Lucene search

K
redhatRedHatRHSA-2021:4373
HistoryNov 09, 2021 - 9:12 a.m.

(RHSA-2021:4373) Low: pcre security update

2021-11-0909:12:45
access.redhat.com
26

0.01 Low

EPSS

Percentile

83.9%

PCRE is a Perl-compatible regular expression library.

Security Fix(es):

  • pcre: Buffer over-read in JIT when UTF is disabled and \X or \R has fixed quantifier greater than 1 (CVE-2019-20838)

  • pcre: Integer overflow when parsing callout numeric arguments (CVE-2020-14155)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Additional Changes:

For detailed information on changes in this release, see the Red Hat Enterprise Linux 8.5 Release Notes linked from the References section.