[USN-5425-1] PCRE vulnerabilities

David Fernandez Gonzalez david.fernandezgonzalez at canonical.com
Tue May 17 15:45:48 UTC 2022


==========================================================================
Ubuntu Security Notice USN-5425-1
May 17, 2022

pcre3 vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 22.04 LTS
- Ubuntu 21.10
- Ubuntu 20.04 LTS
- Ubuntu 18.04 LTS
- Ubuntu 16.04 ESM
- Ubuntu 14.04 ESM

Summary:

Several security issues were fixed in PCRE.

Software Description:
- pcre3: Perl 5 Compatible Regular Expression Library

Details:

Yunho Kim discovered that PCRE incorrectly handled memory when
handling certain regular expressions. An attacker could possibly use
this issue to cause applications using PCRE to expose sensitive
information. This issue only affects Ubuntu 18.04 LTS,
Ubuntu 20.04 LTS, Ubuntu 21.10 and Ubuntu 22.04 LTS. (CVE-2019-20838)

It was discovered that PCRE incorrectly handled memory when
handling certain regular expressions. An attacker could possibly use
this issue to cause applications using PCRE to have unexpected
behavior. This issue only affects Ubuntu 14.04 ESM, Ubuntu 16.04 ESM,
Ubuntu 18.04 LTS and Ubuntu 20.04 LTS. (CVE-2020-14155)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 22.04 LTS:
   libpcre3                        2:8.39-13ubuntu0.22.04.1

Ubuntu 21.10:
   libpcre3                        2:8.39-13ubuntu0.21.10.1

Ubuntu 20.04 LTS:
   libpcre3                        2:8.39-12ubuntu0.1

Ubuntu 18.04 LTS:
   libpcre3                        2:8.39-9ubuntu0.1

Ubuntu 16.04 ESM:
   libpcre3                        2:8.38-3.1ubuntu0.1~esm1

Ubuntu 14.04 ESM:
   libpcre3                        1:8.31-2ubuntu2.3+esm1

After a standard system update you need to restart applications using PCRE,
such as the Apache HTTP server and Nginx, to make all the necessary
changes.

References:
   https://ubuntu.com/security/notices/USN-5425-1
   CVE-2019-20838, CVE-2020-14155

Package Information:
https://launchpad.net/ubuntu/+source/pcre3/2:8.39-13ubuntu0.22.04.1
https://launchpad.net/ubuntu/+source/pcre3/2:8.39-13ubuntu0.21.10.1
   https://launchpad.net/ubuntu/+source/pcre3/2:8.39-12ubuntu0.1
   https://launchpad.net/ubuntu/+source/pcre3/2:8.39-9ubuntu0.1

-------------- next part --------------
A non-text attachment was scrubbed...
Name: OpenPGP_0x196D412138F33F64.asc
Type: application/pgp-keys
Size: 2497 bytes
Desc: OpenPGP public key
URL: <https://lists.ubuntu.com/archives/ubuntu-security-announce/attachments/20220517/ec4f513b/attachment.key>
-------------- next part --------------
A non-text attachment was scrubbed...
Name: OpenPGP_signature
Type: application/pgp-signature
Size: 665 bytes
Desc: OpenPGP digital signature
URL: <https://lists.ubuntu.com/archives/ubuntu-security-announce/attachments/20220517/ec4f513b/attachment.sig>


More information about the ubuntu-security-announce mailing list