Security update for pcre

Announcement ID: SUSE-SU-2021:3652-1
Rating: moderate
References:
Cross-References:
CVSS scores:
  • CVE-2017-6004 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2017-6004 ( NVD ): 7.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2017-7186 ( NVD ): 7.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2017-7244 ( NVD ): 5.5 CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
  • CVE-2017-7245 ( SUSE ): 3.7 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L
  • CVE-2017-7245 ( NVD ): 7.8 CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
  • CVE-2017-7246 ( SUSE ): 3.7 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L
  • CVE-2017-7246 ( NVD ): 7.8 CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
  • CVE-2019-20838 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2019-20838 ( NVD ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2020-14155 ( SUSE ): 6.2 CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2020-14155 ( NVD ): 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
Affected Products:
  • HPE Helion OpenStack 8
  • SUSE Linux Enterprise High Availability Extension 12 SP3
  • SUSE Linux Enterprise High Availability Extension 12 SP4
  • SUSE Linux Enterprise High Availability Extension 12 SP5
  • SUSE Linux Enterprise High Performance Computing 12 SP2
  • SUSE Linux Enterprise High Performance Computing 12 SP3
  • SUSE Linux Enterprise High Performance Computing 12 SP4
  • SUSE Linux Enterprise High Performance Computing 12 SP5
  • SUSE Linux Enterprise Server 12 SP2
  • SUSE Linux Enterprise Server 12 SP2 BCL 12-SP2
  • SUSE Linux Enterprise Server 12 SP3
  • SUSE Linux Enterprise Server 12 SP3 BCL 12-SP3
  • SUSE Linux Enterprise Server 12 SP3 ESPOS 12-SP3
  • SUSE Linux Enterprise Server 12 SP3 LTSS 12-SP3
  • SUSE Linux Enterprise Server 12 SP4
  • SUSE Linux Enterprise Server 12 SP4 ESPOS 12-SP4
  • SUSE Linux Enterprise Server 12 SP4 LTSS 12-SP4
  • SUSE Linux Enterprise Server 12 SP5
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5
  • SUSE Linux Enterprise Software Development Kit 12 SP5
  • SUSE Linux Enterprise Workstation Extension 12 12-SP5
  • SUSE OpenStack Cloud 8
  • SUSE OpenStack Cloud 9
  • SUSE OpenStack Cloud Crowbar 8
  • SUSE OpenStack Cloud Crowbar 9

An update that solves seven vulnerabilities can now be installed.

Description:

This update for pcre fixes the following issues:

Update pcre to version 8.45:

  • CVE-2020-14155: Fixed integer overflow via a large number after a '(?C' substring (bsc#1172974).
  • CVE-2019-20838: Fixed buffer over-read in JIT compiler (bsc#1172973).
  • CVE-2017-7244: Fixed invalid read in _pcre32_xclass() (bsc#1030807).
  • CVE-2017-7245: Fixed buffer overflow in the pcre32_copy_substring (bsc#1030805).
  • CVE-2017-7246: Fixed another buffer overflow in the pcre32_copy_substring (bsc#1030803).
  • CVE-2017-7186: Fixed denial of service caused by an invalid Unicode property lookup (bsc#1030066).
  • CVE-2017-6004: Fixed denial of service via crafted regular expression (bsc#1025709).

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • HPE Helion OpenStack 8
    zypper in -t patch HPE-Helion-OpenStack-8-2021-3652=1
  • SUSE OpenStack Cloud 8
    zypper in -t patch SUSE-OpenStack-Cloud-8-2021-3652=1
  • SUSE OpenStack Cloud 9
    zypper in -t patch SUSE-OpenStack-Cloud-9-2021-3652=1
  • SUSE OpenStack Cloud Crowbar 8
    zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-8-2021-3652=1
  • SUSE OpenStack Cloud Crowbar 9
    zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-9-2021-3652=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3
    zypper in -t patch SUSE-SLE-SAP-12-SP3-2021-3652=1 SUSE-SLE-HA-12-SP3-2021-3652=1
  • SUSE Linux Enterprise High Availability Extension 12 SP3
    zypper in -t patch SUSE-SLE-HA-12-SP3-2021-3652=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4
    zypper in -t patch SUSE-SLE-SAP-12-SP4-2021-3652=1 SUSE-SLE-HA-12-SP4-2021-3652=1
  • SUSE Linux Enterprise High Availability Extension 12 SP4
    zypper in -t patch SUSE-SLE-HA-12-SP4-2021-3652=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2021-3652=1 SUSE-SLE-HA-12-SP5-2021-3652=1
  • SUSE Linux Enterprise High Availability Extension 12 SP5
    zypper in -t patch SUSE-SLE-HA-12-SP5-2021-3652=1
  • SUSE Linux Enterprise Software Development Kit 12 SP5
    zypper in -t patch SUSE-SLE-SDK-12-SP5-2021-3652=1
  • SUSE Linux Enterprise Server 12 SP2 BCL 12-SP2
    zypper in -t patch SUSE-SLE-SERVER-12-SP2-BCL-2021-3652=1
  • SUSE Linux Enterprise Server 12 SP3 BCL 12-SP3
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-BCL-2021-3652=1
  • SUSE Linux Enterprise Server 12 SP3 ESPOS 12-SP3
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-ESPOS-2021-3652=1
  • SUSE Linux Enterprise Server 12 SP3 LTSS 12-SP3
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-2021-3652=1
  • SUSE Linux Enterprise Server 12 SP4 ESPOS 12-SP4
    zypper in -t patch SUSE-SLE-SERVER-12-SP4-ESPOS-2021-3652=1
  • SUSE Linux Enterprise Server 12 SP4 LTSS 12-SP4
    zypper in -t patch SUSE-SLE-SERVER-12-SP4-LTSS-2021-3652=1
  • SUSE Linux Enterprise High Performance Computing 12 SP5
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2021-3652=1
  • SUSE Linux Enterprise Server 12 SP5
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2021-3652=1
  • SUSE Linux Enterprise Workstation Extension 12 12-SP5
    zypper in -t patch SUSE-SLE-WE-12-SP5-2021-3652=1

Package List:

  • HPE Helion OpenStack 8 (x86_64)
    • pcre-debugsource-8.45-8.7.1
    • libpcreposix0-debuginfo-8.45-8.7.1
    • libpcre1-debuginfo-32bit-8.45-8.7.1
    • libpcreposix0-8.45-8.7.1
    • libpcrecpp0-debuginfo-8.45-8.7.1
    • libpcre16-0-debuginfo-8.45-8.7.1
    • libpcrecpp0-8.45-8.7.1
    • libpcre16-0-8.45-8.7.1
    • libpcre1-debuginfo-8.45-8.7.1
    • pcre-devel-8.45-8.7.1
    • libpcre1-32bit-8.45-8.7.1
    • libpcre1-8.45-8.7.1
  • HPE Helion OpenStack 8 (noarch)
    • selinux-policy-devel-20140730-36.5.2
    • selinux-policy-minimum-20140730-36.5.2
    • selinux-policy-20140730-36.5.2
  • SUSE OpenStack Cloud 8 (x86_64)
    • pcre-debugsource-8.45-8.7.1
    • libpcreposix0-debuginfo-8.45-8.7.1
    • libpcre1-debuginfo-32bit-8.45-8.7.1
    • libpcreposix0-8.45-8.7.1
    • libpcrecpp0-debuginfo-8.45-8.7.1
    • libpcre16-0-debuginfo-8.45-8.7.1
    • libpcrecpp0-8.45-8.7.1
    • libpcre16-0-8.45-8.7.1
    • libpcre1-debuginfo-8.45-8.7.1
    • pcre-devel-8.45-8.7.1
    • libpcre1-32bit-8.45-8.7.1
    • libpcre1-8.45-8.7.1
  • SUSE OpenStack Cloud 8 (noarch)
    • selinux-policy-devel-20140730-36.5.2
    • selinux-policy-minimum-20140730-36.5.2
    • selinux-policy-20140730-36.5.2
  • SUSE OpenStack Cloud 9 (x86_64)
    • pcre-debugsource-8.45-8.7.1
    • libpcreposix0-debuginfo-8.45-8.7.1
    • libpcre1-debuginfo-32bit-8.45-8.7.1
    • libpcreposix0-8.45-8.7.1
    • libpcrecpp0-debuginfo-8.45-8.7.1
    • libpcre16-0-debuginfo-8.45-8.7.1
    • libpcrecpp0-8.45-8.7.1
    • libpcre16-0-8.45-8.7.1
    • libpcre1-debuginfo-8.45-8.7.1
    • pcre-devel-8.45-8.7.1
    • libpcre1-32bit-8.45-8.7.1
    • libpcre1-8.45-8.7.1
  • SUSE OpenStack Cloud 9 (noarch)
    • selinux-policy-devel-20140730-36.5.2
    • selinux-policy-minimum-20140730-36.5.2
    • selinux-policy-20140730-36.5.2
  • SUSE OpenStack Cloud Crowbar 8 (x86_64)
    • pcre-debugsource-8.45-8.7.1
    • libpcreposix0-debuginfo-8.45-8.7.1
    • libpcre1-debuginfo-32bit-8.45-8.7.1
    • libpcreposix0-8.45-8.7.1
    • libpcrecpp0-debuginfo-8.45-8.7.1
    • libpcre16-0-debuginfo-8.45-8.7.1
    • libpcrecpp0-8.45-8.7.1
    • libpcre16-0-8.45-8.7.1
    • libpcre1-debuginfo-8.45-8.7.1
    • pcre-devel-8.45-8.7.1
    • libpcre1-32bit-8.45-8.7.1
    • libpcre1-8.45-8.7.1
  • SUSE OpenStack Cloud Crowbar 8 (noarch)
    • selinux-policy-devel-20140730-36.5.2
    • selinux-policy-minimum-20140730-36.5.2
    • selinux-policy-20140730-36.5.2
  • SUSE OpenStack Cloud Crowbar 9 (x86_64)
    • pcre-debugsource-8.45-8.7.1
    • libpcreposix0-debuginfo-8.45-8.7.1
    • libpcre1-debuginfo-32bit-8.45-8.7.1
    • libpcreposix0-8.45-8.7.1
    • libpcrecpp0-debuginfo-8.45-8.7.1
    • libpcre16-0-debuginfo-8.45-8.7.1
    • libpcrecpp0-8.45-8.7.1
    • libpcre16-0-8.45-8.7.1
    • libpcre1-debuginfo-8.45-8.7.1
    • pcre-devel-8.45-8.7.1
    • libpcre1-32bit-8.45-8.7.1
    • libpcre1-8.45-8.7.1
  • SUSE OpenStack Cloud Crowbar 9 (noarch)
    • selinux-policy-devel-20140730-36.5.2
    • selinux-policy-minimum-20140730-36.5.2
    • selinux-policy-20140730-36.5.2
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3 (ppc64le x86_64)
    • pcre-debugsource-8.45-8.7.1
    • libpcreposix0-debuginfo-8.45-8.7.1
    • libpcreposix0-8.45-8.7.1
    • libpcrecpp0-debuginfo-8.45-8.7.1
    • libpcre16-0-debuginfo-8.45-8.7.1
    • libpcrecpp0-8.45-8.7.1
    • libpcre16-0-8.45-8.7.1
    • libpcre1-debuginfo-8.45-8.7.1
    • pcre-devel-8.45-8.7.1
    • libpcre1-8.45-8.7.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3 (noarch)
    • selinux-policy-devel-20140730-36.5.2
    • selinux-policy-minimum-20140730-36.5.2
    • selinux-policy-20140730-36.5.2
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3 (x86_64)
    • libpcre1-debuginfo-32bit-8.45-8.7.1
    • libpcre1-32bit-8.45-8.7.1
  • SUSE Linux Enterprise High Availability Extension 12 SP3 (ppc64le s390x x86_64)
    • pcre-debugsource-8.45-8.7.1
    • libpcreposix0-8.45-8.7.1
    • libpcreposix0-debuginfo-8.45-8.7.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4 (ppc64le x86_64)
    • pcre-debugsource-8.45-8.7.1
    • libpcreposix0-debuginfo-8.45-8.7.1
    • libpcreposix0-8.45-8.7.1
    • libpcrecpp0-debuginfo-8.45-8.7.1
    • libpcre16-0-debuginfo-8.45-8.7.1
    • libpcrecpp0-8.45-8.7.1
    • libpcre16-0-8.45-8.7.1
    • libpcre1-debuginfo-8.45-8.7.1
    • pcre-devel-8.45-8.7.1
    • libpcre1-8.45-8.7.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4 (noarch)
    • selinux-policy-devel-20140730-36.5.2
    • selinux-policy-minimum-20140730-36.5.2
    • selinux-policy-20140730-36.5.2
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4 (x86_64)
    • libpcre1-debuginfo-32bit-8.45-8.7.1
    • libpcre1-32bit-8.45-8.7.1
  • SUSE Linux Enterprise High Availability Extension 12 SP4 (ppc64le s390x x86_64)
    • pcre-debugsource-8.45-8.7.1
    • libpcreposix0-8.45-8.7.1
    • libpcreposix0-debuginfo-8.45-8.7.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5 (ppc64le x86_64)
    • pcre-debugsource-8.45-8.7.1
    • libpcreposix0-debuginfo-8.45-8.7.1
    • libpcreposix0-8.45-8.7.1
    • libpcrecpp0-debuginfo-8.45-8.7.1
    • libpcre16-0-debuginfo-8.45-8.7.1
    • libpcrecpp0-8.45-8.7.1
    • libpcre16-0-8.45-8.7.1
    • libpcre1-debuginfo-8.45-8.7.1
    • pcre-devel-8.45-8.7.1
    • libpcre1-8.45-8.7.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5 (noarch)
    • selinux-policy-devel-20140730-36.5.2
    • selinux-policy-minimum-20140730-36.5.2
    • selinux-policy-20140730-36.5.2
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5 (x86_64)
    • libpcre1-debuginfo-32bit-8.45-8.7.1
    • libpcre1-32bit-8.45-8.7.1
  • SUSE Linux Enterprise High Availability Extension 12 SP5 (ppc64le s390x x86_64)
    • pcre-debugsource-8.45-8.7.1
    • libpcreposix0-8.45-8.7.1
    • libpcreposix0-debuginfo-8.45-8.7.1
  • SUSE Linux Enterprise Software Development Kit 12 SP5 (aarch64 ppc64le s390x x86_64)
    • pcre-debugsource-8.45-8.7.1
    • pcre-tools-8.45-8.7.1
    • libpcreposix0-8.45-8.7.1
    • libpcrecpp0-debuginfo-8.45-8.7.1
    • pcre-tools-debuginfo-8.45-8.7.1
    • libpcrecpp0-8.45-8.7.1
    • libpcreposix0-debuginfo-8.45-8.7.1
    • pcre-devel-8.45-8.7.1
    • pcre-devel-static-8.45-8.7.1
  • SUSE Linux Enterprise Software Development Kit 12 SP5 (noarch)
    • selinux-policy-devel-20140730-36.5.2
  • SUSE Linux Enterprise Server 12 SP2 BCL 12-SP2 (x86_64)
    • pcre-debugsource-8.45-8.7.1
    • libpcre1-debuginfo-32bit-8.45-8.7.1
    • libpcre16-0-debuginfo-8.45-8.7.1
    • libpcre16-0-8.45-8.7.1
    • libpcre1-debuginfo-8.45-8.7.1
    • libpcre1-32bit-8.45-8.7.1
    • libpcre1-8.45-8.7.1
  • SUSE Linux Enterprise Server 12 SP2 BCL 12-SP2 (noarch)
    • selinux-policy-devel-20140730-36.5.2
    • selinux-policy-minimum-20140730-36.5.2
    • selinux-policy-20140730-36.5.2
  • SUSE Linux Enterprise Server 12 SP3 BCL 12-SP3 (x86_64)
    • pcre-debugsource-8.45-8.7.1
    • libpcreposix0-debuginfo-8.45-8.7.1
    • libpcre1-debuginfo-32bit-8.45-8.7.1
    • libpcreposix0-8.45-8.7.1
    • libpcrecpp0-debuginfo-8.45-8.7.1
    • libpcre16-0-debuginfo-8.45-8.7.1
    • libpcrecpp0-8.45-8.7.1
    • libpcre16-0-8.45-8.7.1
    • libpcre1-debuginfo-8.45-8.7.1
    • pcre-devel-8.45-8.7.1
    • libpcre1-32bit-8.45-8.7.1
    • libpcre1-8.45-8.7.1
  • SUSE Linux Enterprise Server 12 SP3 BCL 12-SP3 (noarch)
    • selinux-policy-devel-20140730-36.5.2
    • selinux-policy-minimum-20140730-36.5.2
    • selinux-policy-20140730-36.5.2
  • SUSE Linux Enterprise Server 12 SP3 ESPOS 12-SP3 (aarch64 x86_64)
    • pcre-debugsource-8.45-8.7.1
    • libpcreposix0-debuginfo-8.45-8.7.1
    • libpcreposix0-8.45-8.7.1
    • libpcrecpp0-debuginfo-8.45-8.7.1
    • libpcre16-0-debuginfo-8.45-8.7.1
    • libpcrecpp0-8.45-8.7.1
    • libpcre16-0-8.45-8.7.1
    • libpcre1-debuginfo-8.45-8.7.1
    • pcre-devel-8.45-8.7.1
    • libpcre1-8.45-8.7.1
  • SUSE Linux Enterprise Server 12 SP3 ESPOS 12-SP3 (noarch)
    • selinux-policy-devel-20140730-36.5.2
    • selinux-policy-minimum-20140730-36.5.2
    • selinux-policy-20140730-36.5.2
  • SUSE Linux Enterprise Server 12 SP3 ESPOS 12-SP3 (x86_64)
    • libpcre1-debuginfo-32bit-8.45-8.7.1
    • libpcre1-32bit-8.45-8.7.1
  • SUSE Linux Enterprise Server 12 SP3 LTSS 12-SP3 (aarch64 ppc64le s390x x86_64)
    • pcre-debugsource-8.45-8.7.1
    • libpcreposix0-debuginfo-8.45-8.7.1
    • libpcreposix0-8.45-8.7.1
    • libpcrecpp0-debuginfo-8.45-8.7.1
    • libpcre16-0-debuginfo-8.45-8.7.1
    • libpcrecpp0-8.45-8.7.1
    • libpcre16-0-8.45-8.7.1
    • libpcre1-debuginfo-8.45-8.7.1
    • pcre-devel-8.45-8.7.1
    • libpcre1-8.45-8.7.1
  • SUSE Linux Enterprise Server 12 SP3 LTSS 12-SP3 (noarch)
    • selinux-policy-devel-20140730-36.5.2
    • selinux-policy-minimum-20140730-36.5.2
    • selinux-policy-20140730-36.5.2
  • SUSE Linux Enterprise Server 12 SP3 LTSS 12-SP3 (s390x x86_64)
    • libpcre1-debuginfo-32bit-8.45-8.7.1
    • libpcre1-32bit-8.45-8.7.1
  • SUSE Linux Enterprise Server 12 SP4 ESPOS 12-SP4 (aarch64 x86_64)
    • pcre-debugsource-8.45-8.7.1
    • libpcreposix0-debuginfo-8.45-8.7.1
    • libpcreposix0-8.45-8.7.1
    • libpcrecpp0-debuginfo-8.45-8.7.1
    • libpcre16-0-debuginfo-8.45-8.7.1
    • libpcrecpp0-8.45-8.7.1
    • libpcre16-0-8.45-8.7.1
    • libpcre1-debuginfo-8.45-8.7.1
    • pcre-devel-8.45-8.7.1
    • libpcre1-8.45-8.7.1
  • SUSE Linux Enterprise Server 12 SP4 ESPOS 12-SP4 (noarch)
    • selinux-policy-devel-20140730-36.5.2
    • selinux-policy-minimum-20140730-36.5.2
    • selinux-policy-20140730-36.5.2
  • SUSE Linux Enterprise Server 12 SP4 ESPOS 12-SP4 (x86_64)
    • libpcre1-debuginfo-32bit-8.45-8.7.1
    • libpcre1-32bit-8.45-8.7.1
  • SUSE Linux Enterprise Server 12 SP4 LTSS 12-SP4 (s390x x86_64)
    • libpcre1-debuginfo-32bit-8.45-8.7.1
    • libpcre1-32bit-8.45-8.7.1
  • SUSE Linux Enterprise Server 12 SP4 LTSS 12-SP4 (aarch64 ppc64le s390x x86_64)
    • pcre-debugsource-8.45-8.7.1
    • libpcreposix0-debuginfo-8.45-8.7.1
    • libpcreposix0-8.45-8.7.1
    • libpcrecpp0-debuginfo-8.45-8.7.1
    • libpcre16-0-debuginfo-8.45-8.7.1
    • libpcrecpp0-8.45-8.7.1
    • libpcre16-0-8.45-8.7.1
    • libpcre1-debuginfo-8.45-8.7.1
    • pcre-devel-8.45-8.7.1
    • libpcre1-8.45-8.7.1
  • SUSE Linux Enterprise Server 12 SP4 LTSS 12-SP4 (noarch)
    • selinux-policy-devel-20140730-36.5.2
    • selinux-policy-minimum-20140730-36.5.2
    • selinux-policy-20140730-36.5.2
  • SUSE Linux Enterprise High Performance Computing 12 SP5 (aarch64 x86_64)
    • pcre-debugsource-8.45-8.7.1
    • libpcreposix0-debuginfo-8.45-8.7.1
    • libpcreposix0-8.45-8.7.1
    • libpcrecpp0-debuginfo-8.45-8.7.1
    • libpcre16-0-debuginfo-8.45-8.7.1
    • libpcrecpp0-8.45-8.7.1
    • libpcre16-0-8.45-8.7.1
    • libpcre1-debuginfo-8.45-8.7.1
    • pcre-devel-8.45-8.7.1
    • libpcre1-8.45-8.7.1
  • SUSE Linux Enterprise High Performance Computing 12 SP5 (noarch)
    • selinux-policy-devel-20140730-36.5.2
    • selinux-policy-minimum-20140730-36.5.2
    • selinux-policy-20140730-36.5.2
  • SUSE Linux Enterprise High Performance Computing 12 SP5 (x86_64)
    • libpcre1-debuginfo-32bit-8.45-8.7.1
    • libpcre1-32bit-8.45-8.7.1
  • SUSE Linux Enterprise Server 12 SP5 (aarch64 ppc64le s390x x86_64)
    • pcre-debugsource-8.45-8.7.1
    • libpcreposix0-debuginfo-8.45-8.7.1
    • libpcreposix0-8.45-8.7.1
    • libpcrecpp0-debuginfo-8.45-8.7.1
    • libpcre16-0-debuginfo-8.45-8.7.1
    • libpcrecpp0-8.45-8.7.1
    • libpcre16-0-8.45-8.7.1
    • libpcre1-debuginfo-8.45-8.7.1
    • pcre-devel-8.45-8.7.1
    • libpcre1-8.45-8.7.1
  • SUSE Linux Enterprise Server 12 SP5 (noarch)
    • selinux-policy-devel-20140730-36.5.2
    • selinux-policy-minimum-20140730-36.5.2
    • selinux-policy-20140730-36.5.2
  • SUSE Linux Enterprise Server 12 SP5 (s390x x86_64)
    • libpcre1-debuginfo-32bit-8.45-8.7.1
    • libpcre1-32bit-8.45-8.7.1
  • SUSE Linux Enterprise Workstation Extension 12 12-SP5 (x86_64)
    • pcre-debugsource-8.45-8.7.1
    • libpcrecpp0-debuginfo-8.45-8.7.1
    • libpcrecpp0-8.45-8.7.1
    • libpcrecpp0-32bit-8.45-8.7.1
    • libpcrecpp0-debuginfo-32bit-8.45-8.7.1

References: