45-8.7.1
       libpcrecpp0-8.45-8.7.1
       libpcrecpp0-debuginfo-8.45-8.7.1
       libpcreposix0-8.45-8.7.1
       libpcreposix0-debuginfo-8.45-8.7.1
       pcre-debugsource-8.45-8.7.1
       pcre-devel-8.45-8.7.1
  o SUSE Linux Enterprise Server 12-SP3-LTSS (s390x x86_64):
       libpcre1-32bit-8.45-8.7.1
       libpcre1-debuginfo-32bit-8.45-8.7.1
  o SUSE Linux Enterprise Server 12-SP3-LTSS (noarch):
       selinux-policy-20140730-36.5.2
       selinux-policy-devel-20140730-36.5.2
       selinux-policy-minimum-20140730-36.5.2
  o SUSE Linux Enterprise Server 12-SP3-BCL (x86_64):
       libpcre1-32bit-8.45-8.7.1
       libpcre1-8.45-8.7.1
       libpcre1-debuginfo-32bit-8.45-8.7.1
       libpcre1-debuginfo-8.45-8.7.1
       libpcre16-0-8.45-8.7.1
       libpcre16-0-debuginfo-8.45-8.7.1
       libpcrecpp0-8.45-8.7.1
       libpcrecpp0-debuginfo-8.45-8.7.1
       libpcreposix0-8.45-8.7.1
       libpcreposix0-debuginfo-8.45-8.7.1
       pcre-debugsource-8.45-8.7.1
       pcre-devel-8.45-8.7.1
  o SUSE Linux Enterprise Server 12-SP3-BCL (noarch):
       selinux-policy-20140730-36.5.2
       selinux-policy-devel-20140730-36.5.2
       selinux-policy-minimum-20140730-36.5.2
  o SUSE Linux Enterprise Server 12-SP2-BCL (noarch):
       selinux-policy-20140730-36.5.2
       selinux-policy-devel-20140730-36.5.2
       selinux-policy-minimum-20140730-36.5.2
  o SUSE Linux Enterprise Server 12-SP2-BCL (x86_64):
       libpcre1-32bit-8.45-8.7.1
       libpcre1-8.45-8.7.1
       libpcre1-debuginfo-32bit-8.45-8.7.1
       libpcre1-debuginfo-8.45-8.7.1
       libpcre16-0-8.45-8.7.1
       libpcre16-0-debuginfo-8.45-8.7.1
       pcre-debugsource-8.45-8.7.1
  o SUSE Linux Enterprise High Availability 12-SP5 (ppc64le s390x x86_64):
       libpcreposix0-8.45-8.7.1
       libpcreposix0-debuginfo-8.45-8.7.1
       pcre-debugsource-8.45-8.7.1
  o SUSE Linux Enterprise High Availability 12-SP4 (ppc64le s390x x86_64):
       libpcreposix0-8.45-8.7.1
       libpcreposix0-debuginfo-8.45-8.7.1
       pcre-debugsource-8.45-8.7.1
  o SUSE Linux Enterprise High Availability 12-SP3 (ppc64le s390x x86_64):
       libpcreposix0-8.45-8.7.1
       libpcreposix0-debuginfo-8.45-8.7.1
       pcre-debugsource-8.45-8.7.1
  o HPE Helion Openstack 8 (x86_64):
       libpcre1-32bit-8.45-8.7.1
       libpcre1-8.45-8.7.1
       libpcre1-debuginfo-32bit-8.45-8.7.1
       libpcre1-debuginfo-8.45-8.7.1
       libpcre16-0-8.45-8.7.1
       libpcre16-0-debuginfo-8.45-8.7.1
       libpcrecpp0-8.45-8.7.1
       libpcrecpp0-debuginfo-8.45-8.7.1
       libpcreposix0-8.45-8.7.1
       libpcreposix0-debuginfo-8.45-8.7.1
       pcre-debugsource-8.45-8.7.1
       pcre-devel-8.45-8.7.1
  o HPE Helion Openstack 8 (noarch):
       selinux-policy-20140730-36.5.2
       selinux-policy-devel-20140730-36.5.2
       selinux-policy-minimum-20140730-36.5.2


References:

  o https://www.suse.com/security/cve/CVE-2017-6004.html
  o https://www.suse.com/security/cve/CVE-2017-7186.html
  o https://www.suse.com/security/cve/CVE-2017-7244.html
  o https://www.suse.com/security/cve/CVE-2017-7245.html
  o https://www.suse.com/security/cve/CVE-2017-7246.html
  o https://www.suse.com/security/cve/CVE-2019-20838.html
  o https://www.suse.com/security/cve/CVE-2020-14155.html
  o https://bugzilla.suse.com/1025709
  o https://bugzilla.suse.com/1030066
  o https://bugzilla.suse.com/1030803
  o https://bugzilla.suse.com/1030805
  o https://bugzilla.suse.com/1030807
  o https://bugzilla.suse.com/1172973
  o https://bugzilla.suse.com/1172974

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=f0hm
-----END PGP SIGNATURE-----