ALT-BU-2016-2873-1
Branch p8 update bulletin.
Closed vulnerabilities
Modified: 2024-11-21
CVE-2016-1283
The pcre_compile2 function in pcre_compile.c in PCRE 8.38 mishandles the /((?:F?+(?:^(?(R)a+\"){99}-))(?J)(?'R'(?'R'<((?'RR'(?'R'\){97)?J)?J)(?'R'(?'R'\){99|(:(?|(?'R')(\k'R')|((?'R')))H'R'R)(H'R))))))/ pattern and related patterns with named subgroups, which allows remote attackers to cause a denial of service (heap-based buffer overflow) or possibly have unspecified other impact via a crafted regular expression, as demonstrated by a JavaScript RegExp object encountered by Konqueror.
- FEDORA-2016-65833b5dbc
- FEDORA-2016-65833b5dbc
- FEDORA-2016-f5af8e27ce
- FEDORA-2016-f5af8e27ce
- http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
- http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
- 79825
- 79825
- 1034555
- 1034555
- SSA:2016-172-02
- SSA:2016-172-02
- RHSA-2016:1132
- RHSA-2016:1132
- https://bto.bluecoat.com/security-advisory/sa128
- https://bto.bluecoat.com/security-advisory/sa128
- https://bugs.exim.org/show_bug.cgi?id=1767
- https://bugs.exim.org/show_bug.cgi?id=1767
- GLSA-201607-02
- GLSA-201607-02
- https://www.tenable.com/security/tns-2016-18
- https://www.tenable.com/security/tns-2016-18
- https://www.tenable.com/security/tns-2017-14
- https://www.tenable.com/security/tns-2017-14
Modified: 2024-11-21
CVE-2016-3191
The compile_branch function in pcre_compile.c in PCRE 8.x before 8.39 and pcre2_compile.c in PCRE2 before 10.22 mishandles patterns containing an (*ACCEPT) substring in conjunction with nested parentheses, which allows remote attackers to execute arbitrary code or cause a denial of service (stack-based buffer overflow) via a crafted regular expression, as demonstrated by a JavaScript RegExp object encountered by Konqueror, aka ZDI-CAN-3542.
- RHSA-2016:1025
- RHSA-2016:1025
- http://vcs.pcre.org/pcre?view=revision&revision=1631
- http://vcs.pcre.org/pcre?view=revision&revision=1631
- http://vcs.pcre.org/pcre2?view=revision&revision=489
- http://vcs.pcre.org/pcre2?view=revision&revision=489
- http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html
- 84810
- 84810
- http://www-01.ibm.com/support/docview.wss?uid=isg3T1023886
- http://www-01.ibm.com/support/docview.wss?uid=isg3T1023886
- RHSA-2016:1132
- RHSA-2016:1132
- https://bto.bluecoat.com/security-advisory/sa128
- https://bto.bluecoat.com/security-advisory/sa128
- https://bugs.debian.org/815920
- https://bugs.debian.org/815920
- https://bugs.debian.org/815921
- https://bugs.debian.org/815921
- https://bugs.exim.org/show_bug.cgi?id=1791
- https://bugs.exim.org/show_bug.cgi?id=1791
- https://bugzilla.redhat.com/show_bug.cgi?id=1311503
- https://bugzilla.redhat.com/show_bug.cgi?id=1311503
- https://www.tenable.com/security/tns-2016-18
- https://www.tenable.com/security/tns-2016-18
Modified: 2024-11-21
CVE-2017-6004
The compile_bracket_matchingpath function in pcre_jit_compile.c in PCRE through 8.x before revision 1680 (e.g., the PHP 7.1.1 bundled version) allows remote attackers to cause a denial of service (out-of-bounds read and application crash) via a crafted regular expression.
- 96295
- 96295
- 1037850
- 1037850
- RHSA-2018:2486
- RHSA-2018:2486
- https://bugs.exim.org/show_bug.cgi?id=2035
- https://bugs.exim.org/show_bug.cgi?id=2035
- [bookkeeper-issues] 20210629 [GitHub] [bookkeeper] padma81 opened a new issue #2746: Security Vulnerabilities in CentOS 7 image, Upgrade image to CentOS 8
- [bookkeeper-issues] 20210629 [GitHub] [bookkeeper] padma81 opened a new issue #2746: Security Vulnerabilities in CentOS 7 image, Upgrade image to CentOS 8
- [bookkeeper-issues] 20210628 [GitHub] [bookkeeper] padma81 opened a new issue #2746: Security Vulnerabilities in CentOS 7 image, Upgrade image to CentOS 8
- [bookkeeper-issues] 20210628 [GitHub] [bookkeeper] padma81 opened a new issue #2746: Security Vulnerabilities in CentOS 7 image, Upgrade image to CentOS 8
- GLSA-201706-11
- GLSA-201706-11
- https://vcs.pcre.org/pcre/code/trunk/pcre_jit_compile.c?r1=1676&r2=1680&view=patch
- https://vcs.pcre.org/pcre/code/trunk/pcre_jit_compile.c?r1=1676&r2=1680&view=patch
Closed vulnerabilities
Modified: 2024-11-21
CVE-2014-2583
Multiple directory traversal vulnerabilities in pam_timestamp.c in the pam_timestamp module for Linux-PAM (aka pam) 1.1.8 allow local users to create arbitrary files or possibly bypass authentication via a .. (dot dot) in the (1) PAM_RUSER value to the get_ruser function or (2) PAM_TTY value to the check_tty function, which is used by the format_timestamp_name function.
- 57317
- 57317
- [oss-security] 20140324 pam_timestamp internals
- [oss-security] 20140324 pam_timestamp internals
- [oss-security] 20140326 Re: pam_timestamp internals
- [oss-security] 20140326 Re: pam_timestamp internals
- [oss-security] 20140331 Re: pam_timestamp internals
- [oss-security] 20140331 Re: pam_timestamp internals
- 66493
- 66493
- USN-2935-1
- USN-2935-1
- USN-2935-2
- USN-2935-2
- USN-2935-3
- USN-2935-3
- https://git.fedorahosted.org/cgit/linux-pam.git/commit/?id=Linux-PAM-1_1_8-32-g9dcead8
- https://git.fedorahosted.org/cgit/linux-pam.git/commit/?id=Linux-PAM-1_1_8-32-g9dcead8
- GLSA-201605-05
- GLSA-201605-05
Modified: 2024-11-21
CVE-2015-3238
The _unix_run_helper_binary function in the pam_unix module in Linux-PAM (aka pam) before 1.2.1, when unable to directly access passwords, allows local users to enumerate usernames or cause a denial of service (hang) via a large password.
- FEDORA-2015-10848
- FEDORA-2015-10848
- FEDORA-2015-10830
- FEDORA-2015-10830
- RHSA-2015:1640
- RHSA-2015:1640
- [oss-security] 20150625 Linux-PAM 1.2.1 released to address CVE-2015-3238
- [oss-security] 20150625 Linux-PAM 1.2.1 released to address CVE-2015-3238
- http://www.oracle.com/technetwork/security-advisory/cpuapr2016v3-2985753.html
- http://www.oracle.com/technetwork/security-advisory/cpuapr2016v3-2985753.html
- 75428
- 75428
- USN-2935-1
- USN-2935-1
- USN-2935-2
- USN-2935-2
- USN-2935-3
- USN-2935-3
- https://bugzilla.redhat.com/show_bug.cgi?id=1228571
- https://bugzilla.redhat.com/show_bug.cgi?id=1228571
- GLSA-201605-05
- GLSA-201605-05
- https://www.trustwave.com/Resources/Security-Advisories/Advisories/TWSL2015-011/?fid=6551
- https://www.trustwave.com/Resources/Security-Advisories/Advisories/TWSL2015-011/?fid=6551
- https://www.trustwave.com/Resources/SpiderLabs-Blog/Username-Enumeration-against-OpenSSH-SELinux-with-CVE-2015-3238/
- https://www.trustwave.com/Resources/SpiderLabs-Blog/Username-Enumeration-against-OpenSSH-SELinux-with-CVE-2015-3238/