SUSE 5032 Published by

A pcre2 security update has been released for openSUSE Leap 15.4/15.5 and SUSE Linux Enterprise.



SUSE-SU-2023:3327-1: moderate: Security update for pcre2


# Security update for pcre2

Announcement ID: SUSE-SU-2023:3327-1
Rating: moderate
References:

* #1213514

Cross-References:

* CVE-2022-41409

CVSS scores:

* CVE-2022-41409 ( SUSE ): 5.9 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-41409 ( NVD ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Affected Products:

* Basesystem Module 15-SP4
* Basesystem Module 15-SP5
* openSUSE Leap 15.4
* openSUSE Leap 15.5
* openSUSE Leap Micro 5.3
* openSUSE Leap Micro 5.4
* SUSE Linux Enterprise Desktop 15 SP4
* SUSE Linux Enterprise Desktop 15 SP5
* SUSE Linux Enterprise High Performance Computing 15 SP4
* SUSE Linux Enterprise High Performance Computing 15 SP5
* SUSE Linux Enterprise Micro 5.3
* SUSE Linux Enterprise Micro 5.4
* SUSE Linux Enterprise Micro for Rancher 5.3
* SUSE Linux Enterprise Micro for Rancher 5.4
* SUSE Linux Enterprise Real Time 15 SP4
* SUSE Linux Enterprise Real Time 15 SP5
* SUSE Linux Enterprise Server 15 SP4
* SUSE Linux Enterprise Server 15 SP5
* SUSE Linux Enterprise Server for SAP Applications 15 SP4
* SUSE Linux Enterprise Server for SAP Applications 15 SP5
* SUSE Manager Proxy 4.3
* SUSE Manager Retail Branch Server 4.3
* SUSE Manager Server 4.3

An update that solves one vulnerability can now be installed.

## Description:

This update for pcre2 fixes the following issues:

* CVE-2022-41409: Fixed integer overflow vulnerability in pcre2test that
allows attackers to cause a denial of service via negative input
(bsc#1213514).

## Patch Instructions:

To install this SUSE Moderate update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

* openSUSE Leap 15.4
zypper in -t patch SUSE-2023-3327=1 openSUSE-SLE-15.4-2023-3327=1

* openSUSE Leap Micro 5.3
zypper in -t patch openSUSE-Leap-Micro-5.3-2023-3327=1

* openSUSE Leap Micro 5.4
zypper in -t patch openSUSE-Leap-Micro-5.4-2023-3327=1

* openSUSE Leap 15.5
zypper in -t patch openSUSE-SLE-15.5-2023-3327=1

* SUSE Linux Enterprise Micro for Rancher 5.3
zypper in -t patch SUSE-SLE-Micro-5.3-2023-3327=1

* SUSE Linux Enterprise Micro 5.3
zypper in -t patch SUSE-SLE-Micro-5.3-2023-3327=1

* SUSE Linux Enterprise Micro for Rancher 5.4
zypper in -t patch SUSE-SLE-Micro-5.4-2023-3327=1

* SUSE Linux Enterprise Micro 5.4
zypper in -t patch SUSE-SLE-Micro-5.4-2023-3327=1

* Basesystem Module 15-SP4
zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP4-2023-3327=1

* Basesystem Module 15-SP5
zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP5-2023-3327=1

## Package List:

* openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64 i586)
* pcre2-debugsource-10.39-150400.4.9.1
* pcre2-devel-static-10.39-150400.4.9.1
* libpcre2-32-0-10.39-150400.4.9.1
* libpcre2-posix2-10.39-150400.4.9.1
* pcre2-tools-debuginfo-10.39-150400.4.9.1
* libpcre2-8-0-10.39-150400.4.9.1
* libpcre2-8-0-debuginfo-10.39-150400.4.9.1
* libpcre2-posix2-debuginfo-10.39-150400.4.9.1
* pcre2-tools-10.39-150400.4.9.1
* pcre2-devel-10.39-150400.4.9.1
* libpcre2-16-0-debuginfo-10.39-150400.4.9.1
* libpcre2-32-0-debuginfo-10.39-150400.4.9.1
* libpcre2-16-0-10.39-150400.4.9.1
* openSUSE Leap 15.4 (x86_64)
* libpcre2-32-0-32bit-debuginfo-10.39-150400.4.9.1
* libpcre2-16-0-32bit-debuginfo-10.39-150400.4.9.1
* libpcre2-32-0-32bit-10.39-150400.4.9.1
* libpcre2-8-0-32bit-debuginfo-10.39-150400.4.9.1
* libpcre2-posix2-32bit-10.39-150400.4.9.1
* libpcre2-16-0-32bit-10.39-150400.4.9.1
* libpcre2-posix2-32bit-debuginfo-10.39-150400.4.9.1
* libpcre2-8-0-32bit-10.39-150400.4.9.1
* openSUSE Leap 15.4 (noarch)
* pcre2-doc-10.39-150400.4.9.1
* openSUSE Leap 15.4 (aarch64_ilp32)
* libpcre2-32-0-64bit-10.39-150400.4.9.1
* libpcre2-8-0-64bit-10.39-150400.4.9.1
* libpcre2-posix2-64bit-debuginfo-10.39-150400.4.9.1
* libpcre2-32-0-64bit-debuginfo-10.39-150400.4.9.1
* libpcre2-posix2-64bit-10.39-150400.4.9.1
* libpcre2-16-0-64bit-debuginfo-10.39-150400.4.9.1
* libpcre2-16-0-64bit-10.39-150400.4.9.1
* libpcre2-8-0-64bit-debuginfo-10.39-150400.4.9.1
* openSUSE Leap Micro 5.3 (aarch64 x86_64)
* pcre2-debugsource-10.39-150400.4.9.1
* libpcre2-8-0-10.39-150400.4.9.1
* libpcre2-8-0-debuginfo-10.39-150400.4.9.1
* openSUSE Leap Micro 5.4 (aarch64 s390x x86_64)
* pcre2-debugsource-10.39-150400.4.9.1
* libpcre2-8-0-10.39-150400.4.9.1
* libpcre2-8-0-debuginfo-10.39-150400.4.9.1
* openSUSE Leap 15.5 (aarch64 ppc64le s390x x86_64)
* pcre2-debugsource-10.39-150400.4.9.1
* pcre2-devel-static-10.39-150400.4.9.1
* libpcre2-32-0-10.39-150400.4.9.1
* libpcre2-posix2-10.39-150400.4.9.1
* pcre2-tools-debuginfo-10.39-150400.4.9.1
* libpcre2-8-0-10.39-150400.4.9.1
* libpcre2-8-0-debuginfo-10.39-150400.4.9.1
* libpcre2-posix2-debuginfo-10.39-150400.4.9.1
* pcre2-tools-10.39-150400.4.9.1
* pcre2-devel-10.39-150400.4.9.1
* libpcre2-16-0-debuginfo-10.39-150400.4.9.1
* libpcre2-32-0-debuginfo-10.39-150400.4.9.1
* libpcre2-16-0-10.39-150400.4.9.1
* openSUSE Leap 15.5 (x86_64)
* libpcre2-32-0-32bit-debuginfo-10.39-150400.4.9.1
* libpcre2-16-0-32bit-debuginfo-10.39-150400.4.9.1
* libpcre2-32-0-32bit-10.39-150400.4.9.1
* libpcre2-8-0-32bit-debuginfo-10.39-150400.4.9.1
* libpcre2-posix2-32bit-10.39-150400.4.9.1
* libpcre2-16-0-32bit-10.39-150400.4.9.1
* libpcre2-posix2-32bit-debuginfo-10.39-150400.4.9.1
* libpcre2-8-0-32bit-10.39-150400.4.9.1
* openSUSE Leap 15.5 (noarch)
* pcre2-doc-10.39-150400.4.9.1
* SUSE Linux Enterprise Micro for Rancher 5.3 (aarch64 s390x x86_64)
* pcre2-debugsource-10.39-150400.4.9.1
* libpcre2-8-0-10.39-150400.4.9.1
* libpcre2-8-0-debuginfo-10.39-150400.4.9.1
* SUSE Linux Enterprise Micro 5.3 (aarch64 s390x x86_64)
* pcre2-debugsource-10.39-150400.4.9.1
* libpcre2-8-0-10.39-150400.4.9.1
* libpcre2-8-0-debuginfo-10.39-150400.4.9.1
* SUSE Linux Enterprise Micro for Rancher 5.4 (aarch64 s390x x86_64)
* pcre2-debugsource-10.39-150400.4.9.1
* libpcre2-8-0-10.39-150400.4.9.1
* libpcre2-8-0-debuginfo-10.39-150400.4.9.1
* SUSE Linux Enterprise Micro 5.4 (aarch64 s390x x86_64)
* pcre2-debugsource-10.39-150400.4.9.1
* libpcre2-8-0-10.39-150400.4.9.1
* libpcre2-8-0-debuginfo-10.39-150400.4.9.1
* Basesystem Module 15-SP4 (aarch64 ppc64le s390x x86_64)
* pcre2-debugsource-10.39-150400.4.9.1
* libpcre2-32-0-10.39-150400.4.9.1
* libpcre2-posix2-10.39-150400.4.9.1
* libpcre2-8-0-10.39-150400.4.9.1
* libpcre2-8-0-debuginfo-10.39-150400.4.9.1
* libpcre2-posix2-debuginfo-10.39-150400.4.9.1
* pcre2-devel-10.39-150400.4.9.1
* libpcre2-16-0-debuginfo-10.39-150400.4.9.1
* libpcre2-32-0-debuginfo-10.39-150400.4.9.1
* libpcre2-16-0-10.39-150400.4.9.1
* Basesystem Module 15-SP5 (aarch64 ppc64le s390x x86_64)
* pcre2-debugsource-10.39-150400.4.9.1
* libpcre2-32-0-10.39-150400.4.9.1
* libpcre2-posix2-10.39-150400.4.9.1
* libpcre2-8-0-10.39-150400.4.9.1
* libpcre2-8-0-debuginfo-10.39-150400.4.9.1
* libpcre2-posix2-debuginfo-10.39-150400.4.9.1
* pcre2-devel-10.39-150400.4.9.1
* libpcre2-16-0-debuginfo-10.39-150400.4.9.1
* libpcre2-32-0-debuginfo-10.39-150400.4.9.1
* libpcre2-16-0-10.39-150400.4.9.1

## References:

* https://www.suse.com/security/cve/CVE-2022-41409.html
* https://bugzilla.suse.com/show_bug.cgi?id=1213514