SUSE-SU-2022:2334-1: important: Security update for pcre

sle-security-updates at lists.suse.com sle-security-updates at lists.suse.com
Fri Jul 8 13:15:41 UTC 2022


   SUSE Security Update: Security update for pcre
______________________________________________________________________________

Announcement ID:    SUSE-SU-2022:2334-1
Rating:             important
References:         #1199232 
Cross-References:   CVE-2022-1586
CVSS scores:
                    CVE-2022-1586 (NVD) : 9.1 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H
                    CVE-2022-1586 (SUSE): 8.6 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:L/A:L

Affected Products:
                    HPE Helion Openstack 8
                    SUSE Linux Enterprise Desktop 12-SP5
                    SUSE Linux Enterprise High Availability 12-SP3
                    SUSE Linux Enterprise High Availability 12-SP4
                    SUSE Linux Enterprise High Availability 12-SP5
                    SUSE Linux Enterprise High Performance Computing 12-SP3
                    SUSE Linux Enterprise High Performance Computing 12-SP4
                    SUSE Linux Enterprise High Performance Computing 12-SP5
                    SUSE Linux Enterprise Server 12-SP2-BCL
                    SUSE Linux Enterprise Server 12-SP3
                    SUSE Linux Enterprise Server 12-SP3-BCL
                    SUSE Linux Enterprise Server 12-SP3-LTSS
                    SUSE Linux Enterprise Server 12-SP4
                    SUSE Linux Enterprise Server 12-SP4-LTSS
                    SUSE Linux Enterprise Server 12-SP5
                    SUSE Linux Enterprise Server for SAP 12-SP3
                    SUSE Linux Enterprise Server for SAP 12-SP4
                    SUSE Linux Enterprise Server for SAP Applications 12-SP5
                    SUSE Linux Enterprise Software Development Kit 12-SP5
                    SUSE Linux Enterprise Workstation Extension 12-SP5
                    SUSE OpenStack Cloud 8
                    SUSE OpenStack Cloud 9
                    SUSE OpenStack Cloud Crowbar 8
                    SUSE OpenStack Cloud Crowbar 9
______________________________________________________________________________

   An update that fixes one vulnerability is now available.

Description:

   This update for pcre fixes the following issues:

   - CVE-2022-1586: Fixed unicode property matching issue. (bsc#1199232)


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE OpenStack Cloud Crowbar 9:

      zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-9-2022-2334=1

   - SUSE OpenStack Cloud Crowbar 8:

      zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-8-2022-2334=1

   - SUSE OpenStack Cloud 9:

      zypper in -t patch SUSE-OpenStack-Cloud-9-2022-2334=1

   - SUSE OpenStack Cloud 8:

      zypper in -t patch SUSE-OpenStack-Cloud-8-2022-2334=1

   - SUSE Linux Enterprise Workstation Extension 12-SP5:

      zypper in -t patch SUSE-SLE-WE-12-SP5-2022-2334=1

   - SUSE Linux Enterprise Software Development Kit 12-SP5:

      zypper in -t patch SUSE-SLE-SDK-12-SP5-2022-2334=1

   - SUSE Linux Enterprise Server for SAP 12-SP4:

      zypper in -t patch SUSE-SLE-SAP-12-SP4-2022-2334=1

   - SUSE Linux Enterprise Server for SAP 12-SP3:

      zypper in -t patch SUSE-SLE-SAP-12-SP3-2022-2334=1

   - SUSE Linux Enterprise Server 12-SP5:

      zypper in -t patch SUSE-SLE-SERVER-12-SP5-2022-2334=1

   - SUSE Linux Enterprise Server 12-SP4-LTSS:

      zypper in -t patch SUSE-SLE-SERVER-12-SP4-LTSS-2022-2334=1

   - SUSE Linux Enterprise Server 12-SP3-LTSS:

      zypper in -t patch SUSE-SLE-SERVER-12-SP3-2022-2334=1

   - SUSE Linux Enterprise Server 12-SP3-BCL:

      zypper in -t patch SUSE-SLE-SERVER-12-SP3-BCL-2022-2334=1

   - SUSE Linux Enterprise Server 12-SP2-BCL:

