[ALSA-2021:4373] Low: pcre security update
Type:
security
Severity:
low
Release date:
2023-03-13
Description:
PCRE is a Perl-compatible regular expression library. Security Fix(es): * pcre: Buffer over-read in JIT when UTF is disabled and \X or \R has fixed quantifier greater than 1 (CVE-2019-20838) * pcre: Integer overflow when parsing callout numeric arguments (CVE-2020-14155) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the AlmaLinux Release Notes linked from the References section.
Updated packages listed below:
Architecture Package Checksum
aarch64 pcre-devel-8.42-6.el8.aarch64.rpm 28fa5e6f9709b613f44d9630b67127d63d471355f547221b2229caff049c08c9
aarch64 pcre-8.42-6.el8.aarch64.rpm 4190bcd9a67dfa0ca28344ce887208fdd81023a0e52046509466d41b64581020
aarch64 pcre-utf32-8.42-6.el8.aarch64.rpm a3d5eeeb1c04efbc06e575bafbeead3785078d95e63dc49f26b3d1221a3ebb40
aarch64 pcre-cpp-8.42-6.el8.aarch64.rpm b7153ea9800ff8d2c4aef4da5be842608beb415281c9cf8ea37b399b0329a514
aarch64 pcre-static-8.42-6.el8.aarch64.rpm d866d6022eb9fb21b35c33573f0f1f1a311a3558d8bcbec42a117465de889d3e
aarch64 pcre-utf16-8.42-6.el8.aarch64.rpm f625bbac0adc7e9feb701095828f9abe4588359ff55f7a125f36625b304f0a74
i686 pcre-utf32-8.42-6.el8.i686.rpm 05be98b7b18fbaf736f547d74b829945182f7510d44a30956e8f5fd7a83c592f
i686 pcre-devel-8.42-6.el8.i686.rpm 1724fc7e68d8e0723ba52bf89e3097b069b0fe7230cf5b697aa6e6619cfcc804
i686 pcre-utf16-8.42-6.el8.i686.rpm 497d784321192d4e1cc7dc066c55e867779f412d6532ea6b15b60be430519dab
i686 pcre-cpp-8.42-6.el8.i686.rpm 72cbc44c84b3c7182806df04663f390a5e3e1c880556dde4def0f23c5beba911
i686 pcre-8.42-6.el8.i686.rpm 74a2b66f68ec3a87f7f267e4754541634508093575f9d78ca97164f675f9ab39
i686 pcre-static-8.42-6.el8.i686.rpm a8a6003169f61ce9324ee338f3f726afe3629dd8a9b41950ccd412de342e31b2
ppc64le pcre-utf32-8.42-6.el8.ppc64le.rpm 0c4014286d41dd8ee70d37607fb617a99e796c5f96be82ad3727487baa72ed62
ppc64le pcre-utf16-8.42-6.el8.ppc64le.rpm 39ea127028936287370e2b4676853f6f01a87729b98513c6485851799e3ffa87
ppc64le pcre-devel-8.42-6.el8.ppc64le.rpm 3b8394d4976414dc68746cc8856b030c6e566adea1ad50059e3b35c7e473d591
ppc64le pcre-cpp-8.42-6.el8.ppc64le.rpm 68b5936db43d0827de72f88300aecad6baff13ceaa7834b9f5cbc1e755bd49ff
ppc64le pcre-static-8.42-6.el8.ppc64le.rpm 7771f76d4671d43e58147eb9bbaa618bf4eeb2cc9265835a50544f48f9fee729
ppc64le pcre-8.42-6.el8.ppc64le.rpm 9d7e569194c2f61566aa1c68f70f57034a869eee68a71a2a65147009757eeb01
x86_64 pcre-cpp-8.42-6.el8.x86_64.rpm 21a69ae64590fd7fe749971318629f00fc6c347563991b823bf9f548267ad02b
x86_64 pcre-cpp-8.42-6.el8.x86_64.rpm 21a69ae64590fd7fe749971318629f00fc6c347563991b823bf9f548267ad02b
x86_64 pcre-utf32-8.42-6.el8.x86_64.rpm 2e9554d38032c16e3069ba9636fe8b5a7d2b253226b2b6797ef1a3f7bb608a47
x86_64 pcre-utf32-8.42-6.el8.x86_64.rpm 2e9554d38032c16e3069ba9636fe8b5a7d2b253226b2b6797ef1a3f7bb608a47
x86_64 pcre-8.42-6.el8.x86_64.rpm 4be4dd7c2b6080dece762109d55a05d1683701e5d4d09fe2f54a4a303e5933f6
x86_64 pcre-8.42-6.el8.x86_64.rpm 4be4dd7c2b6080dece762109d55a05d1683701e5d4d09fe2f54a4a303e5933f6
x86_64 pcre-devel-8.42-6.el8.x86_64.rpm 4fb81ec8f29e0ed5aa97fd21564867e078866310ea4f21debc9457a283d2f9d7
x86_64 pcre-devel-8.42-6.el8.x86_64.rpm 4fb81ec8f29e0ed5aa97fd21564867e078866310ea4f21debc9457a283d2f9d7
x86_64 pcre-utf16-8.42-6.el8.x86_64.rpm 7a0993d378239272545ee1e3da1c3a53bbc573d7c5cbd3668075ef31f300dea9
x86_64 pcre-utf16-8.42-6.el8.x86_64.rpm 7a0993d378239272545ee1e3da1c3a53bbc573d7c5cbd3668075ef31f300dea9
x86_64 pcre-static-8.42-6.el8.x86_64.rpm cd6060b921ecd61ef049422104f8ba6412a1aeeaff14385eccb1aa21a56965c0
Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.