Debian 9844 Published by

The Debian Security Team published a new security update for Debian GNU/Linux. Here the announcement:



-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

- ------------------------------------------------------------------------
Debian Security Advisory DSA-1399-1 security@debian.org
http://www.debian.org/security/ Florian Weimer
November 5th, 2007 http://www.debian.org/security/faq
- ------------------------------------------------------------------------

Package : pcre3
Vulnerability : several
Problem type : local (remote)
Debian-specific: no
CVE Ids : CVE-2007-1659 CVE-2007-1660 CVE-2007-1661 CVE-2007-1662
CVE-2007-4766 CVE-2007-4767 CVE-2007-4768

Tavis Ormandy of the Google Security Team has discovered several
security issues in PCRE, the Perl-Compatible Regular Expression library,
which potentially allow attackers to execute arbitrary code by compiling
specially crafted regular expressions.

Version 7.0 of the PCRE library featured a major rewrite of the regular
expression compiler, and it was deemed infeasible to backport the
security fixes in version 7.3 to the versions in Debian's stable and
oldstable distributions (6.7 and 4.5, respectively). Therefore, this
update contains version 7.3, with special patches to improve the
compatibility with the older versions. As a result, extra care is
necessary when applying this update.

The Common Vulnerabilities and Exposures project identifies the
following problems:

CVE-2007-1659

Unmatched \Q\E sequences with orphan \E codes can cause the compiled
regex to become desynchronized, resulting in corrupt bytecode that may
result in multiple exploitable conditions.

CVE-2007-1660

Multiple forms of character class had their sizes miscalculated on
initial passes, resulting in too little memory being allocated.

CVE-2007-1661

Multiple patterns of the form \X?\d or \P{L}?\d in non-UTF-8 mode
could backtrack before the start of the string, possibly leaking
information from the address space, or causing a crash by reading out
of bounds.

CVE-2007-1662

A number of routines can be fooled into reading past the end of an
string looking for unmatched parentheses or brackets, resulting in a
denial of service.

CVE-2007-4766

Multiple integer overflows in the processing of escape sequences could
result in heap overflows or out of bounds reads/writes.

CVE-2007-4767

Multiple infinite loops and heap overflows were disovered in the
handling of \P and \P{x} sequences, where the length of these
non-standard operations was mishandled.

CVE-2007-4768

Character classes containing a lone unicode sequence were incorrectly
optimised, resulting in a heap overflow.

For the stable distribution (etch), these problems have been fixed in
version 6.7+7.4-2.

For the old stable distribution (sarge), these problems have been fixed in
version 4.5+7.4-1.

For the unstable distribution (sid), these problems have been fixed in
version 7.3-1.

Upgrade instructions
- --------------------

wget url
will fetch the file for you
dpkg -i file.deb
will install the referenced file.

If you are using the apt-get package manager, use the line for
sources.list as given below:

apt-get update
will update the internal database
apt-get upgrade
will install corrected packages

You may use an automated update by adding the resources from the
footer to the proper configuration.

Debian GNU/Linux 3.1 alias sarge
- --------------------------------

Source archives:

http://security.debian.org/pool/updates/main/p/pcre3/pcre3_4.5+7.4-1.dsc
Size/MD5 checksum: 883 c0a3ccb50369530f99e2316800fc8235
http://security.debian.org/pool/updates/main/p/pcre3/pcre3_4.5+7.4-1.diff.gz
Size/MD5 checksum: 95042 afc6a74beeef8cf5d176f67c69d24134
http://security.debian.org/pool/updates/main/p/pcre3/pcre3_4.5+7.4.orig.tar.gz
Size/MD5 checksum: 1106897 de886b22cddc8eaf620a421d3041ee0b

Architecture independent packages:

http://security.debian.org/pool/updates/main/p/pcre3/pgrep_4.5+7.4-1_all.deb
Size/MD5 checksum: 762 6eaceaa90e829e7cdfa06fb998bb8233

alpha architecture (DEC Alpha)

http://security.debian.org/pool/updates/main/p/pcre3/libpcre3-dev_4.5+7.4-1_alpha.deb
Size/MD5 checksum: 218176 350cc1e53f59d700e499d1a748f8cbd8
http://security.debian.org/pool/updates/main/p/pcre3/libpcre3_4.5+7.4-1_alpha.deb
Size/MD5 checksum: 191076 fb92cd7ca9ef7716e60160acea9d8074
http://security.debian.org/pool/updates/main/p/pcre3/pcregrep_4.5+7.4-1_alpha.deb
Size/MD5 checksum: 21342 27b99f0f6f80046b565fb2ee4521bc9f

arm architecture (ARM)

http://security.debian.org/pool/updates/main/p/pcre3/libpcre3-dev_4.5+7.4-1_arm.deb
Size/MD5 checksum: 209516 854273bab63857eaf33161db3c51fafb
http://security.debian.org/pool/updates/main/p/pcre3/pcregrep_4.5+7.4-1_arm.deb
Size/MD5 checksum: 19404 dceedf5791eb956b0c17d981fde97d60
http://security.debian.org/pool/updates/main/p/pcre3/libpcre3_4.5+7.4-1_arm.deb
Size/MD5 checksum: 183560 a2571d9ddd20dea2b8c02c6f82aa2e04

hppa architecture (HP PA RISC)

http://security.debian.org/pool/updates/main/p/pcre3/libpcre3-dev_4.5+7.4-1_hppa.deb
Size/MD5 checksum: 208360 30d77147bb19d09c3022892f3c56799b
http://security.debian.org/pool/updates/main/p/pcre3/pcregrep_4.5+7.4-1_hppa.deb
Size/MD5 checksum: 21022 c7a12598a8d72e3a1920ddf59d41c05b
http://security.debian.org/pool/updates/main/p/pcre3/libpcre3_4.5+7.4-1_hppa.deb
Size/MD5 checksum: 190744 14a88e3a22a4513b33fd190fa985c459

i386 architecture (Intel ia32)

http://security.debian.org/pool/updates/main/p/pcre3/libpcre3-dev_4.5+7.4-1_i386.deb
Size/MD5 checksum: 206134 433a36e096973d372994b3652504707f
http://security.debian.org/pool/updates/main/p/pcre3/libpcre3_4.5+7.4-1_i386.deb
Size/MD5 checksum: 183984 aa21622f099330f60614304832e4c7f5
http://security.debian.org/pool/updates/main/p/pcre3/pcregrep_4.5+7.4-1_i386.deb
Size/MD5 checksum: 19034 d9af02efce9d0a499a0ab175a66a22ee

ia64 architecture (Intel ia64)

http://security.debian.org/pool/updates/main/p/pcre3/libpcre3-dev_4.5+7.4-1_ia64.deb
Size/MD5 checksum: 228448 8185ea0adb742d386eafbedb1a6150fa
http://security.debian.org/pool/updates/main/p/pcre3/pcregrep_4.5+7.4-1_ia64.deb
Size/MD5 checksum: 24758 78fe5bff205289853471e48df1c9313f
http://security.debian.org/pool/updates/main/p/pcre3/libpcre3_4.5+7.4-1_ia64.deb
Size/MD5 checksum: 211152 cea2a6ce5b965832743c0934147b9dc6

m68k architecture (Motorola Mc680x0)

http://security.debian.org/pool/updates/main/p/pcre3/libpcre3_4.5+7.4-1_m68k.deb
Size/MD5 checksum: 172344 e36b664fd639e7da09087e48e3015e1c
http://security.debian.org/pool/updates/main/p/pcre3/pcregrep_4.5+7.4-1_m68k.deb
Size/MD5 checksum: 17974 e4cf7a1f5c4e877e6303de0f1713bf37
http://security.debian.org/pool/updates/main/p/pcre3/libpcre3-dev_4.5+7.4-1_m68k.deb
Size/MD5 checksum: 194320 ec7a340511218566fbf8fd24107c8db4

mips architecture (MIPS (Big Endian))

http://security.debian.org/pool/updates/main/p/pcre3/libpcre3_4.5+7.4-1_mips.deb
Size/MD5 checksum: 181276 c6d1b927b0c1d76ef0f8c9aab01cc46d
http://security.debian.org/pool/updates/main/p/pcre3/libpcre3-dev_4.5+7.4-1_mips.deb
Size/MD5 checksum: 208676 0cac847f1c0aac143dc4221e94591fa8
http://security.debian.org/pool/updates/main/p/pcre3/pcregrep_4.5+7.4-1_mips.deb
Size/MD5 checksum: 20088 746734d3c58c1182f6e789e90421edab

mipsel architecture (MIPS (Little Endian))

http://security.debian.org/pool/updates/main/p/pcre3/pcregrep_4.5+7.4-1_mipsel.deb
Size/MD5 checksum: 20236 cd7c9b57558c3f02336ef1a9336defd1
http://security.debian.org/pool/updates/main/p/pcre3/libpcre3-dev_4.5+7.4-1_mipsel.deb
Size/MD5 checksum: 207652 676e7376ae34519aeffca833fe148920
http://security.debian.org/pool/updates/main/p/pcre3/libpcre3_4.5+7.4-1_mipsel.deb
Size/MD5 checksum: 181050 dfc9c14755d8cd1f6eda5869fc0cb7aa

powerpc architecture (PowerPC)

http://security.debian.org/pool/updates/main/p/pcre3/libpcre3_4.5+7.4-1_powerpc.deb
Size/MD5 checksum: 185100 9f43e18ab5ca3fb66955c6e6c2ea8a66
http://security.debian.org/pool/updates/main/p/pcre3/pcregrep_4.5+7.4-1_powerpc.deb
Size/MD5 checksum: 21244 d38c9a2953a360fee4985b16faf90356
http://security.debian.org/pool/updates/main/p/pcre3/libpcre3-dev_4.5+7.4-1_powerpc.deb
Size/MD5 checksum: 213414 d951d611b6db1843939c258b9ae75b4d

s390 architecture (IBM S/390)

http://security.debian.org/pool/updates/main/p/pcre3/libpcre3-dev_4.5+7.4-1_s390.deb
Size/MD5 checksum: 207600 67a6569168be876d2b277ab39741c8a8
http://security.debian.org/pool/updates/main/p/pcre3/pcregrep_4.5+7.4-1_s390.deb
Size/MD5 checksum: 20146 9d444e72c0d2c5801dd73fc615fdf21b
http://security.debian.org/pool/updates/main/p/pcre3/libpcre3_4.5+7.4-1_s390.deb
Size/MD5 checksum: 186128 fcf344c6fe92b16fac749d20c31e27b2

sparc architecture (Sun SPARC/UltraSPARC)

http://security.debian.org/pool/updates/main/p/pcre3/libpcre3_4.5+7.4-1_sparc.deb
Size/MD5 checksum: 182522 056c33ca98c1af1872554f11890a8aad
http://security.debian.org/pool/updates/main/p/pcre3/libpcre3-dev_4.5+7.4-1_sparc.deb
Size/MD5 checksum: 206190 f03644175e2850034f6808f0d1474128
http://security.debian.org/pool/updates/main/p/pcre3/pcregrep_4.5+7.4-1_sparc.deb
Size/MD5 checksum: 19582 6ff7847326eb7d43bd47e889b4a41b19

Debian GNU/Linux 4.0 alias etch
- -------------------------------

Source archives:

http://security.debian.org/pool/updates/main/p/pcre3/pcre3_6.7+7.4-2.diff.gz
Size/MD5 checksum: 79078 1894a9a0dbab52b63d7e1a28f37ab6c6
http://security.debian.org/pool/updates/main/p/pcre3/pcre3_6.7+7.4-2.dsc
Size/MD5 checksum: 888 4db4d7a4b61dada63242d7a95eaec294
http://security.debian.org/pool/updates/main/p/pcre3/pcre3_6.7+7.4.orig.tar.gz
Size/MD5 checksum: 1106897 de886b22cddc8eaf620a421d3041ee0b

alpha architecture (DEC Alpha)

http://security.debian.org/pool/updates/main/p/pcre3/libpcrecpp0_6.7+7.4-2_alpha.deb
Size/MD5 checksum: 90652 e33f31b71bfc1786479d5de48b920276
http://security.debian.org/pool/updates/main/p/pcre3/libpcre3-dev_6.7+7.4-2_alpha.deb
Size/MD5 checksum: 265062 0b62fa0afb187330894b04961325471f
http://security.debian.org/pool/updates/main/p/pcre3/pcregrep_6.7+7.4-2_alpha.deb
Size/MD5 checksum: 21038 a7c378c89d6f69a5f04902b6a45a2a6d
http://security.debian.org/pool/updates/main/p/pcre3/libpcre3_6.7+7.4-2_alpha.deb
Size/MD5 checksum: 209104 52e7e3c9a756535f6f02dd07df1d276e

amd64 architecture (AMD x86_64 (AMD64))

http://security.debian.org/pool/updates/main/p/pcre3/libpcrecpp0_6.7+7.4-2_amd64.deb
Size/MD5 checksum: 89822 b617645e94ca5269c1c757c7eb0a03bb
http://security.debian.org/pool/updates/main/p/pcre3/pcregrep_6.7+7.4-2_amd64.deb
Size/MD5 checksum: 20156 cf3f0d1a30d10a64c3f8067d5c8b98ad
http://security.debian.org/pool/updates/main/p/pcre3/libpcre3_6.7+7.4-2_amd64.deb
Size/MD5 checksum: 198372 f0b2e646431302b576e0de6f4e4cbd0c
http://security.debian.org/pool/updates/main/p/pcre3/libpcre3-dev_6.7+7.4-2_amd64.deb
Size/MD5 checksum: 249792 cfcc6c71907b4aafd1f050569f413d2c

arm architecture (ARM)

http://security.debian.org/pool/updates/main/p/pcre3/libpcrecpp0_6.7+7.4-2_arm.deb
Size/MD5 checksum: 88786 70d5ed4db2b37df871483e236430bfd9
http://security.debian.org/pool/updates/main/p/pcre3/libpcre3_6.7+7.4-2_arm.deb
Size/MD5 checksum: 198022 c10252b7cc4cb6f603efc21e20f6172f
http://security.debian.org/pool/updates/main/p/pcre3/libpcre3-dev_6.7+7.4-2_arm.deb
Size/MD5 checksum: 243784 3a34b552827049e989be0361faf88078
http://security.debian.org/pool/updates/main/p/pcre3/pcregrep_6.7+7.4-2_arm.deb
Size/MD5 checksum: 19920 9bd0dafb9121bb40fa2e556b8cc27c11

hppa architecture (HP PA RISC)

http://security.debian.org/pool/updates/main/p/pcre3/libpcre3-dev_6.7+7.4-2_hppa.deb
Size/MD5 checksum: 256874 aad214ff1157b3354c20348eb00e08ea
http://security.debian.org/pool/updates/main/p/pcre3/libpcrecpp0_6.7+7.4-2_hppa.deb
Size/MD5 checksum: 92136 7f4b7cbfd19c837fa2e412d289ab662c
http://security.debian.org/pool/updates/main/p/pcre3/pcregrep_6.7+7.4-2_hppa.deb
Size/MD5 checksum: 20726 c759b1d33dd8ea8811c96ac9664c6242
http://security.debian.org/pool/updates/main/p/pcre3/libpcre3_6.7+7.4-2_hppa.deb
Size/MD5 checksum: 201700 c307db03fcc9d8e2cc1becd15e6458f6

i386 architecture (Intel ia32)

http://security.debian.org/pool/updates/main/p/pcre3/libpcre3-dev_6.7+7.4-2_i386.deb
Size/MD5 checksum: 246578 6fc5148f6848d4b90041a9d3d738779a
http://security.debian.org/pool/updates/main/p/pcre3/libpcrecpp0_6.7+7.4-2_i386.deb
Size/MD5 checksum: 89706 d59cc3cc167b6d81c18bd13ded830fa6
http://security.debian.org/pool/updates/main/p/pcre3/libpcre3_6.7+7.4-2_i386.deb
Size/MD5 checksum: 197590 6f37a0e51e7fa6dc315f70a8f4347074
http://security.debian.org/pool/updates/main/p/pcre3/pcregrep_6.7+7.4-2_i386.deb
Size/MD5 checksum: 19348 2cb19f81e576321be69962a29ffdfa60

ia64 architecture (Intel ia64)

http://security.debian.org/pool/updates/main/p/pcre3/pcregrep_6.7+7.4-2_ia64.deb
Size/MD5 checksum: 25654 5d93dd5f45f5ba92e97d7ce1891b7800
http://security.debian.org/pool/updates/main/p/pcre3/libpcre3_6.7+7.4-2_ia64.deb
Size/MD5 checksum: 230480 5853d6946a21a1404402371ba000e010
http://security.debian.org/pool/updates/main/p/pcre3/libpcrecpp0_6.7+7.4-2_ia64.deb
Size/MD5 checksum: 93672 51714934316405999636b65a65a06bbe
http://security.debian.org/pool/updates/main/p/pcre3/libpcre3-dev_6.7+7.4-2_ia64.deb
Size/MD5 checksum: 280418 fb98335f69702d3fed96449fbee41eee

mips architecture (MIPS (Big Endian))

http://security.debian.org/pool/updates/main/p/pcre3/pcregrep_6.7+7.4-2_mips.deb
Size/MD5 checksum: 20416 01c7d89a278c432b86ab97f9b1ac96a8
http://security.debian.org/pool/updates/main/p/pcre3/libpcre3-dev_6.7+7.4-2_mips.deb
Size/MD5 checksum: 253406 7ad6c3ca69bcf480ae9d1b9199d88699
http://security.debian.org/pool/updates/main/p/pcre3/libpcre3_6.7+7.4-2_mips.deb
Size/MD5 checksum: 197750 17619a85539b72c20884a68e6c4c313f
http://security.debian.org/pool/updates/main/p/pcre3/libpcrecpp0_6.7+7.4-2_mips.deb
Size/MD5 checksum: 90378 288ca9b0d5b3a599cdbe7703fc4880c1

mipsel architecture (MIPS (Little Endian))

http://security.debian.org/pool/updates/main/p/pcre3/libpcre3-dev_6.7+7.4-2_mipsel.deb
Size/MD5 checksum: 252222 12c6750dcd7ed0bcfd947083981367a2
http://security.debian.org/pool/updates/main/p/pcre3/libpcrecpp0_6.7+7.4-2_mipsel.deb
Size/MD5 checksum: 90350 aee7bd92b0cffd904cd4773b38396859
http://security.debian.org/pool/updates/main/p/pcre3/libpcre3_6.7+7.4-2_mipsel.deb
Size/MD5 checksum: 197412 d80633436080fed5611bb7403e9ba06f
http://security.debian.org/pool/updates/main/p/pcre3/pcregrep_6.7+7.4-2_mipsel.deb
Size/MD5 checksum: 20454 d5bfe0b06780f9286eea54d184652ab4

powerpc architecture (PowerPC)

http://security.debian.org/pool/updates/main/p/pcre3/pcregrep_6.7+7.4-2_powerpc.deb
Size/MD5 checksum: 21268 27714c1940a36759ce00479802eb1e79
http://security.debian.org/pool/updates/main/p/pcre3/libpcre3_6.7+7.4-2_powerpc.deb
Size/MD5 checksum: 197508 0eb430eb3d93bd269e1bd039553fe2f1
http://security.debian.org/pool/updates/main/p/pcre3/libpcre3-dev_6.7+7.4-2_powerpc.deb
Size/MD5 checksum: 252890 ef3bd238d7bc96f98a6e2b7e1b4fd4c3
http://security.debian.org/pool/updates/main/p/pcre3/libpcrecpp0_6.7+7.4-2_powerpc.deb
Size/MD5 checksum: 91972 1631a4484913482d0095921279ecbb02

s390 architecture (IBM S/390)

http://security.debian.org/pool/updates/main/p/pcre3/pcregrep_6.7+7.4-2_s390.deb
Size/MD5 checksum: 20096 2470ee4920d007e89006c29f6657995d
http://security.debian.org/pool/updates/main/p/pcre3/libpcre3-dev_6.7+7.4-2_s390.deb
Size/MD5 checksum: 248408 12cc9fed15c7df3927cf2b1a67e7d932
http://security.debian.org/pool/updates/main/p/pcre3/libpcrecpp0_6.7+7.4-2_s390.deb
Size/MD5 checksum: 90404 393b5a20b3ff3994fa67b54d655a1580
http://security.debian.org/pool/updates/main/p/pcre3/libpcre3_6.7+7.4-2_s390.deb
Size/MD5 checksum: 199852 41c608c3b77965984baf8369fc195e1a

sparc architecture (Sun SPARC/UltraSPARC)

http://security.debian.org/pool/updates/main/p/pcre3/pcregrep_6.7+7.4-2_sparc.deb
Size/MD5 checksum: 19410 7fbb3350f740710b851a0559b0dd037b
http://security.debian.org/pool/updates/main/p/pcre3/libpcre3_6.7+7.4-2_sparc.deb
Size/MD5 checksum: 197518 d0665f02b329c6d61715e2a35205d014
http://security.debian.org/pool/updates/main/p/pcre3/libpcre3-dev_6.7+7.4-2_sparc.deb
Size/MD5 checksum: 247038 10cace98a25999d4a8cf15536a7e95f6
http://security.debian.org/pool/updates/main/p/pcre3/libpcrecpp0_6.7+7.4-2_sparc.deb
Size/MD5 checksum: 88598 09bb6fa7dd8ebf1d3a18b46be0e398d4


These files will probably be moved into the stable distribution on
its next update.

- ---------------------------------------------------------------------------------
For apt-get: deb http://security.debian.org/ stable/updates main
For dpkg-ftp: ftp://security.debian.org/debian-security dists/stable/updates/main
Mailing list: debian-security-announce@lists.debian.org
Package info: `apt-cache show <pkg>' and http://packages.debian.org/<pkg>
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.6 (GNU/Linux)

iD8DBQFHL1oIXm3vHE4uyloRAst9AJ9IYwptSQJseS8EhIFA0AlapSqwhACgwkTF
ts06dbP/9f/Sc2fR26Y2NMc=
=iaWe
-----END PGP SIGNATURE-----