      zypper in -t patch SUSE-SLE-SERVER-12-SP2-BCL-2022-2334=1

   - SUSE Linux Enterprise High Availability 12-SP5:

      zypper in -t patch SUSE-SLE-HA-12-SP5-2022-2334=1

   - SUSE Linux Enterprise High Availability 12-SP4:

      zypper in -t patch SUSE-SLE-HA-12-SP4-2022-2334=1

   - SUSE Linux Enterprise High Availability 12-SP3:

      zypper in -t patch SUSE-SLE-HA-12-SP3-2022-2334=1

   - HPE Helion Openstack 8:

      zypper in -t patch HPE-Helion-OpenStack-8-2022-2334=1



Package List:

   - SUSE OpenStack Cloud Crowbar 9 (x86_64):

      libpcre1-32bit-8.45-8.12.1
      libpcre1-8.45-8.12.1
      libpcre1-debuginfo-32bit-8.45-8.12.1
      libpcre1-debuginfo-8.45-8.12.1
      libpcre16-0-8.45-8.12.1
      libpcre16-0-debuginfo-8.45-8.12.1
      libpcrecpp0-8.45-8.12.1
      libpcrecpp0-debuginfo-8.45-8.12.1
      libpcreposix0-8.45-8.12.1
      libpcreposix0-debuginfo-8.45-8.12.1
      pcre-debugsource-8.45-8.12.1
      pcre-devel-8.45-8.12.1

   - SUSE OpenStack Cloud Crowbar 8 (x86_64):

      libpcre1-32bit-8.45-8.12.1
      libpcre1-8.45-8.12.1
      libpcre1-debuginfo-32bit-8.45-8.12.1
      libpcre1-debuginfo-8.45-8.12.1
      libpcre16-0-8.45-8.12.1
      libpcre16-0-debuginfo-8.45-8.12.1
      libpcrecpp0-8.45-8.12.1
      libpcrecpp0-debuginfo-8.45-8.12.1
      libpcreposix0-8.45-8.12.1
      libpcreposix0-debuginfo-8.45-8.12.1
      pcre-debugsource-8.45-8.12.1
      pcre-devel-8.45-8.12.1

   - SUSE OpenStack Cloud 9 (x86_64):

      libpcre1-32bit-8.45-8.12.1
      libpcre1-8.45-8.12.1
      libpcre1-debuginfo-32bit-8.45-8.12.1
      libpcre1-debuginfo-8.45-8.12.1
      libpcre16-0-8.45-8.12.1
      libpcre16-0-debuginfo-8.45-8.12.1
      libpcrecpp0-8.45-8.12.1
      libpcrecpp0-debuginfo-8.45-8.12.1
      libpcreposix0-8.45-8.12.1
      libpcreposix0-debuginfo-8.45-8.12.1
      pcre-debugsource-8.45-8.12.1
      pcre-devel-8.45-8.12.1

   - SUSE OpenStack Cloud 8 (x86_64):

      libpcre1-32bit-8.45-8.12.1
      libpcre1-8.45-8.12.1
      libpcre1-debuginfo-32bit-8.45-8.12.1
      libpcre1-debuginfo-8.45-8.12.1
      libpcre16-0-8.45-8.12.1
      libpcre16-0-debuginfo-8.45-8.12.1
      libpcrecpp0-8.45-8.12.1
      libpcrecpp0-debuginfo-8.45-8.12.1
      libpcreposix0-8.45-8.12.1
      libpcreposix0-debuginfo-8.45-8.12.1
      pcre-debugsource-8.45-8.12.1
      pcre-devel-8.45-8.12.1

   - SUSE Linux Enterprise Workstation Extension 12-SP5 (x86_64):

      libpcrecpp0-32bit-8.45-8.12.1
      libpcrecpp0-8.45-8.12.1
      libpcrecpp0-debuginfo-32bit-8.45-8.12.1
      libpcrecpp0-debuginfo-8.45-8.12.1
      pcre-debugsource-8.45-8.12.1

