pcre3: CVE-2017-7244

Related Vulnerabilities: CVE-2017-7244   CVE-2017-7186  

Debian Bug report logs - #858683
pcre3: CVE-2017-7244

version graph

Reported by: Salvatore Bonaccorso <carnil@debian.org>

Date: Sat, 25 Mar 2017 07:48:05 UTC

Severity: important

Tags: fixed-upstream, security, upstream

Found in version pcre3/2:8.39-2.1

Fixed in version pcre3/2:8.39-3

Done: Salvatore Bonaccorso <carnil@debian.org>

Bug is archived. No further changes may be made.

Toggle useless messages

View this report as an mbox folder, status mbox, maintainer mbox


Report forwarded to debian-bugs-dist@lists.debian.org, carnil@debian.org, team@security.debian.org, secure-testing-team@lists.alioth.debian.org, Matthew Vernon <matthew@debian.org>:
Bug#858683; Package src:pcre3. (Sat, 25 Mar 2017 07:48:08 GMT) (full text, mbox, link).


Acknowledgement sent to Salvatore Bonaccorso <carnil@debian.org>:
New Bug report received and forwarded. Copy sent to carnil@debian.org, team@security.debian.org, secure-testing-team@lists.alioth.debian.org, Matthew Vernon <matthew@debian.org>. (Sat, 25 Mar 2017 07:48:08 GMT) (full text, mbox, link).


Message #5 received at submit@bugs.debian.org (full text, mbox, reply):

From: Salvatore Bonaccorso <carnil@debian.org>
To: Debian Bug Tracking System <submit@bugs.debian.org>
Subject: pcre3: CVE-2017-7244
Date: Sat, 25 Mar 2017 08:45:16 +0100
Source: pcre3
Version: 2:8.39-2.1
Severity: important
Tags: upstream security

Hi,

the following vulnerability was published for pcre3.

CVE-2017-7244[0]:
| The _pcre32_xclass function in pcre_xclass.c in libpcre1 in PCRE 8.40
| allows remote attackers to cause a denial of service (invalid memory
| read) via a crafted file.

If you fix the vulnerability please also make sure to include the
CVE (Common Vulnerabilities & Exposures) id in your changelog entry.

For further information see:

[0] https://security-tracker.debian.org/tracker/CVE-2017-7244
    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7244

Regards,
Salvatore


-- System Information:
Debian Release: 9.0
  APT prefers unstable
  APT policy: (500, 'unstable'), (1, 'experimental')
Architecture: amd64 (x86_64)

Kernel: Linux 4.9.0-2-amd64 (SMP w/4 CPU cores)
Locale: LANG=en_US.UTF-8, LC_CTYPE=en_US.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/dash
Init: systemd (via /run/systemd/system)



Information forwarded to debian-bugs-dist@lists.debian.org, Matthew Vernon <matthew@debian.org>:
Bug#858683; Package src:pcre3. (Sat, 25 Mar 2017 20:45:04 GMT) (full text, mbox, link).


Acknowledgement sent to Salvatore Bonaccorso <carnil@debian.org>:
Extra info received and forwarded to list. Copy sent to Matthew Vernon <matthew@debian.org>. (Sat, 25 Mar 2017 20:45:04 GMT) (full text, mbox, link).


Message #10 received at 858683@bugs.debian.org (full text, mbox, reply):

From: Salvatore Bonaccorso <carnil@debian.org>
To: Salvatore Bonaccorso <carnil@debian.org>, 858683@bugs.debian.org
Cc: 858683-done@bugs.debian.org
Subject: Re: Bug#858683: pcre3: CVE-2017-7244
Date: Sat, 25 Mar 2017 21:43:26 +0100
Source: pcre3
Source-Version: 2:8.39-3

Hi Matthew,

On Sat, Mar 25, 2017 at 08:45:16AM +0100, Salvatore Bonaccorso wrote:
> Source: pcre3
> Version: 2:8.39-2.1
> Severity: important
> Tags: upstream security
> 
> Hi,
> 
> the following vulnerability was published for pcre3.
> 
> CVE-2017-7244[0]:
> | The _pcre32_xclass function in pcre_xclass.c in libpcre1 in PCRE 8.40
> | allows remote attackers to cause a denial of service (invalid memory
> | read) via a crafted file.

I confirm: this one is fixed by
http://vcs.pcre.org/pcre?view=revision&revision=1688 upstream (so with
the same commit as CVE-2017-7186), at least when I tried to bisect as
well the upstrema VCS, I reached this commit to address the issue from 
https://blogs.gentoo.org/ago/2017/03/20/libpcre-invalid-memory-read-in-_pcre32_xclass-pcre_xclass-c/

Regards,
Salvatore



Added tag(s) fixed-upstream. Request was from Salvatore Bonaccorso <carnil@debian.org> to control@bugs.debian.org. (Sat, 25 Mar 2017 20:45:06 GMT) (full text, mbox, link).


Reply sent to Salvatore Bonaccorso <carnil@debian.org>:
You have taken responsibility. (Sat, 25 Mar 2017 20:45:10 GMT) (full text, mbox, link).


Notification sent to Salvatore Bonaccorso <carnil@debian.org>:
Bug acknowledged by developer. (Sat, 25 Mar 2017 20:45:10 GMT) (full text, mbox, link).


Bug archived. Request was from Debbugs Internal Request <owner@bugs.debian.org> to internal_control@bugs.debian.org. (Fri, 28 Apr 2017 07:28:54 GMT) (full text, mbox, link).


Send a report that this bug log contains spam.


Debian bug tracking system administrator <owner@bugs.debian.org>. Last modified: Wed Jun 19 16:47:06 2019; Machine Name: beach

Debian Bug tracking system

Debbugs is free software and licensed under the terms of the GNU Public License version 2. The current version can be obtained from https://bugs.debian.org/debbugs-source/.

Copyright © 1999 Darren O. Benham, 1997,2003 nCipher Corporation Ltd, 1994-97 Ian Jackson, 2005-2017 Don Armstrong, and many other contributors.