summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authorAaron Bauman <bman@gentoo.org>2017-10-22 21:20:13 -0400
committerAaron Bauman <bman@gentoo.org>2017-10-22 21:20:13 -0400
commit02a8ee111cc24a17fc4f371098723ade6ff82e15 (patch)
tree32df93c3ea8637963a42dcfaf86e734e81d88636 /glsa-201710-25.xml
parentAdd GLSA 201710-24 (diff)
downloadglsa-02a8ee111cc24a17fc4f371098723ade6ff82e15.tar.gz
glsa-02a8ee111cc24a17fc4f371098723ade6ff82e15.tar.bz2
glsa-02a8ee111cc24a17fc4f371098723ade6ff82e15.zip
Add GLSA 201710-25
Diffstat (limited to 'glsa-201710-25.xml')
-rw-r--r--glsa-201710-25.xml69
1 files changed, 69 insertions, 0 deletions
diff --git a/glsa-201710-25.xml b/glsa-201710-25.xml
new file mode 100644
index 00000000..b21d81a0
--- /dev/null
+++ b/glsa-201710-25.xml
@@ -0,0 +1,69 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
+<glsa id="201710-25">
+ <title>PCRE: Multiple vulnerabilities</title>
+ <synopsis>Multiple vulnerabilities have been found in the PCRE Library, the
+ worst of which may allow remote attackers to cause a Denial of Service
+ condition.
+ </synopsis>
+ <product type="ebuild">libpcre</product>
+ <announced>2017-10-23</announced>
+ <revised>2017-10-23: 1</revised>
+ <bug>614048</bug>
+ <bug>614052</bug>
+ <bug>614054</bug>
+ <access>remote</access>
+ <affected>
+ <package name="dev-libs/libpcre" auto="yes" arch="*">
+ <unaffected range="ge">8.41</unaffected>
+ <vulnerable range="lt">8.41</vulnerable>
+ </package>
+ </affected>
+ <background>
+ <p>The PCRE Library provides functions for Perl-compatible regular
+ expressions.
+ </p>
+ </background>
+ <description>
+ <p>Multiple vulnerabilities have been discovered in The PCRE Library.
+ Please review the references below for details.
+ </p>
+
+ </description>
+ <impact type="normal">
+ <p>A remote attacker could possibly cause a Denial of Service condition or
+ other unspecified impacts via a specially crafted file.
+ </p>
+ </impact>
+ <workaround>
+ <p>There is no known workaround at this time.</p>
+ </workaround>
+ <resolution>
+ <p>All PCRE users should upgrade to the latest version:</p>
+
+ <code>
+ # emerge --sync
+ # emerge --ask --oneshot --verbose "&gt;=dev-libs/libpcre-8.41"
+ </code>
+
+ <p>Packages which depend on this library may need to be recompiled. Tools
+ such as revdep-rebuild may assist in identifying some of these packages.
+ </p>
+ </resolution>
+ <references>
+ <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-7186">
+ CVE-2017-7186
+ </uri>
+ <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-7244">
+ CVE-2017-7244
+ </uri>
+ <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-7245">
+ CVE-2017-7245
+ </uri>
+ <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-7246">
+ CVE-2017-7246
+ </uri>
+ </references>
+ <metadata tag="requester" timestamp="2017-10-18T23:44:30Z">b-man</metadata>
+ <metadata tag="submitter" timestamp="2017-10-23T01:19:24Z">chrisadr</metadata>
+</glsa>