   - SUSE Linux Enterprise Software Development Kit 12-SP5 (aarch64 ppc64le s390x x86_64):

      libpcrecpp0-8.45-8.12.1
      libpcrecpp0-debuginfo-8.45-8.12.1
      libpcreposix0-8.45-8.12.1
      libpcreposix0-debuginfo-8.45-8.12.1
      pcre-debugsource-8.45-8.12.1
      pcre-devel-8.45-8.12.1
      pcre-devel-static-8.45-8.12.1
      pcre-tools-8.45-8.12.1
      pcre-tools-debuginfo-8.45-8.12.1

   - SUSE Linux Enterprise Server for SAP 12-SP4 (ppc64le x86_64):

      libpcre1-8.45-8.12.1
      libpcre1-debuginfo-8.45-8.12.1
      libpcre16-0-8.45-8.12.1
      libpcre16-0-debuginfo-8.45-8.12.1
      libpcrecpp0-8.45-8.12.1
      libpcrecpp0-debuginfo-8.45-8.12.1
      libpcreposix0-8.45-8.12.1
      libpcreposix0-debuginfo-8.45-8.12.1
      pcre-debugsource-8.45-8.12.1
      pcre-devel-8.45-8.12.1

   - SUSE Linux Enterprise Server for SAP 12-SP4 (x86_64):

      libpcre1-32bit-8.45-8.12.1
      libpcre1-debuginfo-32bit-8.45-8.12.1

   - SUSE Linux Enterprise Server for SAP 12-SP3 (ppc64le x86_64):

      libpcre1-8.45-8.12.1
      libpcre1-debuginfo-8.45-8.12.1
      libpcre16-0-8.45-8.12.1
      libpcre16-0-debuginfo-8.45-8.12.1
      libpcrecpp0-8.45-8.12.1
      libpcrecpp0-debuginfo-8.45-8.12.1
      libpcreposix0-8.45-8.12.1
      libpcreposix0-debuginfo-8.45-8.12.1
      pcre-debugsource-8.45-8.12.1
      pcre-devel-8.45-8.12.1

   - SUSE Linux Enterprise Server for SAP 12-SP3 (x86_64):

      libpcre1-32bit-8.45-8.12.1
      libpcre1-debuginfo-32bit-8.45-8.12.1

   - SUSE Linux Enterprise Server 12-SP5 (aarch64 ppc64le s390x x86_64):

      libpcre1-8.45-8.12.1
      libpcre1-debuginfo-8.45-8.12.1
      libpcre16-0-8.45-8.12.1
      libpcre16-0-debuginfo-8.45-8.12.1
      libpcrecpp0-8.45-8.12.1
      libpcrecpp0-debuginfo-8.45-8.12.1
      libpcreposix0-8.45-8.12.1
      libpcreposix0-debuginfo-8.45-8.12.1
      pcre-debugsource-8.45-8.12.1
      pcre-devel-8.45-8.12.1

   - SUSE Linux Enterprise Server 12-SP5 (s390x x86_64):

      libpcre1-32bit-8.45-8.12.1
      libpcre1-debuginfo-32bit-8.45-8.12.1

   - SUSE Linux Enterprise Server 12-SP4-LTSS (aarch64 ppc64le s390x x86_64):

      libpcre1-8.45-8.12.1
      libpcre1-debuginfo-8.45-8.12.1
      libpcre16-0-8.45-8.12.1
      libpcre16-0-debuginfo-8.45-8.12.1
      libpcrecpp0-8.45-8.12.1
      libpcrecpp0-debuginfo-8.45-8.12.1
      libpcreposix0-8.45-8.12.1
      libpcreposix0-debuginfo-8.45-8.12.1
      pcre-debugsource-8.45-8.12.1
      pcre-devel-8.45-8.12.1

   - SUSE Linux Enterprise Server 12-SP4-LTSS (s390x x86_64):

      libpcre1-32bit-8.45-8.12.1
      libpcre1-debuginfo-32bit-8.45-8.12.1

   - SUSE Linux Enterprise Server 12-SP3-LTSS (aarch64 ppc64le s390x x86_64):

      libpcre1-8.45-8.12.1
      libpcre1-debuginfo-8.45-8.12.1
      libpcre16-0-8.45-8.12.1
      libpcre16-0-debuginfo-8.45-8.12.1
      libpcrecpp0-8.45-8.12.1
      libpcrecpp0-debuginfo-8.45-8.12.1
      libpcreposix0-8.45-8.12.1
      libpcreposix0-debuginfo-8.45-8.12.1
      pcre-debugsource-8.45-8.12.1
      pcre-devel-8.45-8.12.1

   - SUSE Linux Enterprise Server 12-SP3-LTSS (s390x x86_64):

      libpcre1-32bit-8.45-8.12.1
      libpcre1-debuginfo-32bit-8.45-8.12.1

   - SUSE Linux Enterprise Server 12-SP3-BCL (x86_64):

      libpcre1-32bit-8.45-8.12.1
      libpcre1-8.45-8.12.1
      libpcre1-debuginfo-32bit-8.45-8.12.1
      libpcre1-debuginfo-8.45-8.12.1
      libpcre16-0-8.45-8.12.1
      libpcre16-0-debuginfo-8.45-8.12.1
      libpcrecpp0-8.45-8.12.1
      libpcrecpp0-debuginfo-8.45-8.12.1
      libpcreposix0-8.45-8.12.1
      libpcreposix0-debuginfo-8.45-8.12.1
      pcre-debugsource-8.45-8.12.1
      pcre-devel-8.45-8.12.1

   - SUSE Linux Enterprise Server 12-SP2-BCL (x86_64):

      libpcre1-32bit-8.45-8.12.1
      libpcre1-8.45-8.12.1
      libpcre1-debuginfo-32bit-8.45-8.12.1
      libpcre1-debuginfo-8.45-8.12.1
      libpcre16-0-8.45-8.12.1
      libpcre16-0-debuginfo-8.45-8.12.1
      pcre-debugsource-8.45-8.12.1

   - SUSE Linux Enterprise High Availability 12-SP5 (ppc64le s390x x86_64):

      libpcreposix0-8.45-8.12.1
      libpcreposix0-debuginfo-8.45-8.12.1
      pcre-debugsource-8.45-8.12.1

   - SUSE Linux Enterprise High Availability 12-SP4 (ppc64le s390x x86_64):

      libpcre1-8.45-8.12.1
      libpcre1-debuginfo-8.45-8.12.1
      libpcre16-0-8.45-8.12.1
      libpcre16-0-debuginfo-8.45-8.12.1
      libpcrecpp0-8.45-8.12.1
      libpcrecpp0-debuginfo-8.45-8.12.1
      libpcreposix0-8.45-8.12.1
      libpcreposix0-debuginfo-8.45-8.12.1
      pcre-debugsource-8.45-8.12.1
      pcre-devel-8.45-8.12.1

   - SUSE Linux Enterprise High Availability 12-SP3 (ppc64le s390x x86_64):

      libpcre1-8.45-8.12.1
      libpcre1-debuginfo-8.45-8.12.1
      libpcre16-0-8.45-8.12.1
      libpcre16-0-debuginfo-8.45-8.12.1
      libpcrecpp0-8.45-8.12.1
      libpcrecpp0-debuginfo-8.45-8.12.1
      libpcreposix0-8.45-8.12.1
      libpcreposix0-debuginfo-8.45-8.12.1
      pcre-debugsource-8.45-8.12.1
      pcre-devel-8.45-8.12.1

   - HPE Helion Openstack 8 (x86_64):

      libpcre1-32bit-8.45-8.12.1
      libpcre1-8.45-8.12.1
      libpcre1-debuginfo-32bit-8.45-8.12.1
      libpcre1-debuginfo-8.45-8.12.1
      libpcre16-0-8.45-8.12.1
      libpcre16-0-debuginfo-8.45-8.12.1
      libpcrecpp0-8.45-8.12.1
      libpcrecpp0-debuginfo-8.45-8.12.1
      libpcreposix0-8.45-8.12.1
      libpcreposix0-debuginfo-8.45-8.12.1
      pcre-debugsource-8.45-8.12.1
      pcre-devel-8.45-8.12.1


References:

   https://www.suse.com/security/cve/CVE-2022-1586.html
   https://bugzilla.suse.com/1199232



More information about the sle-security-updates mailing list