Search results
Search results
Ubuntu security update to pcre3
([Security]
Posted May 18, 2022 13:46 UTC (Wed)
by corbet )
CVE-2019-20838) It was discovered that PCRE incorrectly handled memory when handling certain regular expressions. An attacker could possibly use this issue to cause applications using PCRE to have unexpected behavior. This issue only affects Ubuntu 14.04 ESM, Ubuntu 16.04 ESM, Ubuntu 18.04 LTS and Ubuntu 20.04 LTS. (CVE
SUSE security update to pcre
([Security]
Posted Nov 11, 2021 13:18 UTC (Thu)
by jake )
CVE-2017-6004 CVE-2017-7186 CVE-2017-7244 CVE-2017-7245 CVE-2017-7246 CVE-2019-20838 CVE-2020-14155 CVSS scores: CVE-2017-6004 (NVD) : 7.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2017-6004 (SUSE): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI
Red Hat security update to pcre
([Security]
Posted Nov 10, 2021 15:40 UTC (Wed)
by ris )
-20838) * pcre: Integer overflow when parsing callout numeric arguments (CVE-2020-14155) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the Red Hat Enterprise Linux 8.5 Release Notes linked from the References section. 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 5. Bugs fixed ( https://bugzilla.redhat.com/ ): 1848436 - CVE-2020-14155 pcre: Integer overflow when parsing callout numeric arguments 1848444 - CVE-2019
openSUSE security update to pcre
([Security]
Posted Nov 3, 2021 15:31 UTC (Wed)
by ris )
CVE-2019-20838 CVE-2020-14155 CVSS scores: CVE-2019-20838 (NVD) : 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2019-20838 (SUSE): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2020-14155 (NVD) : 5.3 CVSS:3.1/AV:N/AC:L/PR
SUSE security update to pcre
([Security]
Posted Oct 27, 2021 15:15 UTC (Wed)
by ris )
CVE-2019-20838 CVE-2020-14155 CVSS scores: CVE-2019-20838 (NVD) : 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2019-20838 (SUSE): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2020-14155 (NVD) : 5.3 CVSS:3.1/AV:N/AC:L/PR
openSUSE security update to pcre
([Security]
Posted Oct 27, 2021 15:15 UTC (Wed)
by ris )
CVE-2019-20838 CVE-2020-14155 CVSS scores: CVE-2019-20838 (NVD) : 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2019-20838 (SUSE): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2020-14155 (NVD) : 5.3 CVSS:3.1/AV:N/AC:L/PR