-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2022.3223
                           pcre2 security update
                                2 July 2022

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           pcre2
Publisher:         Red Hat
Operating System:  Red Hat
Resolution:        Patch/Upgrade
CVE Names:         CVE-2022-1587 CVE-2022-1586 

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2022:5251

Comment: CVSS (Max):  7.1 CVE-2022-1587 (CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:H)
         CVSS Source: Red Hat
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:H

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: pcre2 security update
Advisory ID:       RHSA-2022:5251-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2022:5251
Issue date:        2022-06-28
CVE Names:         CVE-2022-1586 CVE-2022-1587 
=====================================================================

1. Summary:

An update for pcre2 is now available for Red Hat Enterprise Linux 9.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream (v. 9) - aarch64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux BaseOS (v. 9) - aarch64, noarch, ppc64le, s390x, x86_64

3. Description:

The pcre2 package contains a new generation of the Perl Compatible Regular
Expression libraries for implementing regular expression pattern matching
using the same syntax and semantics as Perl.

Security Fix(es):

* pcre2: Out-of-bounds read in compile_xclass_matchingpath in
pcre2_jit_compile.c (CVE-2022-1586)

* pcre2: Out-of-bounds read in get_recurse_data_length in
pcre2_jit_compile.c (CVE-2022-1587)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

2077976 - CVE-2022-1586 pcre2: Out-of-bounds read in compile_xclass_matchingpath in pcre2_jit_compile.c
2077983 - CVE-2022-1587 pcre2: Out-of-bounds read in get_recurse_data_length in pcre2_jit_compile.c

6. Package List:

Red Hat Enterprise Linux AppStream (v. 9):

aarch64:
pcre2-debuginfo-10.37-5.el9_0.aarch64.rpm
pcre2-debugsource-10.37-5.el9_0.aarch64.rpm
pcre2-devel-10.37-5.el9_0.aarch64.rpm
pcre2-tools-debuginfo-10.37-5.el9_0.aarch64.rpm
pcre2-utf16-10.37-5.el9_0.aarch64.rpm
pcre2-utf16-debuginfo-10.37-5.el9_0.aarch64.rpm
pcre2-utf32-10.37-5.el9_0.aarch64.rpm
pcre2-utf32-debuginfo-10.37-5.el9_0.aarch64.rpm

ppc64le:
pcre2-debuginfo-10.37-5.el9_0.ppc64le.rpm
pcre2-debugsource-10.37-5.el9_0.ppc64le.rpm
pcre2-devel-10.37-5.el9_0.ppc64le.rpm
pcre2-tools-debuginfo-10.37-5.el9_0.ppc64le.rpm
pcre2-utf16-10.37-5.el9_0.ppc64le.rpm
pcre2-utf16-debuginfo-10.37-5.el9_0.ppc64le.rpm
pcre2-utf32-10.37-5.el9_0.ppc64le.rpm
pcre2-utf32-debuginfo-10.37-5.el9_0.ppc64le.rpm

s390x:
pcre2-debuginfo-10.37-5.el9_0.s390x.rpm
pcre2-debugsource-10.37-5.el9_0.s390x.rpm
pcre2-devel-10.37-5.el9_0.s390x.rpm
pcre2-tools-debuginfo-10.37-5.el9_0.s390x.rpm
pcre2-utf16-10.37-5.el9_0.s390x.rpm
pcre2-utf16-debuginfo-10.37-5.el9_0.s390x.rpm
pcre2-utf32-10.37-5.el9_0.s390x.rpm
pcre2-utf32-debuginfo-10.37-5.el9_0.s390x.rpm

x86_64:
pcre2-debuginfo-10.37-5.el9_0.i686.rpm
pcre2-debuginfo-10.37-5.el9_0.x86_64.rpm
pcre2-debugsource-10.37-5.el9_0.i686.rpm
pcre2-debugsource-10.37-5.el9_0.x86_64.rpm
pcre2-devel-10.37-5.el9_0.i686.rpm
pcre2-devel-10.37-5.el9_0.x86_64.rpm
pcre2-tools-debuginfo-10.37-5.el9_0.i686.rpm
pcre2-tools-debuginfo-10.37-5.el9_0.x86_64.rpm
pcre2-utf16-10.37-5.el9_0.i686.rpm
pcre2-utf16-10.37-5.el9_0.x86_64.rpm
pcre2-utf16-debuginfo-10.37-5.el9_0.i686.rpm
pcre2-utf16-debuginfo-10.37-5.el9_0.x86_64.rpm
pcre2-utf32-10.37-5.el9_0.i686.rpm
pcre2-utf32-10.37-5.el9_0.x86_64.rpm
pcre2-utf32-debuginfo-10.37-5.el9_0.i686.rpm
pcre2-utf32-debuginfo-10.37-5.el9_0.x86_64.rpm

Red Hat Enterprise Linux BaseOS (v. 9):

Source:
pcre2-10.37-5.el9_0.src.rpm

aarch64:
pcre2-10.37-5.el9_0.aarch64.rpm
pcre2-debuginfo-10.37-5.el9_0.aarch64.rpm
pcre2-debugsource-10.37-5.el9_0.aarch64.rpm
pcre2-tools-debuginfo-10.37-5.el9_0.aarch64.rpm
pcre2-utf16-debuginfo-10.37-5.el9_0.aarch64.rpm
pcre2-utf32-debuginfo-10.37-5.el9_0.aarch64.rpm

noarch:
pcre2-syntax-10.37-5.el9_0.noarch.rpm

ppc64le:
pcre2-10.37-5.el9_0.ppc64le.rpm
pcre2-debuginfo-10.37-5.el9_0.ppc64le.rpm
pcre2-debugsource-10.37-5.el9_0.ppc64le.rpm
pcre2-tools-debuginfo-10.37-5.el9_0.ppc64le.rpm
pcre2-utf16-debuginfo-10.37-5.el9_0.ppc64le.rpm
pcre2-utf32-debuginfo-10.37-5.el9_0.ppc64le.rpm

s390x:
pcre2-10.37-5.el9_0.s390x.rpm
pcre2-debuginfo-10.37-5.el9_0.s390x.rpm
pcre2-debugsource-10.37-5.el9_0.s390x.rpm
pcre2-tools-debuginfo-10.37-5.el9_0.s390x.rpm
pcre2-utf16-debuginfo-10.37-5.el9_0.s390x.rpm
pcre2-utf32-debuginfo-10.37-5.el9_0.s390x.rpm

x86_64:
pcre2-10.37-5.el9_0.i686.rpm
pcre2-10.37-5.el9_0.x86_64.rpm
pcre2-debuginfo-10.37-5.el9_0.i686.rpm
pcre2-debuginfo-10.37-5.el9_0.x86_64.rpm
pcre2-debugsource-10.37-5.el9_0.i686.rpm
pcre2-debugsource-10.37-5.el9_0.x86_64.rpm
pcre2-tools-debuginfo-10.37-5.el9_0.i686.rpm
pcre2-tools-debuginfo-10.37-5.el9_0.x86_64.rpm
pcre2-utf16-debuginfo-10.37-5.el9_0.i686.rpm
pcre2-utf16-debuginfo-10.37-5.el9_0.x86_64.rpm
pcre2-utf32-debuginfo-10.37-5.el9_0.i686.rpm
pcre2-utf32-debuginfo-10.37-5.el9_0.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2022-1586
https://access.redhat.com/security/cve/CVE-2022-1587
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=eDyy
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/
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=goaI
-----END PGP SIGNATURE-----