Security update for pcre2

Announcement ID: SUSE-SU-2023:3210-1
Rating: moderate
References:
Cross-References:
CVSS scores:
  • CVE-2022-41409 ( SUSE ): 5.9 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2022-41409 ( NVD ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Affected Products:
  • SUSE Linux Enterprise Micro 5.1
  • SUSE Linux Enterprise Micro 5.2
  • SUSE Linux Enterprise Micro for Rancher 5.2
  • SUSE Manager Proxy 4.2
  • SUSE Manager Retail Branch Server 4.2
  • SUSE Manager Server 4.2

An update that solves one vulnerability can now be installed.

Description:

This update for pcre2 fixes the following issues:

  • CVE-2022-41409: Fixed integer overflow vulnerability in pcre2test that allows attackers to cause a denial of service via negative input (bsc#1213514).

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE Manager Proxy 4.2
    zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Proxy-4.2-2023-3210=1
  • SUSE Manager Retail Branch Server 4.2
    zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Retail-Branch-Server-4.2-2023-3210=1
  • SUSE Manager Server 4.2
    zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Server-4.2-2023-3210=1
  • SUSE Linux Enterprise Micro 5.1
    zypper in -t patch SUSE-SUSE-MicroOS-5.1-2023-3210=1
  • SUSE Linux Enterprise Micro 5.2
    zypper in -t patch SUSE-SUSE-MicroOS-5.2-2023-3210=1
  • SUSE Linux Enterprise Micro for Rancher 5.2
    zypper in -t patch SUSE-SUSE-MicroOS-5.2-2023-3210=1

Package List:

  • SUSE Manager Proxy 4.2 (x86_64)
    • libpcre2-posix2-debuginfo-10.31-150000.3.15.1
    • pcre2-debugsource-10.31-150000.3.15.1
    • pcre2-devel-10.31-150000.3.15.1
    • libpcre2-8-0-debuginfo-10.31-150000.3.15.1
    • libpcre2-posix2-10.31-150000.3.15.1
    • libpcre2-16-0-debuginfo-10.31-150000.3.15.1
    • libpcre2-8-0-10.31-150000.3.15.1
    • libpcre2-32-0-debuginfo-10.31-150000.3.15.1
    • libpcre2-16-0-10.31-150000.3.15.1
    • libpcre2-32-0-10.31-150000.3.15.1
  • SUSE Manager Retail Branch Server 4.2 (x86_64)
    • libpcre2-posix2-debuginfo-10.31-150000.3.15.1
    • pcre2-debugsource-10.31-150000.3.15.1
    • pcre2-devel-10.31-150000.3.15.1
    • libpcre2-8-0-debuginfo-10.31-150000.3.15.1
    • libpcre2-posix2-10.31-150000.3.15.1
    • libpcre2-16-0-debuginfo-10.31-150000.3.15.1
    • libpcre2-8-0-10.31-150000.3.15.1
    • libpcre2-32-0-debuginfo-10.31-150000.3.15.1
    • libpcre2-16-0-10.31-150000.3.15.1
    • libpcre2-32-0-10.31-150000.3.15.1
  • SUSE Manager Server 4.2 (ppc64le s390x x86_64)
    • libpcre2-posix2-debuginfo-10.31-150000.3.15.1
    • pcre2-debugsource-10.31-150000.3.15.1
    • pcre2-devel-10.31-150000.3.15.1
    • libpcre2-8-0-debuginfo-10.31-150000.3.15.1
    • libpcre2-posix2-10.31-150000.3.15.1
    • libpcre2-16-0-debuginfo-10.31-150000.3.15.1
    • libpcre2-8-0-10.31-150000.3.15.1
    • libpcre2-32-0-debuginfo-10.31-150000.3.15.1
    • libpcre2-16-0-10.31-150000.3.15.1
    • libpcre2-32-0-10.31-150000.3.15.1
  • SUSE Linux Enterprise Micro 5.1 (aarch64 s390x x86_64)
    • libpcre2-8-0-10.31-150000.3.15.1
    • pcre2-debugsource-10.31-150000.3.15.1
    • libpcre2-8-0-debuginfo-10.31-150000.3.15.1
  • SUSE Linux Enterprise Micro 5.2 (aarch64 s390x x86_64)
    • libpcre2-8-0-10.31-150000.3.15.1
    • pcre2-debugsource-10.31-150000.3.15.1
    • libpcre2-8-0-debuginfo-10.31-150000.3.15.1
  • SUSE Linux Enterprise Micro for Rancher 5.2 (aarch64 s390x x86_64)
    • libpcre2-8-0-10.31-150000.3.15.1
    • pcre2-debugsource-10.31-150000.3.15.1
    • libpcre2-8-0-debuginfo-10.31-150000.3.15.1

References: