Security update for pcre2

Announcement ID: SUSE-SU-2022:2565-1
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2022-1587 ( SUSE ): 8.6 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:L/A:L
  • CVE-2022-1587 ( NVD ): 9.1 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H
Affected Products:
  • SUSE Linux Enterprise High Performance Computing 12 SP2
  • SUSE Linux Enterprise High Performance Computing 12 SP3
  • SUSE Linux Enterprise High Performance Computing 12 SP4
  • SUSE Linux Enterprise High Performance Computing 12 SP5
  • SUSE Linux Enterprise Server 12 SP2
  • SUSE Linux Enterprise Server 12 SP2 BCL 12-SP2
  • SUSE Linux Enterprise Server 12 SP3
  • SUSE Linux Enterprise Server 12 SP3 BCL 12-SP3
  • SUSE Linux Enterprise Server 12 SP4
  • SUSE Linux Enterprise Server 12 SP4 ESPOS 12-SP4
  • SUSE Linux Enterprise Server 12 SP4 LTSS 12-SP4
  • SUSE Linux Enterprise Server 12 SP5
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5
  • SUSE Linux Enterprise Software Development Kit 12 SP5
  • SUSE OpenStack Cloud 9
  • SUSE OpenStack Cloud Crowbar 9

An update that solves one vulnerability can now be installed.

Description:

This update for pcre2 fixes the following issues:

  • CVE-2022-1587: Fixed out-of-bounds read due to bug in recursions (bsc#1199235).

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE OpenStack Cloud 9
    zypper in -t patch SUSE-OpenStack-Cloud-9-2022-2565=1
  • SUSE OpenStack Cloud Crowbar 9
    zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-9-2022-2565=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4
    zypper in -t patch SUSE-SLE-SAP-12-SP4-2022-2565=1
  • SUSE Linux Enterprise Software Development Kit 12 SP5
    zypper in -t patch SUSE-SLE-SDK-12-SP5-2022-2565=1
  • SUSE Linux Enterprise Server 12 SP2 BCL 12-SP2
    zypper in -t patch SUSE-SLE-SERVER-12-SP2-BCL-2022-2565=1
  • SUSE Linux Enterprise Server 12 SP3 BCL 12-SP3
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-BCL-2022-2565=1
  • SUSE Linux Enterprise Server 12 SP4 ESPOS 12-SP4
    zypper in -t patch SUSE-SLE-SERVER-12-SP4-ESPOS-2022-2565=1
  • SUSE Linux Enterprise Server 12 SP4 LTSS 12-SP4
    zypper in -t patch SUSE-SLE-SERVER-12-SP4-LTSS-2022-2565=1
  • SUSE Linux Enterprise High Performance Computing 12 SP5
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2022-2565=1
  • SUSE Linux Enterprise Server 12 SP5
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2022-2565=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2022-2565=1

Package List:

  • SUSE OpenStack Cloud 9 (x86_64)
    • libpcre2-8-0-10.34-1.10.1
    • libpcre2-32-0-debuginfo-10.34-1.10.1
    • libpcre2-8-0-debuginfo-10.34-1.10.1
    • libpcre2-16-0-10.34-1.10.1
    • libpcre2-16-0-debuginfo-10.34-1.10.1
    • libpcre2-32-0-10.34-1.10.1
    • libpcre2-posix2-debuginfo-10.34-1.10.1
    • libpcre2-posix2-10.34-1.10.1
  • SUSE OpenStack Cloud Crowbar 9 (x86_64)
    • libpcre2-8-0-10.34-1.10.1
    • libpcre2-32-0-debuginfo-10.34-1.10.1
    • libpcre2-8-0-debuginfo-10.34-1.10.1
    • libpcre2-16-0-10.34-1.10.1
    • libpcre2-16-0-debuginfo-10.34-1.10.1
    • libpcre2-32-0-10.34-1.10.1
    • libpcre2-posix2-debuginfo-10.34-1.10.1
    • libpcre2-posix2-10.34-1.10.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4 (ppc64le x86_64)
    • libpcre2-8-0-10.34-1.10.1
    • libpcre2-32-0-debuginfo-10.34-1.10.1
    • libpcre2-8-0-debuginfo-10.34-1.10.1
    • libpcre2-16-0-10.34-1.10.1
    • libpcre2-16-0-debuginfo-10.34-1.10.1
    • libpcre2-32-0-10.34-1.10.1
    • libpcre2-posix2-debuginfo-10.34-1.10.1
    • libpcre2-posix2-10.34-1.10.1
  • SUSE Linux Enterprise Software Development Kit 12 SP5 (aarch64 ppc64le s390x x86_64)
    • pcre2-devel-10.34-1.10.1
    • pcre2-debugsource-10.34-1.10.1
    • pcre2-tools-debuginfo-10.34-1.10.1
    • pcre2-tools-10.34-1.10.1
    • pcre2-devel-static-10.34-1.10.1
  • SUSE Linux Enterprise Server 12 SP2 BCL 12-SP2 (x86_64)
    • libpcre2-8-0-10.34-1.10.1
    • libpcre2-32-0-debuginfo-10.34-1.10.1
    • libpcre2-8-0-debuginfo-10.34-1.10.1
    • libpcre2-16-0-10.34-1.10.1
    • libpcre2-16-0-debuginfo-10.34-1.10.1
    • libpcre2-32-0-10.34-1.10.1
    • libpcre2-posix2-debuginfo-10.34-1.10.1
    • libpcre2-posix2-10.34-1.10.1
  • SUSE Linux Enterprise Server 12 SP3 BCL 12-SP3 (x86_64)
    • libpcre2-8-0-10.34-1.10.1
    • libpcre2-32-0-debuginfo-10.34-1.10.1
    • libpcre2-8-0-debuginfo-10.34-1.10.1
    • libpcre2-16-0-10.34-1.10.1
    • libpcre2-16-0-debuginfo-10.34-1.10.1
    • libpcre2-32-0-10.34-1.10.1
    • libpcre2-posix2-debuginfo-10.34-1.10.1
    • libpcre2-posix2-10.34-1.10.1
  • SUSE Linux Enterprise Server 12 SP4 ESPOS 12-SP4 (aarch64 x86_64)
    • libpcre2-8-0-10.34-1.10.1
    • libpcre2-32-0-debuginfo-10.34-1.10.1
    • libpcre2-8-0-debuginfo-10.34-1.10.1
    • libpcre2-16-0-10.34-1.10.1
    • libpcre2-16-0-debuginfo-10.34-1.10.1
    • libpcre2-32-0-10.34-1.10.1
    • libpcre2-posix2-debuginfo-10.34-1.10.1
    • libpcre2-posix2-10.34-1.10.1
  • SUSE Linux Enterprise Server 12 SP4 LTSS 12-SP4 (aarch64 ppc64le s390x x86_64)
    • libpcre2-8-0-10.34-1.10.1
    • libpcre2-32-0-debuginfo-10.34-1.10.1
    • libpcre2-8-0-debuginfo-10.34-1.10.1
    • libpcre2-16-0-10.34-1.10.1
    • libpcre2-16-0-debuginfo-10.34-1.10.1
    • libpcre2-32-0-10.34-1.10.1
    • libpcre2-posix2-debuginfo-10.34-1.10.1
    • libpcre2-posix2-10.34-1.10.1
  • SUSE Linux Enterprise High Performance Computing 12 SP5 (aarch64 x86_64)
    • libpcre2-8-0-10.34-1.10.1
    • libpcre2-32-0-debuginfo-10.34-1.10.1
    • libpcre2-8-0-debuginfo-10.34-1.10.1
    • libpcre2-16-0-10.34-1.10.1
    • libpcre2-16-0-debuginfo-10.34-1.10.1
    • libpcre2-32-0-10.34-1.10.1
    • libpcre2-posix2-debuginfo-10.34-1.10.1
    • libpcre2-posix2-10.34-1.10.1
  • SUSE Linux Enterprise Server 12 SP5 (aarch64 ppc64le s390x x86_64)
    • libpcre2-8-0-10.34-1.10.1
    • libpcre2-32-0-debuginfo-10.34-1.10.1
    • libpcre2-8-0-debuginfo-10.34-1.10.1
    • libpcre2-16-0-10.34-1.10.1
    • libpcre2-16-0-debuginfo-10.34-1.10.1
    • libpcre2-32-0-10.34-1.10.1
    • libpcre2-posix2-debuginfo-10.34-1.10.1
    • libpcre2-posix2-10.34-1.10.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5 (ppc64le x86_64)
    • libpcre2-8-0-10.34-1.10.1
    • libpcre2-32-0-debuginfo-10.34-1.10.1
    • libpcre2-8-0-debuginfo-10.34-1.10.1
    • libpcre2-16-0-10.34-1.10.1
    • libpcre2-16-0-debuginfo-10.34-1.10.1
    • libpcre2-32-0-10.34-1.10.1
    • libpcre2-posix2-debuginfo-10.34-1.10.1
    • libpcre2-posix2-10.34-1.10.1

References: