Lucene search

K
amazonAmazonALAS-2023-1775
HistoryJun 21, 2023 - 7:11 p.m.

Medium: glib2

2023-06-2119:11:00
alas.aws.amazon.com
3

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

0.038 Low

EPSS

Percentile

91.8%

Issue Overview:

Heap-based buffer overflow in the find_fixedlength function in pcre_compile.c in PCRE before 8.38 allows remote attackers to cause a denial of service (crash) or obtain sensitive information from heap memory and possibly bypass the ASLR protection mechanism via a crafted regular expression with an excess closing parenthesis. (CVE-2015-5073)

PCRE before 8.38 mishandles the [: and \ substrings in character classes, which allows remote attackers to cause a denial of service (uninitialized memory read) or possibly have unspecified other impact via a crafted regular expression, as demonstrated by a JavaScript RegExp object encountered by Konqueror. (CVE-2015-8390)

PCRE before 8.38 mishandles the (?(<digits>) and (?(R<digits>) conditions, which allows remote attackers to cause a denial of service (integer overflow) or possibly have unspecified other impact via a crafted regular expression, as demonstrated by a JavaScript RegExp object encountered by Konqueror. (CVE-2015-8394)

Affected Packages:

glib2

Issue Correction:
Run yum update glib2 to update your system.

New Packages:

i686:  
    glib2-devel-2.36.3-5.26.amzn1.i686  
    glib2-2.36.3-5.26.amzn1.i686  
    glib2-debuginfo-2.36.3-5.26.amzn1.i686  
    glib2-fam-2.36.3-5.26.amzn1.i686  
  
noarch:  
    glib2-doc-2.36.3-5.26.amzn1.noarch  
  
src:  
    glib2-2.36.3-5.26.amzn1.src  
  
x86_64:  
    glib2-2.36.3-5.26.amzn1.x86_64  
    glib2-fam-2.36.3-5.26.amzn1.x86_64  
    glib2-devel-2.36.3-5.26.amzn1.x86_64  
    glib2-debuginfo-2.36.3-5.26.amzn1.x86_64  

Additional References

Red Hat: CVE-2015-5073, CVE-2015-8390, CVE-2015-8394

Mitre: CVE-2015-5073, CVE-2015-8390, CVE-2015-8394

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

0.038 Low

EPSS

Percentile

91.8%