Action not permitted
Modal body text goes here.
Modal Title
Modal Body
CVE-2012-5667 (GCVE-0-2012-5667)
Vulnerability from cvelistv5
Published
2013-01-03 11:00
Modified
2024-08-06 21:14
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
Multiple integer overflows in GNU Grep before 2.11 might allow context-dependent attackers to execute arbitrary code via vectors involving a long input line that triggers a heap-based buffer overflow.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T21:14:16.359Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://bugs.launchpad.net/ubuntu/+source/grep/+bug/1091473" }, { "name": "57033", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/57033" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://git.sv.gnu.org/gitweb/?p=grep.git%3Ba=shortlog%3Bh=v2.11" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://git.savannah.gnu.org/cgit/grep.git/commit/?id=8fcf61523644df42e1905c81bed26838e0b04f91" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=889935" }, { "name": "RHSA-2015:1447", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2015-1447.html" }, { "name": "[bug-grep] 20121217 Re: Exploit in grep..", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://lists.gnu.org/archive/html/bug-grep/2012-12/msg00004.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://git.savannah.gnu.org/cgit/grep.git/commit/?id=cbbc1a45b9f843c811905c97c90a5d31f8e6c189" }, { "name": "[oss-security] 20121221 Re: CVE Request: grep", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://openwall.com/lists/oss-security/2012/12/22/6" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2012-03-02T00:00:00", "descriptions": [ { "lang": "en", "value": "Multiple integer overflows in GNU Grep before 2.11 might allow context-dependent attackers to execute arbitrary code via vectors involving a long input line that triggers a heap-based buffer overflow." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2016-12-22T18:57:01", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://bugs.launchpad.net/ubuntu/+source/grep/+bug/1091473" }, { "name": "57033", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/57033" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://git.sv.gnu.org/gitweb/?p=grep.git%3Ba=shortlog%3Bh=v2.11" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://git.savannah.gnu.org/cgit/grep.git/commit/?id=8fcf61523644df42e1905c81bed26838e0b04f91" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=889935" }, { "name": "RHSA-2015:1447", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2015-1447.html" }, { "name": "[bug-grep] 20121217 Re: Exploit in grep..", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://lists.gnu.org/archive/html/bug-grep/2012-12/msg00004.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://git.savannah.gnu.org/cgit/grep.git/commit/?id=cbbc1a45b9f843c811905c97c90a5d31f8e6c189" }, { "name": "[oss-security] 20121221 Re: CVE Request: grep", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://openwall.com/lists/oss-security/2012/12/22/6" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2012-5667", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Multiple integer overflows in GNU Grep before 2.11 might allow context-dependent attackers to execute arbitrary code via vectors involving a long input line that triggers a heap-based buffer overflow." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://bugs.launchpad.net/ubuntu/+source/grep/+bug/1091473", "refsource": "CONFIRM", "url": "https://bugs.launchpad.net/ubuntu/+source/grep/+bug/1091473" }, { "name": "57033", "refsource": "BID", "url": "http://www.securityfocus.com/bid/57033" }, { "name": "http://git.sv.gnu.org/gitweb/?p=grep.git;a=shortlog;h=v2.11", "refsource": "CONFIRM", "url": "http://git.sv.gnu.org/gitweb/?p=grep.git;a=shortlog;h=v2.11" }, { "name": "http://git.savannah.gnu.org/cgit/grep.git/commit/?id=8fcf61523644df42e1905c81bed26838e0b04f91", "refsource": "CONFIRM", "url": "http://git.savannah.gnu.org/cgit/grep.git/commit/?id=8fcf61523644df42e1905c81bed26838e0b04f91" }, { "name": "https://bugzilla.redhat.com/show_bug.cgi?id=889935", "refsource": "CONFIRM", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=889935" }, { "name": "RHSA-2015:1447", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2015-1447.html" }, { "name": "[bug-grep] 20121217 Re: Exploit in grep..", "refsource": "MLIST", "url": "http://lists.gnu.org/archive/html/bug-grep/2012-12/msg00004.html" }, { "name": "http://git.savannah.gnu.org/cgit/grep.git/commit/?id=cbbc1a45b9f843c811905c97c90a5d31f8e6c189", "refsource": "CONFIRM", "url": "http://git.savannah.gnu.org/cgit/grep.git/commit/?id=cbbc1a45b9f843c811905c97c90a5d31f8e6c189" }, { "name": "[oss-security] 20121221 Re: CVE Request: grep", "refsource": "MLIST", "url": "http://openwall.com/lists/oss-security/2012/12/22/6" } ] } } } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2012-5667", "datePublished": "2013-01-03T11:00:00", "dateReserved": "2012-10-24T00:00:00", "dateUpdated": "2024-08-06T21:14:16.359Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "vulnerability-lookup:meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2012-5667\",\"sourceIdentifier\":\"secalert@redhat.com\",\"published\":\"2013-01-03T11:54:25.417\",\"lastModified\":\"2025-04-11T00:51:21.963\",\"vulnStatus\":\"Deferred\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"Multiple integer overflows in GNU Grep before 2.11 might allow context-dependent attackers to execute arbitrary code via vectors involving a long input line that triggers a heap-based buffer overflow.\"},{\"lang\":\"es\",\"value\":\"M\u00faltiples desbordamientos de enteros en GNU Grep antes de v2.11 podr\u00eda permitir a atacantes locales o remotos ejecutar c\u00f3digo arbitrario a trav\u00e9s de vectores relacionados con una larga l\u00ednea de entrada que dispara un desbordamiento de b\u00fafer basado en memoria din\u00e1mica.\"}],\"metrics\":{\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:L/AC:M/Au:N/C:P/I:P/A:P\",\"baseScore\":4.4,\"accessVector\":\"LOCAL\",\"accessComplexity\":\"MEDIUM\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"PARTIAL\",\"integrityImpact\":\"PARTIAL\",\"availabilityImpact\":\"PARTIAL\"},\"baseSeverity\":\"MEDIUM\",\"exploitabilityScore\":3.4,\"impactScore\":6.4,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":true}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-189\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:gnu:grep:*:*:*:*:*:*:*:*\",\"versionEndIncluding\":\"2.10\",\"matchCriteriaId\":\"9AB79442-59A9-4E47-8F4E-5A55F01C0EC4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:gnu:grep:2.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5B4C7727-C33E-48A6-86ED-5089AD66C287\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:gnu:grep:2.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"563A6D81-32C4-4B80-96D3-1AD7BBAFC335\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:gnu:grep:2.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FF9C9855-2E69-4191-B653-AA413FBEB60F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:gnu:grep:2.4.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CBCFE8E0-6319-4E5A-8FE7-96FD689BAA0F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:gnu:grep:2.4.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CB4D9B0A-D171-4DB6-8F40-2F04B0604EBE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:gnu:grep:2.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E2CF8DD8-C3D4-440E-82B0-F7209EE04741\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:gnu:grep:2.5.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FFE2F6E3-63A2-4A8B-9046-9353E81720C9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:gnu:grep:2.5.1:a:*:*:*:*:*:*\",\"matchCriteriaId\":\"8754E619-694E-4EC8-AD85-E4781CCC68BB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:gnu:grep:2.5.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7E709A76-5882-4E33-8DBE-9C9C07DC1F9E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:gnu:grep:2.5.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"46E1072B-1506-4650-9983-96E2044C29FE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:gnu:grep:2.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"85739D66-5EBE-46FB-80FA-13C2295319C4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:gnu:grep:2.6.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"024E63FA-8AF0-4BAB-8857-8212629A937E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:gnu:grep:2.6.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6F539435-3232-414F-B4C7-690BDC96D33E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:gnu:grep:2.6.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"34051D6D-BF77-4494-8C25-76F6D906A35D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:gnu:grep:2.7:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BDAC2DD8-0E69-4B30-8292-C9AD74823664\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:gnu:grep:2.8:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6F80043A-BECF-4C94-8BE3-D966873D8053\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:gnu:grep:2.9:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0DE47159-054C-47C3-AA62-421967F9DF42\"}]}]}],\"references\":[{\"url\":\"http://git.savannah.gnu.org/cgit/grep.git/commit/?id=8fcf61523644df42e1905c81bed26838e0b04f91\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Patch\"]},{\"url\":\"http://git.savannah.gnu.org/cgit/grep.git/commit/?id=cbbc1a45b9f843c811905c97c90a5d31f8e6c189\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Patch\"]},{\"url\":\"http://git.sv.gnu.org/gitweb/?p=grep.git%3Ba=shortlog%3Bh=v2.11\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://lists.gnu.org/archive/html/bug-grep/2012-12/msg00004.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://openwall.com/lists/oss-security/2012/12/22/6\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://rhn.redhat.com/errata/RHSA-2015-1447.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.securityfocus.com/bid/57033\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://bugs.launchpad.net/ubuntu/+source/grep/+bug/1091473\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://bugzilla.redhat.com/show_bug.cgi?id=889935\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://git.savannah.gnu.org/cgit/grep.git/commit/?id=8fcf61523644df42e1905c81bed26838e0b04f91\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Patch\"]},{\"url\":\"http://git.savannah.gnu.org/cgit/grep.git/commit/?id=cbbc1a45b9f843c811905c97c90a5d31f8e6c189\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Patch\"]},{\"url\":\"http://git.sv.gnu.org/gitweb/?p=grep.git%3Ba=shortlog%3Bh=v2.11\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://lists.gnu.org/archive/html/bug-grep/2012-12/msg00004.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://openwall.com/lists/oss-security/2012/12/22/6\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://rhn.redhat.com/errata/RHSA-2015-1447.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.securityfocus.com/bid/57033\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://bugs.launchpad.net/ubuntu/+source/grep/+bug/1091473\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://bugzilla.redhat.com/show_bug.cgi?id=889935\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"}]}}" } }
ghsa-ww72-x43x-r55q
Vulnerability from github
Published
2022-05-17 03:17
Modified
2025-04-11 04:06
VLAI Severity ?
Details
Multiple integer overflows in GNU Grep before 2.11 might allow context-dependent attackers to execute arbitrary code via vectors involving a long input line that triggers a heap-based buffer overflow.
{ "affected": [], "aliases": [ "CVE-2012-5667" ], "database_specific": { "cwe_ids": [], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2013-01-03T11:54:00Z", "severity": "MODERATE" }, "details": "Multiple integer overflows in GNU Grep before 2.11 might allow context-dependent attackers to execute arbitrary code via vectors involving a long input line that triggers a heap-based buffer overflow.", "id": "GHSA-ww72-x43x-r55q", "modified": "2025-04-11T04:06:04Z", "published": "2022-05-17T03:17:31Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2012-5667" }, { "type": "WEB", "url": "https://bugs.launchpad.net/ubuntu/+source/grep/+bug/1091473" }, { "type": "WEB", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=889935" }, { "type": "WEB", "url": "http://git.savannah.gnu.org/cgit/grep.git/commit/?id=8fcf61523644df42e1905c81bed26838e0b04f91" }, { "type": "WEB", "url": "http://git.savannah.gnu.org/cgit/grep.git/commit/?id=cbbc1a45b9f843c811905c97c90a5d31f8e6c189" }, { "type": "WEB", "url": "http://git.sv.gnu.org/gitweb/?p=grep.git%3Ba=shortlog%3Bh=v2.11" }, { "type": "WEB", "url": "http://git.sv.gnu.org/gitweb/?p=grep.git;a=shortlog;h=v2.11" }, { "type": "WEB", "url": "http://lists.gnu.org/archive/html/bug-grep/2012-12/msg00004.html" }, { "type": "WEB", "url": "http://openwall.com/lists/oss-security/2012/12/22/6" }, { "type": "WEB", "url": "http://rhn.redhat.com/errata/RHSA-2015-1447.html" }, { "type": "WEB", "url": "http://www.securityfocus.com/bid/57033" } ], "schema_version": "1.4.0", "severity": [] }
CERTA-2013-AVI-590
Vulnerability from certfr_avis
De multiples vulnérabilités ont été corrigées dans Oracle Solaris. Certaines d'entre elles permettent à un attaquant de provoquer une exécution de code arbitraire à distance, un déni de service à distance et un contournement de la politique de sécurité.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
NoneImpacted products
References
Title | Publication Time | Tags | |||
---|---|---|---|---|---|
|
{ "$ref": "https://www.cert.ssi.gouv.fr/openapi.json", "affected_systems": [ { "description": "Oracle Solaris 11.1", "product": { "name": "N/A", "vendor": { "name": "Oracle", "scada": false } } }, { "description": "Oracle Solaris 10", "product": { "name": "N/A", "vendor": { "name": "Oracle", "scada": false } } }, { "description": "Oracle Solaris 9", "product": { "name": "N/A", "vendor": { "name": "Oracle", "scada": false } } } ], "affected_systems_content": null, "content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n", "cves": [ { "name": "CVE-2012-4184", "url": "https://www.cve.org/CVERecord?id=CVE-2012-4184" }, { "name": "CVE-2012-4183", "url": "https://www.cve.org/CVERecord?id=CVE-2012-4183" }, { "name": "CVE-2011-2939", "url": "https://www.cve.org/CVERecord?id=CVE-2011-2939" }, { "name": "CVE-2012-4179", "url": "https://www.cve.org/CVERecord?id=CVE-2012-4179" }, { "name": "CVE-2012-4181", "url": "https://www.cve.org/CVERecord?id=CVE-2012-4181" }, { "name": "CVE-2010-1158", "url": "https://www.cve.org/CVERecord?id=CVE-2010-1158" }, { "name": "CVE-2012-5526", "url": "https://www.cve.org/CVERecord?id=CVE-2012-5526" }, { "name": "CVE-2012-4188", "url": "https://www.cve.org/CVERecord?id=CVE-2012-4188" }, { "name": "CVE-2012-6139", "url": "https://www.cve.org/CVERecord?id=CVE-2012-6139" }, { "name": "CVE-2012-3992", "url": "https://www.cve.org/CVERecord?id=CVE-2012-3992" }, { "name": "CVE-2012-4193", "url": "https://www.cve.org/CVERecord?id=CVE-2012-4193" }, { "name": "CVE-2012-4185", "url": "https://www.cve.org/CVERecord?id=CVE-2012-4185" }, { "name": "CVE-2012-3995", "url": "https://www.cve.org/CVERecord?id=CVE-2012-3995" }, { "name": "CVE-2012-4195", "url": "https://www.cve.org/CVERecord?id=CVE-2012-4195" }, { "name": "CVE-2005-0448", "url": "https://www.cve.org/CVERecord?id=CVE-2005-0448" }, { "name": "CVE-2012-4194", "url": "https://www.cve.org/CVERecord?id=CVE-2012-4194" }, { "name": "CVE-2012-4192", "url": "https://www.cve.org/CVERecord?id=CVE-2012-4192" }, { "name": "CVE-2012-5195", "url": "https://www.cve.org/CVERecord?id=CVE-2012-5195" }, { "name": "CVE-2012-3994", "url": "https://www.cve.org/CVERecord?id=CVE-2012-3994" }, { "name": "CVE-2012-4187", "url": "https://www.cve.org/CVERecord?id=CVE-2012-4187" }, { "name": "CVE-2004-0452", "url": "https://www.cve.org/CVERecord?id=CVE-2004-0452" }, { "name": "CVE-2012-4196", "url": "https://www.cve.org/CVERecord?id=CVE-2012-4196" }, { "name": "CVE-2012-5667", "url": "https://www.cve.org/CVERecord?id=CVE-2012-5667" }, { "name": "CVE-2012-3982", "url": "https://www.cve.org/CVERecord?id=CVE-2012-3982" }, { "name": "CVE-2012-4182", "url": "https://www.cve.org/CVERecord?id=CVE-2012-4182" }, { "name": "CVE-2012-4186", "url": "https://www.cve.org/CVERecord?id=CVE-2012-4186" }, { "name": "CVE-2013-4124", "url": "https://www.cve.org/CVERecord?id=CVE-2013-4124" }, { "name": "CVE-2012-3499", "url": "https://www.cve.org/CVERecord?id=CVE-2012-3499" }, { "name": "CVE-2005-0156", "url": "https://www.cve.org/CVERecord?id=CVE-2005-0156" }, { "name": "CVE-2012-3988", "url": "https://www.cve.org/CVERecord?id=CVE-2012-3988" }, { "name": "CVE-2013-1862", "url": "https://www.cve.org/CVERecord?id=CVE-2013-1862" }, { "name": "CVE-2012-3986", "url": "https://www.cve.org/CVERecord?id=CVE-2012-3986" }, { "name": "CVE-2012-3993", "url": "https://www.cve.org/CVERecord?id=CVE-2012-3993" }, { "name": "CVE-2012-3991", "url": "https://www.cve.org/CVERecord?id=CVE-2012-3991" }, { "name": "CVE-2013-4238", "url": "https://www.cve.org/CVERecord?id=CVE-2013-4238" }, { "name": "CVE-2013-1896", "url": "https://www.cve.org/CVERecord?id=CVE-2013-1896" }, { "name": "CVE-2005-4278", "url": "https://www.cve.org/CVERecord?id=CVE-2005-4278" }, { "name": "CVE-2012-3983", "url": "https://www.cve.org/CVERecord?id=CVE-2012-3983" }, { "name": "CVE-2012-4180", "url": "https://www.cve.org/CVERecord?id=CVE-2012-4180" }, { "name": "CVE-2012-3990", "url": "https://www.cve.org/CVERecord?id=CVE-2012-3990" } ], "initial_release_date": "2013-10-16T00:00:00", "last_revision_date": "2013-10-16T00:00:00", "links": [], "reference": "CERTA-2013-AVI-590", "revisions": [ { "description": "version initiale.", "revision_date": "2013-10-16T00:00:00.000000" } ], "risks": [ { "description": "D\u00e9ni de service \u00e0 distance" }, { "description": "Ex\u00e9cution de code arbitraire \u00e0 distance" }, { "description": "Injection de code indirecte \u00e0 distance" }, { "description": "Contournement de la politique de s\u00e9curit\u00e9" }, { "description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es" }, { "description": "\u00c9l\u00e9vation de privil\u00e8ges" } ], "summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 corrig\u00e9es dans \u003cspan\nclass=\"textit\"\u003eOracle Solaris\u003c/span\u003e. Certaines d\u0027entre elles permettent\n\u00e0 un attaquant de provoquer une ex\u00e9cution de code arbitraire \u00e0 distance,\nun d\u00e9ni de service \u00e0 distance et un contournement de la politique de\ns\u00e9curit\u00e9.\n", "title": "Multiples vuln\u00e9rabilit\u00e9s dans Oracle Solaris", "vendor_advisories": [ { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Oracle du 15 octobre 2013", "url": "http://www.oracle.com/technetwork/topics/security/thirdparty-patch-map-1482893.html" } ] }
rhsa-2015_1447
Vulnerability from csaf_redhat
Published
2015-07-20 14:43
Modified
2024-11-22 08:52
Summary
Red Hat Security Advisory: grep security, bug fix, and enhancement update
Notes
Topic
Updated grep packages that fix two security issues, several bugs, and add
various enhancements are now available for Red Hat Enterprise Linux 6.
Red Hat Product Security has rated this update as having Low security
impact. Common Vulnerability Scoring System (CVSS) base scores, which give
detailed severity ratings, are available for each vulnerability from the
CVE links in the References section.
Details
The grep utility searches through textual input for lines that contain a
match to a specified pattern and then prints the matching lines. The GNU
grep utilities include grep, egrep, and fgrep.
An integer overflow flaw, leading to a heap-based buffer overflow, was
found in the way grep parsed large lines of data. An attacker able to trick
a user into running grep on a specially crafted data file could use this
flaw to crash grep or, potentially, execute arbitrary code with the
privileges of the user running grep. (CVE-2012-5667)
A heap-based buffer overflow flaw was found in the way grep processed
certain pattern and text combinations. An attacker able to trick a user
into running grep on specially crafted input could use this flaw to crash
grep or, potentially, read from uninitialized memory. (CVE-2015-1345)
The grep packages have been upgraded to upstream version 2.20, which
provides a number of bug fixes and enhancements over the previous version.
Notably, the speed of various operations has been improved significantly.
Now, the recursive grep utility uses the fts function of the gnulib library
for directory traversal, so that it can handle much larger directories
without reporting the "File name too long" error message, and it can
operate faster when dealing with large directory hierarchies. (BZ#982215,
BZ#1064668, BZ#1126757, BZ#1167766, BZ#1171806)
This update also fixes the following bugs:
* Prior to this update, the \w and \W symbols were inconsistently matched
to the [:alnum:] character class. Consequently, regular expressions that used \w and \W in some cases had incorrect results. An upstream patch which fixes the matching problem has been applied, and \w is now matched to the [_[:alnum:]] character and \W to the [^_[:alnum:]] character consistently. (BZ#799863)
* Previously, the "--fixed-regexp" command-line option was not included in
the grep(1) manual page. Consequently, the manual page was inconsistent
with the built-in help of the grep utility. To fix this bug, grep(1) has
been updated to include a note informing the user that "--fixed-regexp" is
an obsolete option. Now, the built-in help and manual page are consistent
regarding the "--fixed-regexp" option. (BZ#1103270)
* Previously, the Perl Compatible Regular Expression (PCRE) library did not
work correctly when matching non-UTF-8 text in UTF-8 mode. Consequently, an
error message about invalid UTF-8 byte sequence characters was returned.
To fix this bug, patches from upstream have been applied to the PCRE
library and the grep utility. As a result, PCRE now skips non-UTF-8
characters as non-matching text without returning any error message.
(BZ#1193030)
All grep users are advised to upgrade to these updated packages, which
correct these issues and add these enhancements.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Low" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated grep packages that fix two security issues, several bugs, and add\nvarious enhancements are now available for Red Hat Enterprise Linux 6.\n\nRed Hat Product Security has rated this update as having Low security\nimpact. Common Vulnerability Scoring System (CVSS) base scores, which give\ndetailed severity ratings, are available for each vulnerability from the\nCVE links in the References section.", "title": "Topic" }, { "category": "general", "text": "The grep utility searches through textual input for lines that contain a\nmatch to a specified pattern and then prints the matching lines. The GNU\ngrep utilities include grep, egrep, and fgrep.\n\nAn integer overflow flaw, leading to a heap-based buffer overflow, was\nfound in the way grep parsed large lines of data. An attacker able to trick\na user into running grep on a specially crafted data file could use this\nflaw to crash grep or, potentially, execute arbitrary code with the\nprivileges of the user running grep. (CVE-2012-5667)\n\nA heap-based buffer overflow flaw was found in the way grep processed\ncertain pattern and text combinations. An attacker able to trick a user\ninto running grep on specially crafted input could use this flaw to crash\ngrep or, potentially, read from uninitialized memory. (CVE-2015-1345)\n\nThe grep packages have been upgraded to upstream version 2.20, which\nprovides a number of bug fixes and enhancements over the previous version.\nNotably, the speed of various operations has been improved significantly.\nNow, the recursive grep utility uses the fts function of the gnulib library\nfor directory traversal, so that it can handle much larger directories\nwithout reporting the \"File name too long\" error message, and it can\noperate faster when dealing with large directory hierarchies. (BZ#982215,\nBZ#1064668, BZ#1126757, BZ#1167766, BZ#1171806)\n\nThis update also fixes the following bugs:\n\n* Prior to this update, the \\w and \\W symbols were inconsistently matched\nto the [:alnum:] character class. Consequently, regular expressions that used \\w and \\W in some cases had incorrect results. An upstream patch which fixes the matching problem has been applied, and \\w is now matched to the [_[:alnum:]] character and \\W to the [^_[:alnum:]] character consistently. (BZ#799863)\n\n* Previously, the \"--fixed-regexp\" command-line option was not included in\nthe grep(1) manual page. Consequently, the manual page was inconsistent\nwith the built-in help of the grep utility. To fix this bug, grep(1) has\nbeen updated to include a note informing the user that \"--fixed-regexp\" is\nan obsolete option. Now, the built-in help and manual page are consistent\nregarding the \"--fixed-regexp\" option. (BZ#1103270)\n\n* Previously, the Perl Compatible Regular Expression (PCRE) library did not\nwork correctly when matching non-UTF-8 text in UTF-8 mode. Consequently, an\nerror message about invalid UTF-8 byte sequence characters was returned.\nTo fix this bug, patches from upstream have been applied to the PCRE\nlibrary and the grep utility. As a result, PCRE now skips non-UTF-8\ncharacters as non-matching text without returning any error message.\n(BZ#1193030)\n\nAll grep users are advised to upgrade to these updated packages, which\ncorrect these issues and add these enhancements.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2015:1447", "url": "https://access.redhat.com/errata/RHSA-2015:1447" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#low", "url": "https://access.redhat.com/security/updates/classification/#low" }, { "category": "external", "summary": "799863", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=799863" }, { "category": "external", "summary": "889935", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=889935" }, { "category": "external", "summary": "982215", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=982215" }, { "category": "external", "summary": "1103270", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1103270" }, { "category": "external", "summary": "1167766", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1167766" }, { "category": "external", "summary": "1171806", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1171806" }, { "category": "external", "summary": "1183651", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1183651" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2015/rhsa-2015_1447.json" } ], "title": "Red Hat Security Advisory: grep security, bug fix, and enhancement update", "tracking": { "current_release_date": "2024-11-22T08:52:37+00:00", "generator": { "date": "2024-11-22T08:52:37+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2015:1447", "initial_release_date": "2015-07-20T14:43:55+00:00", "revision_history": [ { "date": "2015-07-20T14:43:55+00:00", "number": "1", "summary": "Initial version" }, { "date": "2015-07-20T14:43:55+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-22T08:52:37+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop (v. 6)", "product": { "name": "Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux HPC Node (v. 6)", "product": { "name": "Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::computenode" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server (v. 6)", "product": { "name": "Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Workstation (v. 6)", "product": { "name": "Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::workstation" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "grep-0:2.20-3.el6.i686", "product": { "name": "grep-0:2.20-3.el6.i686", "product_id": "grep-0:2.20-3.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/grep@2.20-3.el6?arch=i686" } } }, { "category": "product_version", "name": "grep-debuginfo-0:2.20-3.el6.i686", "product": { "name": "grep-debuginfo-0:2.20-3.el6.i686", "product_id": "grep-debuginfo-0:2.20-3.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/grep-debuginfo@2.20-3.el6?arch=i686" } } } ], "category": "architecture", "name": "i686" }, { "branches": [ { "category": "product_version", "name": "grep-0:2.20-3.el6.x86_64", "product": { "name": "grep-0:2.20-3.el6.x86_64", "product_id": "grep-0:2.20-3.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grep@2.20-3.el6?arch=x86_64" } } }, { "category": "product_version", "name": "grep-debuginfo-0:2.20-3.el6.x86_64", "product": { "name": "grep-debuginfo-0:2.20-3.el6.x86_64", "product_id": "grep-debuginfo-0:2.20-3.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grep-debuginfo@2.20-3.el6?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "grep-0:2.20-3.el6.src", "product": { "name": "grep-0:2.20-3.el6.src", "product_id": "grep-0:2.20-3.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/grep@2.20-3.el6?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "grep-0:2.20-3.el6.s390x", "product": { "name": "grep-0:2.20-3.el6.s390x", "product_id": "grep-0:2.20-3.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/grep@2.20-3.el6?arch=s390x" } } }, { "category": "product_version", "name": "grep-debuginfo-0:2.20-3.el6.s390x", "product": { "name": "grep-debuginfo-0:2.20-3.el6.s390x", "product_id": "grep-debuginfo-0:2.20-3.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/grep-debuginfo@2.20-3.el6?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "grep-0:2.20-3.el6.ppc64", "product": { "name": "grep-0:2.20-3.el6.ppc64", "product_id": "grep-0:2.20-3.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grep@2.20-3.el6?arch=ppc64" } } }, { "category": "product_version", "name": "grep-debuginfo-0:2.20-3.el6.ppc64", "product": { "name": "grep-debuginfo-0:2.20-3.el6.ppc64", "product_id": "grep-debuginfo-0:2.20-3.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grep-debuginfo@2.20-3.el6?arch=ppc64" } } } ], "category": "architecture", "name": "ppc64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "grep-0:2.20-3.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:grep-0:2.20-3.el6.i686" }, "product_reference": "grep-0:2.20-3.el6.i686", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "grep-0:2.20-3.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:grep-0:2.20-3.el6.ppc64" }, "product_reference": "grep-0:2.20-3.el6.ppc64", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "grep-0:2.20-3.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:grep-0:2.20-3.el6.s390x" }, "product_reference": "grep-0:2.20-3.el6.s390x", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "grep-0:2.20-3.el6.src as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:grep-0:2.20-3.el6.src" }, "product_reference": "grep-0:2.20-3.el6.src", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "grep-0:2.20-3.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:grep-0:2.20-3.el6.x86_64" }, "product_reference": "grep-0:2.20-3.el6.x86_64", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "grep-debuginfo-0:2.20-3.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:grep-debuginfo-0:2.20-3.el6.i686" }, "product_reference": "grep-debuginfo-0:2.20-3.el6.i686", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "grep-debuginfo-0:2.20-3.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:grep-debuginfo-0:2.20-3.el6.ppc64" }, "product_reference": "grep-debuginfo-0:2.20-3.el6.ppc64", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "grep-debuginfo-0:2.20-3.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:grep-debuginfo-0:2.20-3.el6.s390x" }, "product_reference": "grep-debuginfo-0:2.20-3.el6.s390x", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "grep-debuginfo-0:2.20-3.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:grep-debuginfo-0:2.20-3.el6.x86_64" }, "product_reference": "grep-debuginfo-0:2.20-3.el6.x86_64", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "grep-0:2.20-3.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:grep-0:2.20-3.el6.i686" }, "product_reference": "grep-0:2.20-3.el6.i686", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "grep-0:2.20-3.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:grep-0:2.20-3.el6.ppc64" }, "product_reference": "grep-0:2.20-3.el6.ppc64", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "grep-0:2.20-3.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:grep-0:2.20-3.el6.s390x" }, "product_reference": "grep-0:2.20-3.el6.s390x", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "grep-0:2.20-3.el6.src as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:grep-0:2.20-3.el6.src" }, "product_reference": "grep-0:2.20-3.el6.src", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "grep-0:2.20-3.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:grep-0:2.20-3.el6.x86_64" }, "product_reference": "grep-0:2.20-3.el6.x86_64", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "grep-debuginfo-0:2.20-3.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:grep-debuginfo-0:2.20-3.el6.i686" }, "product_reference": "grep-debuginfo-0:2.20-3.el6.i686", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "grep-debuginfo-0:2.20-3.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:grep-debuginfo-0:2.20-3.el6.ppc64" }, "product_reference": "grep-debuginfo-0:2.20-3.el6.ppc64", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "grep-debuginfo-0:2.20-3.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:grep-debuginfo-0:2.20-3.el6.s390x" }, "product_reference": "grep-debuginfo-0:2.20-3.el6.s390x", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "grep-debuginfo-0:2.20-3.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:grep-debuginfo-0:2.20-3.el6.x86_64" }, "product_reference": "grep-debuginfo-0:2.20-3.el6.x86_64", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "grep-0:2.20-3.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:grep-0:2.20-3.el6.i686" }, "product_reference": "grep-0:2.20-3.el6.i686", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "grep-0:2.20-3.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:grep-0:2.20-3.el6.ppc64" }, "product_reference": "grep-0:2.20-3.el6.ppc64", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "grep-0:2.20-3.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:grep-0:2.20-3.el6.s390x" }, "product_reference": "grep-0:2.20-3.el6.s390x", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "grep-0:2.20-3.el6.src as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:grep-0:2.20-3.el6.src" }, "product_reference": "grep-0:2.20-3.el6.src", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "grep-0:2.20-3.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:grep-0:2.20-3.el6.x86_64" }, "product_reference": "grep-0:2.20-3.el6.x86_64", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "grep-debuginfo-0:2.20-3.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:grep-debuginfo-0:2.20-3.el6.i686" }, "product_reference": "grep-debuginfo-0:2.20-3.el6.i686", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "grep-debuginfo-0:2.20-3.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:grep-debuginfo-0:2.20-3.el6.ppc64" }, "product_reference": "grep-debuginfo-0:2.20-3.el6.ppc64", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "grep-debuginfo-0:2.20-3.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:grep-debuginfo-0:2.20-3.el6.s390x" }, "product_reference": "grep-debuginfo-0:2.20-3.el6.s390x", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "grep-debuginfo-0:2.20-3.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:grep-debuginfo-0:2.20-3.el6.x86_64" }, "product_reference": "grep-debuginfo-0:2.20-3.el6.x86_64", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "grep-0:2.20-3.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:grep-0:2.20-3.el6.i686" }, "product_reference": "grep-0:2.20-3.el6.i686", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "grep-0:2.20-3.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:grep-0:2.20-3.el6.ppc64" }, "product_reference": "grep-0:2.20-3.el6.ppc64", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "grep-0:2.20-3.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:grep-0:2.20-3.el6.s390x" }, "product_reference": "grep-0:2.20-3.el6.s390x", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "grep-0:2.20-3.el6.src as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:grep-0:2.20-3.el6.src" }, "product_reference": "grep-0:2.20-3.el6.src", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "grep-0:2.20-3.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:grep-0:2.20-3.el6.x86_64" }, "product_reference": "grep-0:2.20-3.el6.x86_64", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "grep-debuginfo-0:2.20-3.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:grep-debuginfo-0:2.20-3.el6.i686" }, "product_reference": "grep-debuginfo-0:2.20-3.el6.i686", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "grep-debuginfo-0:2.20-3.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:grep-debuginfo-0:2.20-3.el6.ppc64" }, "product_reference": "grep-debuginfo-0:2.20-3.el6.ppc64", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "grep-debuginfo-0:2.20-3.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:grep-debuginfo-0:2.20-3.el6.s390x" }, "product_reference": "grep-debuginfo-0:2.20-3.el6.s390x", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "grep-debuginfo-0:2.20-3.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:grep-debuginfo-0:2.20-3.el6.x86_64" }, "product_reference": "grep-debuginfo-0:2.20-3.el6.x86_64", "relates_to_product_reference": "6Workstation" } ] }, "vulnerabilities": [ { "cve": "CVE-2012-5667", "cwe": { "id": "CWE-122", "name": "Heap-based Buffer Overflow" }, "discovery_date": "2012-12-24T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "889935" } ], "notes": [ { "category": "description", "text": "An integer overflow flaw, leading to a heap-based buffer overflow, was found in the way grep parsed large lines of data. An attacker able to trick a user into running grep on a specially crafted data file could use this flaw to crash grep or, potentially, execute arbitrary code with the privileges of the user running grep.", "title": "Vulnerability description" }, { "category": "summary", "text": "grep: Integer overflow leading to heap-based buffer-overflow when reading large lines", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue did not affect the version of grep as shipped with Red Hat Enterprise Linux 5.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client:grep-0:2.20-3.el6.i686", "6Client:grep-0:2.20-3.el6.ppc64", "6Client:grep-0:2.20-3.el6.s390x", "6Client:grep-0:2.20-3.el6.src", "6Client:grep-0:2.20-3.el6.x86_64", "6Client:grep-debuginfo-0:2.20-3.el6.i686", "6Client:grep-debuginfo-0:2.20-3.el6.ppc64", "6Client:grep-debuginfo-0:2.20-3.el6.s390x", "6Client:grep-debuginfo-0:2.20-3.el6.x86_64", "6ComputeNode:grep-0:2.20-3.el6.i686", "6ComputeNode:grep-0:2.20-3.el6.ppc64", "6ComputeNode:grep-0:2.20-3.el6.s390x", "6ComputeNode:grep-0:2.20-3.el6.src", "6ComputeNode:grep-0:2.20-3.el6.x86_64", "6ComputeNode:grep-debuginfo-0:2.20-3.el6.i686", "6ComputeNode:grep-debuginfo-0:2.20-3.el6.ppc64", "6ComputeNode:grep-debuginfo-0:2.20-3.el6.s390x", "6ComputeNode:grep-debuginfo-0:2.20-3.el6.x86_64", "6Server:grep-0:2.20-3.el6.i686", "6Server:grep-0:2.20-3.el6.ppc64", "6Server:grep-0:2.20-3.el6.s390x", "6Server:grep-0:2.20-3.el6.src", "6Server:grep-0:2.20-3.el6.x86_64", "6Server:grep-debuginfo-0:2.20-3.el6.i686", "6Server:grep-debuginfo-0:2.20-3.el6.ppc64", "6Server:grep-debuginfo-0:2.20-3.el6.s390x", "6Server:grep-debuginfo-0:2.20-3.el6.x86_64", "6Workstation:grep-0:2.20-3.el6.i686", "6Workstation:grep-0:2.20-3.el6.ppc64", "6Workstation:grep-0:2.20-3.el6.s390x", "6Workstation:grep-0:2.20-3.el6.src", "6Workstation:grep-0:2.20-3.el6.x86_64", "6Workstation:grep-debuginfo-0:2.20-3.el6.i686", "6Workstation:grep-debuginfo-0:2.20-3.el6.ppc64", "6Workstation:grep-debuginfo-0:2.20-3.el6.s390x", "6Workstation:grep-debuginfo-0:2.20-3.el6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2012-5667" }, { "category": "external", "summary": "RHBZ#889935", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=889935" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2012-5667", "url": "https://www.cve.org/CVERecord?id=CVE-2012-5667" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2012-5667", "url": "https://nvd.nist.gov/vuln/detail/CVE-2012-5667" } ], "release_date": "2012-12-22T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2015-07-20T14:43:55+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "6Client:grep-0:2.20-3.el6.i686", "6Client:grep-0:2.20-3.el6.ppc64", "6Client:grep-0:2.20-3.el6.s390x", "6Client:grep-0:2.20-3.el6.src", "6Client:grep-0:2.20-3.el6.x86_64", "6Client:grep-debuginfo-0:2.20-3.el6.i686", "6Client:grep-debuginfo-0:2.20-3.el6.ppc64", "6Client:grep-debuginfo-0:2.20-3.el6.s390x", "6Client:grep-debuginfo-0:2.20-3.el6.x86_64", "6ComputeNode:grep-0:2.20-3.el6.i686", "6ComputeNode:grep-0:2.20-3.el6.ppc64", "6ComputeNode:grep-0:2.20-3.el6.s390x", "6ComputeNode:grep-0:2.20-3.el6.src", "6ComputeNode:grep-0:2.20-3.el6.x86_64", "6ComputeNode:grep-debuginfo-0:2.20-3.el6.i686", "6ComputeNode:grep-debuginfo-0:2.20-3.el6.ppc64", "6ComputeNode:grep-debuginfo-0:2.20-3.el6.s390x", "6ComputeNode:grep-debuginfo-0:2.20-3.el6.x86_64", "6Server:grep-0:2.20-3.el6.i686", "6Server:grep-0:2.20-3.el6.ppc64", "6Server:grep-0:2.20-3.el6.s390x", "6Server:grep-0:2.20-3.el6.src", "6Server:grep-0:2.20-3.el6.x86_64", "6Server:grep-debuginfo-0:2.20-3.el6.i686", "6Server:grep-debuginfo-0:2.20-3.el6.ppc64", "6Server:grep-debuginfo-0:2.20-3.el6.s390x", "6Server:grep-debuginfo-0:2.20-3.el6.x86_64", "6Workstation:grep-0:2.20-3.el6.i686", "6Workstation:grep-0:2.20-3.el6.ppc64", "6Workstation:grep-0:2.20-3.el6.s390x", "6Workstation:grep-0:2.20-3.el6.src", "6Workstation:grep-0:2.20-3.el6.x86_64", "6Workstation:grep-debuginfo-0:2.20-3.el6.i686", "6Workstation:grep-debuginfo-0:2.20-3.el6.ppc64", "6Workstation:grep-debuginfo-0:2.20-3.el6.s390x", "6Workstation:grep-debuginfo-0:2.20-3.el6.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2015:1447" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.4, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:L/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "6Client:grep-0:2.20-3.el6.i686", "6Client:grep-0:2.20-3.el6.ppc64", "6Client:grep-0:2.20-3.el6.s390x", "6Client:grep-0:2.20-3.el6.src", "6Client:grep-0:2.20-3.el6.x86_64", "6Client:grep-debuginfo-0:2.20-3.el6.i686", "6Client:grep-debuginfo-0:2.20-3.el6.ppc64", "6Client:grep-debuginfo-0:2.20-3.el6.s390x", "6Client:grep-debuginfo-0:2.20-3.el6.x86_64", "6ComputeNode:grep-0:2.20-3.el6.i686", "6ComputeNode:grep-0:2.20-3.el6.ppc64", "6ComputeNode:grep-0:2.20-3.el6.s390x", "6ComputeNode:grep-0:2.20-3.el6.src", "6ComputeNode:grep-0:2.20-3.el6.x86_64", "6ComputeNode:grep-debuginfo-0:2.20-3.el6.i686", "6ComputeNode:grep-debuginfo-0:2.20-3.el6.ppc64", "6ComputeNode:grep-debuginfo-0:2.20-3.el6.s390x", "6ComputeNode:grep-debuginfo-0:2.20-3.el6.x86_64", "6Server:grep-0:2.20-3.el6.i686", "6Server:grep-0:2.20-3.el6.ppc64", "6Server:grep-0:2.20-3.el6.s390x", "6Server:grep-0:2.20-3.el6.src", "6Server:grep-0:2.20-3.el6.x86_64", "6Server:grep-debuginfo-0:2.20-3.el6.i686", "6Server:grep-debuginfo-0:2.20-3.el6.ppc64", "6Server:grep-debuginfo-0:2.20-3.el6.s390x", "6Server:grep-debuginfo-0:2.20-3.el6.x86_64", "6Workstation:grep-0:2.20-3.el6.i686", "6Workstation:grep-0:2.20-3.el6.ppc64", "6Workstation:grep-0:2.20-3.el6.s390x", "6Workstation:grep-0:2.20-3.el6.src", "6Workstation:grep-0:2.20-3.el6.x86_64", "6Workstation:grep-debuginfo-0:2.20-3.el6.i686", "6Workstation:grep-debuginfo-0:2.20-3.el6.ppc64", "6Workstation:grep-debuginfo-0:2.20-3.el6.s390x", "6Workstation:grep-debuginfo-0:2.20-3.el6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "grep: Integer overflow leading to heap-based buffer-overflow when reading large lines" }, { "cve": "CVE-2015-1345", "cwe": { "id": "CWE-125", "name": "Out-of-bounds Read" }, "discovery_date": "2015-01-19T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1183651" } ], "notes": [ { "category": "description", "text": "A heap-based buffer overflow flaw was found in the way grep processed certain pattern and text combinations. An attacker able to trick a user into running grep on specially crafted input could use this flaw to crash grep or, potentially, read from uninitialized memory.", "title": "Vulnerability description" }, { "category": "summary", "text": "grep: heap buffer overrun", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue did not affect versions of grep as shipped in Red Hat Enterprise Linux 5.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client:grep-0:2.20-3.el6.i686", "6Client:grep-0:2.20-3.el6.ppc64", "6Client:grep-0:2.20-3.el6.s390x", "6Client:grep-0:2.20-3.el6.src", "6Client:grep-0:2.20-3.el6.x86_64", "6Client:grep-debuginfo-0:2.20-3.el6.i686", "6Client:grep-debuginfo-0:2.20-3.el6.ppc64", "6Client:grep-debuginfo-0:2.20-3.el6.s390x", "6Client:grep-debuginfo-0:2.20-3.el6.x86_64", "6ComputeNode:grep-0:2.20-3.el6.i686", "6ComputeNode:grep-0:2.20-3.el6.ppc64", "6ComputeNode:grep-0:2.20-3.el6.s390x", "6ComputeNode:grep-0:2.20-3.el6.src", "6ComputeNode:grep-0:2.20-3.el6.x86_64", "6ComputeNode:grep-debuginfo-0:2.20-3.el6.i686", "6ComputeNode:grep-debuginfo-0:2.20-3.el6.ppc64", "6ComputeNode:grep-debuginfo-0:2.20-3.el6.s390x", "6ComputeNode:grep-debuginfo-0:2.20-3.el6.x86_64", "6Server:grep-0:2.20-3.el6.i686", "6Server:grep-0:2.20-3.el6.ppc64", "6Server:grep-0:2.20-3.el6.s390x", "6Server:grep-0:2.20-3.el6.src", "6Server:grep-0:2.20-3.el6.x86_64", "6Server:grep-debuginfo-0:2.20-3.el6.i686", "6Server:grep-debuginfo-0:2.20-3.el6.ppc64", "6Server:grep-debuginfo-0:2.20-3.el6.s390x", "6Server:grep-debuginfo-0:2.20-3.el6.x86_64", "6Workstation:grep-0:2.20-3.el6.i686", "6Workstation:grep-0:2.20-3.el6.ppc64", "6Workstation:grep-0:2.20-3.el6.s390x", "6Workstation:grep-0:2.20-3.el6.src", "6Workstation:grep-0:2.20-3.el6.x86_64", "6Workstation:grep-debuginfo-0:2.20-3.el6.i686", "6Workstation:grep-debuginfo-0:2.20-3.el6.ppc64", "6Workstation:grep-debuginfo-0:2.20-3.el6.s390x", "6Workstation:grep-debuginfo-0:2.20-3.el6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2015-1345" }, { "category": "external", "summary": "RHBZ#1183651", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1183651" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2015-1345", "url": "https://www.cve.org/CVERecord?id=CVE-2015-1345" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-1345", "url": "https://nvd.nist.gov/vuln/detail/CVE-2015-1345" } ], "release_date": "2015-01-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2015-07-20T14:43:55+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "6Client:grep-0:2.20-3.el6.i686", "6Client:grep-0:2.20-3.el6.ppc64", "6Client:grep-0:2.20-3.el6.s390x", "6Client:grep-0:2.20-3.el6.src", "6Client:grep-0:2.20-3.el6.x86_64", "6Client:grep-debuginfo-0:2.20-3.el6.i686", "6Client:grep-debuginfo-0:2.20-3.el6.ppc64", "6Client:grep-debuginfo-0:2.20-3.el6.s390x", "6Client:grep-debuginfo-0:2.20-3.el6.x86_64", "6ComputeNode:grep-0:2.20-3.el6.i686", "6ComputeNode:grep-0:2.20-3.el6.ppc64", "6ComputeNode:grep-0:2.20-3.el6.s390x", "6ComputeNode:grep-0:2.20-3.el6.src", "6ComputeNode:grep-0:2.20-3.el6.x86_64", "6ComputeNode:grep-debuginfo-0:2.20-3.el6.i686", "6ComputeNode:grep-debuginfo-0:2.20-3.el6.ppc64", "6ComputeNode:grep-debuginfo-0:2.20-3.el6.s390x", "6ComputeNode:grep-debuginfo-0:2.20-3.el6.x86_64", "6Server:grep-0:2.20-3.el6.i686", "6Server:grep-0:2.20-3.el6.ppc64", "6Server:grep-0:2.20-3.el6.s390x", "6Server:grep-0:2.20-3.el6.src", "6Server:grep-0:2.20-3.el6.x86_64", "6Server:grep-debuginfo-0:2.20-3.el6.i686", "6Server:grep-debuginfo-0:2.20-3.el6.ppc64", "6Server:grep-debuginfo-0:2.20-3.el6.s390x", "6Server:grep-debuginfo-0:2.20-3.el6.x86_64", "6Workstation:grep-0:2.20-3.el6.i686", "6Workstation:grep-0:2.20-3.el6.ppc64", "6Workstation:grep-0:2.20-3.el6.s390x", "6Workstation:grep-0:2.20-3.el6.src", "6Workstation:grep-0:2.20-3.el6.x86_64", "6Workstation:grep-debuginfo-0:2.20-3.el6.i686", "6Workstation:grep-debuginfo-0:2.20-3.el6.ppc64", "6Workstation:grep-debuginfo-0:2.20-3.el6.s390x", "6Workstation:grep-debuginfo-0:2.20-3.el6.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2015:1447" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 1.2, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:L/AC:H/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "6Client:grep-0:2.20-3.el6.i686", "6Client:grep-0:2.20-3.el6.ppc64", "6Client:grep-0:2.20-3.el6.s390x", "6Client:grep-0:2.20-3.el6.src", "6Client:grep-0:2.20-3.el6.x86_64", "6Client:grep-debuginfo-0:2.20-3.el6.i686", "6Client:grep-debuginfo-0:2.20-3.el6.ppc64", "6Client:grep-debuginfo-0:2.20-3.el6.s390x", "6Client:grep-debuginfo-0:2.20-3.el6.x86_64", "6ComputeNode:grep-0:2.20-3.el6.i686", "6ComputeNode:grep-0:2.20-3.el6.ppc64", "6ComputeNode:grep-0:2.20-3.el6.s390x", "6ComputeNode:grep-0:2.20-3.el6.src", "6ComputeNode:grep-0:2.20-3.el6.x86_64", "6ComputeNode:grep-debuginfo-0:2.20-3.el6.i686", "6ComputeNode:grep-debuginfo-0:2.20-3.el6.ppc64", "6ComputeNode:grep-debuginfo-0:2.20-3.el6.s390x", "6ComputeNode:grep-debuginfo-0:2.20-3.el6.x86_64", "6Server:grep-0:2.20-3.el6.i686", "6Server:grep-0:2.20-3.el6.ppc64", "6Server:grep-0:2.20-3.el6.s390x", "6Server:grep-0:2.20-3.el6.src", "6Server:grep-0:2.20-3.el6.x86_64", "6Server:grep-debuginfo-0:2.20-3.el6.i686", "6Server:grep-debuginfo-0:2.20-3.el6.ppc64", "6Server:grep-debuginfo-0:2.20-3.el6.s390x", "6Server:grep-debuginfo-0:2.20-3.el6.x86_64", "6Workstation:grep-0:2.20-3.el6.i686", "6Workstation:grep-0:2.20-3.el6.ppc64", "6Workstation:grep-0:2.20-3.el6.s390x", "6Workstation:grep-0:2.20-3.el6.src", "6Workstation:grep-0:2.20-3.el6.x86_64", "6Workstation:grep-debuginfo-0:2.20-3.el6.i686", "6Workstation:grep-debuginfo-0:2.20-3.el6.ppc64", "6Workstation:grep-debuginfo-0:2.20-3.el6.s390x", "6Workstation:grep-debuginfo-0:2.20-3.el6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "grep: heap buffer overrun" } ] }
RHSA-2015:1447
Vulnerability from csaf_redhat
Published
2015-07-20 14:43
Modified
2025-10-09 14:22
Summary
Red Hat Security Advisory: grep security, bug fix, and enhancement update
Notes
Topic
Updated grep packages that fix two security issues, several bugs, and add
various enhancements are now available for Red Hat Enterprise Linux 6.
Red Hat Product Security has rated this update as having Low security
impact. Common Vulnerability Scoring System (CVSS) base scores, which give
detailed severity ratings, are available for each vulnerability from the
CVE links in the References section.
Details
The grep utility searches through textual input for lines that contain a
match to a specified pattern and then prints the matching lines. The GNU
grep utilities include grep, egrep, and fgrep.
An integer overflow flaw, leading to a heap-based buffer overflow, was
found in the way grep parsed large lines of data. An attacker able to trick
a user into running grep on a specially crafted data file could use this
flaw to crash grep or, potentially, execute arbitrary code with the
privileges of the user running grep. (CVE-2012-5667)
A heap-based buffer overflow flaw was found in the way grep processed
certain pattern and text combinations. An attacker able to trick a user
into running grep on specially crafted input could use this flaw to crash
grep or, potentially, read from uninitialized memory. (CVE-2015-1345)
The grep packages have been upgraded to upstream version 2.20, which
provides a number of bug fixes and enhancements over the previous version.
Notably, the speed of various operations has been improved significantly.
Now, the recursive grep utility uses the fts function of the gnulib library
for directory traversal, so that it can handle much larger directories
without reporting the "File name too long" error message, and it can
operate faster when dealing with large directory hierarchies. (BZ#982215,
BZ#1064668, BZ#1126757, BZ#1167766, BZ#1171806)
This update also fixes the following bugs:
* Prior to this update, the \w and \W symbols were inconsistently matched
to the [:alnum:] character class. Consequently, regular expressions that used \w and \W in some cases had incorrect results. An upstream patch which fixes the matching problem has been applied, and \w is now matched to the [_[:alnum:]] character and \W to the [^_[:alnum:]] character consistently. (BZ#799863)
* Previously, the "--fixed-regexp" command-line option was not included in
the grep(1) manual page. Consequently, the manual page was inconsistent
with the built-in help of the grep utility. To fix this bug, grep(1) has
been updated to include a note informing the user that "--fixed-regexp" is
an obsolete option. Now, the built-in help and manual page are consistent
regarding the "--fixed-regexp" option. (BZ#1103270)
* Previously, the Perl Compatible Regular Expression (PCRE) library did not
work correctly when matching non-UTF-8 text in UTF-8 mode. Consequently, an
error message about invalid UTF-8 byte sequence characters was returned.
To fix this bug, patches from upstream have been applied to the PCRE
library and the grep utility. As a result, PCRE now skips non-UTF-8
characters as non-matching text without returning any error message.
(BZ#1193030)
All grep users are advised to upgrade to these updated packages, which
correct these issues and add these enhancements.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Low" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated grep packages that fix two security issues, several bugs, and add\nvarious enhancements are now available for Red Hat Enterprise Linux 6.\n\nRed Hat Product Security has rated this update as having Low security\nimpact. Common Vulnerability Scoring System (CVSS) base scores, which give\ndetailed severity ratings, are available for each vulnerability from the\nCVE links in the References section.", "title": "Topic" }, { "category": "general", "text": "The grep utility searches through textual input for lines that contain a\nmatch to a specified pattern and then prints the matching lines. The GNU\ngrep utilities include grep, egrep, and fgrep.\n\nAn integer overflow flaw, leading to a heap-based buffer overflow, was\nfound in the way grep parsed large lines of data. An attacker able to trick\na user into running grep on a specially crafted data file could use this\nflaw to crash grep or, potentially, execute arbitrary code with the\nprivileges of the user running grep. (CVE-2012-5667)\n\nA heap-based buffer overflow flaw was found in the way grep processed\ncertain pattern and text combinations. An attacker able to trick a user\ninto running grep on specially crafted input could use this flaw to crash\ngrep or, potentially, read from uninitialized memory. (CVE-2015-1345)\n\nThe grep packages have been upgraded to upstream version 2.20, which\nprovides a number of bug fixes and enhancements over the previous version.\nNotably, the speed of various operations has been improved significantly.\nNow, the recursive grep utility uses the fts function of the gnulib library\nfor directory traversal, so that it can handle much larger directories\nwithout reporting the \"File name too long\" error message, and it can\noperate faster when dealing with large directory hierarchies. (BZ#982215,\nBZ#1064668, BZ#1126757, BZ#1167766, BZ#1171806)\n\nThis update also fixes the following bugs:\n\n* Prior to this update, the \\w and \\W symbols were inconsistently matched\nto the [:alnum:] character class. Consequently, regular expressions that used \\w and \\W in some cases had incorrect results. An upstream patch which fixes the matching problem has been applied, and \\w is now matched to the [_[:alnum:]] character and \\W to the [^_[:alnum:]] character consistently. (BZ#799863)\n\n* Previously, the \"--fixed-regexp\" command-line option was not included in\nthe grep(1) manual page. Consequently, the manual page was inconsistent\nwith the built-in help of the grep utility. To fix this bug, grep(1) has\nbeen updated to include a note informing the user that \"--fixed-regexp\" is\nan obsolete option. Now, the built-in help and manual page are consistent\nregarding the \"--fixed-regexp\" option. (BZ#1103270)\n\n* Previously, the Perl Compatible Regular Expression (PCRE) library did not\nwork correctly when matching non-UTF-8 text in UTF-8 mode. Consequently, an\nerror message about invalid UTF-8 byte sequence characters was returned.\nTo fix this bug, patches from upstream have been applied to the PCRE\nlibrary and the grep utility. As a result, PCRE now skips non-UTF-8\ncharacters as non-matching text without returning any error message.\n(BZ#1193030)\n\nAll grep users are advised to upgrade to these updated packages, which\ncorrect these issues and add these enhancements.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2015:1447", "url": "https://access.redhat.com/errata/RHSA-2015:1447" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#low", "url": "https://access.redhat.com/security/updates/classification/#low" }, { "category": "external", "summary": "799863", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=799863" }, { "category": "external", "summary": "889935", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=889935" }, { "category": "external", "summary": "982215", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=982215" }, { "category": "external", "summary": "1103270", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1103270" }, { "category": "external", "summary": "1167766", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1167766" }, { "category": "external", "summary": "1171806", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1171806" }, { "category": "external", "summary": "1183651", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1183651" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2015/rhsa-2015_1447.json" } ], "title": "Red Hat Security Advisory: grep security, bug fix, and enhancement update", "tracking": { "current_release_date": "2025-10-09T14:22:46+00:00", "generator": { "date": "2025-10-09T14:22:46+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.6.9" } }, "id": "RHSA-2015:1447", "initial_release_date": "2015-07-20T14:43:55+00:00", "revision_history": [ { "date": "2015-07-20T14:43:55+00:00", "number": "1", "summary": "Initial version" }, { "date": "2015-07-20T14:43:55+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2025-10-09T14:22:46+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop (v. 6)", "product": { "name": "Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux HPC Node (v. 6)", "product": { "name": "Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::computenode" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server (v. 6)", "product": { "name": "Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Workstation (v. 6)", "product": { "name": "Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::workstation" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "grep-0:2.20-3.el6.i686", "product": { "name": "grep-0:2.20-3.el6.i686", "product_id": "grep-0:2.20-3.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/grep@2.20-3.el6?arch=i686" } } }, { "category": "product_version", "name": "grep-debuginfo-0:2.20-3.el6.i686", "product": { "name": "grep-debuginfo-0:2.20-3.el6.i686", "product_id": "grep-debuginfo-0:2.20-3.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/grep-debuginfo@2.20-3.el6?arch=i686" } } } ], "category": "architecture", "name": "i686" }, { "branches": [ { "category": "product_version", "name": "grep-0:2.20-3.el6.x86_64", "product": { "name": "grep-0:2.20-3.el6.x86_64", "product_id": "grep-0:2.20-3.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grep@2.20-3.el6?arch=x86_64" } } }, { "category": "product_version", "name": "grep-debuginfo-0:2.20-3.el6.x86_64", "product": { "name": "grep-debuginfo-0:2.20-3.el6.x86_64", "product_id": "grep-debuginfo-0:2.20-3.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grep-debuginfo@2.20-3.el6?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "grep-0:2.20-3.el6.src", "product": { "name": "grep-0:2.20-3.el6.src", "product_id": "grep-0:2.20-3.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/grep@2.20-3.el6?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "grep-0:2.20-3.el6.s390x", "product": { "name": "grep-0:2.20-3.el6.s390x", "product_id": "grep-0:2.20-3.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/grep@2.20-3.el6?arch=s390x" } } }, { "category": "product_version", "name": "grep-debuginfo-0:2.20-3.el6.s390x", "product": { "name": "grep-debuginfo-0:2.20-3.el6.s390x", "product_id": "grep-debuginfo-0:2.20-3.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/grep-debuginfo@2.20-3.el6?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "grep-0:2.20-3.el6.ppc64", "product": { "name": "grep-0:2.20-3.el6.ppc64", "product_id": "grep-0:2.20-3.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grep@2.20-3.el6?arch=ppc64" } } }, { "category": "product_version", "name": "grep-debuginfo-0:2.20-3.el6.ppc64", "product": { "name": "grep-debuginfo-0:2.20-3.el6.ppc64", "product_id": "grep-debuginfo-0:2.20-3.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grep-debuginfo@2.20-3.el6?arch=ppc64" } } } ], "category": "architecture", "name": "ppc64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "grep-0:2.20-3.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:grep-0:2.20-3.el6.i686" }, "product_reference": "grep-0:2.20-3.el6.i686", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "grep-0:2.20-3.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:grep-0:2.20-3.el6.ppc64" }, "product_reference": "grep-0:2.20-3.el6.ppc64", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "grep-0:2.20-3.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:grep-0:2.20-3.el6.s390x" }, "product_reference": "grep-0:2.20-3.el6.s390x", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "grep-0:2.20-3.el6.src as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:grep-0:2.20-3.el6.src" }, "product_reference": "grep-0:2.20-3.el6.src", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "grep-0:2.20-3.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:grep-0:2.20-3.el6.x86_64" }, "product_reference": "grep-0:2.20-3.el6.x86_64", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "grep-debuginfo-0:2.20-3.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:grep-debuginfo-0:2.20-3.el6.i686" }, "product_reference": "grep-debuginfo-0:2.20-3.el6.i686", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "grep-debuginfo-0:2.20-3.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:grep-debuginfo-0:2.20-3.el6.ppc64" }, "product_reference": "grep-debuginfo-0:2.20-3.el6.ppc64", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "grep-debuginfo-0:2.20-3.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:grep-debuginfo-0:2.20-3.el6.s390x" }, "product_reference": "grep-debuginfo-0:2.20-3.el6.s390x", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "grep-debuginfo-0:2.20-3.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:grep-debuginfo-0:2.20-3.el6.x86_64" }, "product_reference": "grep-debuginfo-0:2.20-3.el6.x86_64", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "grep-0:2.20-3.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:grep-0:2.20-3.el6.i686" }, "product_reference": "grep-0:2.20-3.el6.i686", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "grep-0:2.20-3.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:grep-0:2.20-3.el6.ppc64" }, "product_reference": "grep-0:2.20-3.el6.ppc64", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "grep-0:2.20-3.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:grep-0:2.20-3.el6.s390x" }, "product_reference": "grep-0:2.20-3.el6.s390x", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "grep-0:2.20-3.el6.src as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:grep-0:2.20-3.el6.src" }, "product_reference": "grep-0:2.20-3.el6.src", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "grep-0:2.20-3.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:grep-0:2.20-3.el6.x86_64" }, "product_reference": "grep-0:2.20-3.el6.x86_64", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "grep-debuginfo-0:2.20-3.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:grep-debuginfo-0:2.20-3.el6.i686" }, "product_reference": "grep-debuginfo-0:2.20-3.el6.i686", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "grep-debuginfo-0:2.20-3.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:grep-debuginfo-0:2.20-3.el6.ppc64" }, "product_reference": "grep-debuginfo-0:2.20-3.el6.ppc64", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "grep-debuginfo-0:2.20-3.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:grep-debuginfo-0:2.20-3.el6.s390x" }, "product_reference": "grep-debuginfo-0:2.20-3.el6.s390x", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "grep-debuginfo-0:2.20-3.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:grep-debuginfo-0:2.20-3.el6.x86_64" }, "product_reference": "grep-debuginfo-0:2.20-3.el6.x86_64", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "grep-0:2.20-3.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:grep-0:2.20-3.el6.i686" }, "product_reference": "grep-0:2.20-3.el6.i686", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "grep-0:2.20-3.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:grep-0:2.20-3.el6.ppc64" }, "product_reference": "grep-0:2.20-3.el6.ppc64", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "grep-0:2.20-3.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:grep-0:2.20-3.el6.s390x" }, "product_reference": "grep-0:2.20-3.el6.s390x", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "grep-0:2.20-3.el6.src as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:grep-0:2.20-3.el6.src" }, "product_reference": "grep-0:2.20-3.el6.src", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "grep-0:2.20-3.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:grep-0:2.20-3.el6.x86_64" }, "product_reference": "grep-0:2.20-3.el6.x86_64", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "grep-debuginfo-0:2.20-3.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:grep-debuginfo-0:2.20-3.el6.i686" }, "product_reference": "grep-debuginfo-0:2.20-3.el6.i686", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "grep-debuginfo-0:2.20-3.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:grep-debuginfo-0:2.20-3.el6.ppc64" }, "product_reference": "grep-debuginfo-0:2.20-3.el6.ppc64", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "grep-debuginfo-0:2.20-3.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:grep-debuginfo-0:2.20-3.el6.s390x" }, "product_reference": "grep-debuginfo-0:2.20-3.el6.s390x", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "grep-debuginfo-0:2.20-3.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:grep-debuginfo-0:2.20-3.el6.x86_64" }, "product_reference": "grep-debuginfo-0:2.20-3.el6.x86_64", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "grep-0:2.20-3.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:grep-0:2.20-3.el6.i686" }, "product_reference": "grep-0:2.20-3.el6.i686", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "grep-0:2.20-3.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:grep-0:2.20-3.el6.ppc64" }, "product_reference": "grep-0:2.20-3.el6.ppc64", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "grep-0:2.20-3.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:grep-0:2.20-3.el6.s390x" }, "product_reference": "grep-0:2.20-3.el6.s390x", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "grep-0:2.20-3.el6.src as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:grep-0:2.20-3.el6.src" }, "product_reference": "grep-0:2.20-3.el6.src", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "grep-0:2.20-3.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:grep-0:2.20-3.el6.x86_64" }, "product_reference": "grep-0:2.20-3.el6.x86_64", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "grep-debuginfo-0:2.20-3.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:grep-debuginfo-0:2.20-3.el6.i686" }, "product_reference": "grep-debuginfo-0:2.20-3.el6.i686", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "grep-debuginfo-0:2.20-3.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:grep-debuginfo-0:2.20-3.el6.ppc64" }, "product_reference": "grep-debuginfo-0:2.20-3.el6.ppc64", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "grep-debuginfo-0:2.20-3.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:grep-debuginfo-0:2.20-3.el6.s390x" }, "product_reference": "grep-debuginfo-0:2.20-3.el6.s390x", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "grep-debuginfo-0:2.20-3.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:grep-debuginfo-0:2.20-3.el6.x86_64" }, "product_reference": "grep-debuginfo-0:2.20-3.el6.x86_64", "relates_to_product_reference": "6Workstation" } ] }, "vulnerabilities": [ { "cve": "CVE-2012-5667", "cwe": { "id": "CWE-122", "name": "Heap-based Buffer Overflow" }, "discovery_date": "2012-12-24T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "889935" } ], "notes": [ { "category": "description", "text": "An integer overflow flaw, leading to a heap-based buffer overflow, was found in the way grep parsed large lines of data. An attacker able to trick a user into running grep on a specially crafted data file could use this flaw to crash grep or, potentially, execute arbitrary code with the privileges of the user running grep.", "title": "Vulnerability description" }, { "category": "summary", "text": "grep: Integer overflow leading to heap-based buffer-overflow when reading large lines", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue did not affect the version of grep as shipped with Red Hat Enterprise Linux 5.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client:grep-0:2.20-3.el6.i686", "6Client:grep-0:2.20-3.el6.ppc64", "6Client:grep-0:2.20-3.el6.s390x", "6Client:grep-0:2.20-3.el6.src", "6Client:grep-0:2.20-3.el6.x86_64", "6Client:grep-debuginfo-0:2.20-3.el6.i686", "6Client:grep-debuginfo-0:2.20-3.el6.ppc64", "6Client:grep-debuginfo-0:2.20-3.el6.s390x", "6Client:grep-debuginfo-0:2.20-3.el6.x86_64", "6ComputeNode:grep-0:2.20-3.el6.i686", "6ComputeNode:grep-0:2.20-3.el6.ppc64", "6ComputeNode:grep-0:2.20-3.el6.s390x", "6ComputeNode:grep-0:2.20-3.el6.src", "6ComputeNode:grep-0:2.20-3.el6.x86_64", "6ComputeNode:grep-debuginfo-0:2.20-3.el6.i686", "6ComputeNode:grep-debuginfo-0:2.20-3.el6.ppc64", "6ComputeNode:grep-debuginfo-0:2.20-3.el6.s390x", "6ComputeNode:grep-debuginfo-0:2.20-3.el6.x86_64", "6Server:grep-0:2.20-3.el6.i686", "6Server:grep-0:2.20-3.el6.ppc64", "6Server:grep-0:2.20-3.el6.s390x", "6Server:grep-0:2.20-3.el6.src", "6Server:grep-0:2.20-3.el6.x86_64", "6Server:grep-debuginfo-0:2.20-3.el6.i686", "6Server:grep-debuginfo-0:2.20-3.el6.ppc64", "6Server:grep-debuginfo-0:2.20-3.el6.s390x", "6Server:grep-debuginfo-0:2.20-3.el6.x86_64", "6Workstation:grep-0:2.20-3.el6.i686", "6Workstation:grep-0:2.20-3.el6.ppc64", "6Workstation:grep-0:2.20-3.el6.s390x", "6Workstation:grep-0:2.20-3.el6.src", "6Workstation:grep-0:2.20-3.el6.x86_64", "6Workstation:grep-debuginfo-0:2.20-3.el6.i686", "6Workstation:grep-debuginfo-0:2.20-3.el6.ppc64", "6Workstation:grep-debuginfo-0:2.20-3.el6.s390x", "6Workstation:grep-debuginfo-0:2.20-3.el6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2012-5667" }, { "category": "external", "summary": "RHBZ#889935", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=889935" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2012-5667", "url": "https://www.cve.org/CVERecord?id=CVE-2012-5667" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2012-5667", "url": "https://nvd.nist.gov/vuln/detail/CVE-2012-5667" } ], "release_date": "2012-12-22T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2015-07-20T14:43:55+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "6Client:grep-0:2.20-3.el6.i686", "6Client:grep-0:2.20-3.el6.ppc64", "6Client:grep-0:2.20-3.el6.s390x", "6Client:grep-0:2.20-3.el6.src", "6Client:grep-0:2.20-3.el6.x86_64", "6Client:grep-debuginfo-0:2.20-3.el6.i686", "6Client:grep-debuginfo-0:2.20-3.el6.ppc64", "6Client:grep-debuginfo-0:2.20-3.el6.s390x", "6Client:grep-debuginfo-0:2.20-3.el6.x86_64", "6ComputeNode:grep-0:2.20-3.el6.i686", "6ComputeNode:grep-0:2.20-3.el6.ppc64", "6ComputeNode:grep-0:2.20-3.el6.s390x", "6ComputeNode:grep-0:2.20-3.el6.src", "6ComputeNode:grep-0:2.20-3.el6.x86_64", "6ComputeNode:grep-debuginfo-0:2.20-3.el6.i686", "6ComputeNode:grep-debuginfo-0:2.20-3.el6.ppc64", "6ComputeNode:grep-debuginfo-0:2.20-3.el6.s390x", "6ComputeNode:grep-debuginfo-0:2.20-3.el6.x86_64", "6Server:grep-0:2.20-3.el6.i686", "6Server:grep-0:2.20-3.el6.ppc64", "6Server:grep-0:2.20-3.el6.s390x", "6Server:grep-0:2.20-3.el6.src", "6Server:grep-0:2.20-3.el6.x86_64", "6Server:grep-debuginfo-0:2.20-3.el6.i686", "6Server:grep-debuginfo-0:2.20-3.el6.ppc64", "6Server:grep-debuginfo-0:2.20-3.el6.s390x", "6Server:grep-debuginfo-0:2.20-3.el6.x86_64", "6Workstation:grep-0:2.20-3.el6.i686", "6Workstation:grep-0:2.20-3.el6.ppc64", "6Workstation:grep-0:2.20-3.el6.s390x", "6Workstation:grep-0:2.20-3.el6.src", "6Workstation:grep-0:2.20-3.el6.x86_64", "6Workstation:grep-debuginfo-0:2.20-3.el6.i686", "6Workstation:grep-debuginfo-0:2.20-3.el6.ppc64", "6Workstation:grep-debuginfo-0:2.20-3.el6.s390x", "6Workstation:grep-debuginfo-0:2.20-3.el6.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2015:1447" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.4, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:L/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "6Client:grep-0:2.20-3.el6.i686", "6Client:grep-0:2.20-3.el6.ppc64", "6Client:grep-0:2.20-3.el6.s390x", "6Client:grep-0:2.20-3.el6.src", "6Client:grep-0:2.20-3.el6.x86_64", "6Client:grep-debuginfo-0:2.20-3.el6.i686", "6Client:grep-debuginfo-0:2.20-3.el6.ppc64", "6Client:grep-debuginfo-0:2.20-3.el6.s390x", "6Client:grep-debuginfo-0:2.20-3.el6.x86_64", "6ComputeNode:grep-0:2.20-3.el6.i686", "6ComputeNode:grep-0:2.20-3.el6.ppc64", "6ComputeNode:grep-0:2.20-3.el6.s390x", "6ComputeNode:grep-0:2.20-3.el6.src", "6ComputeNode:grep-0:2.20-3.el6.x86_64", "6ComputeNode:grep-debuginfo-0:2.20-3.el6.i686", "6ComputeNode:grep-debuginfo-0:2.20-3.el6.ppc64", "6ComputeNode:grep-debuginfo-0:2.20-3.el6.s390x", "6ComputeNode:grep-debuginfo-0:2.20-3.el6.x86_64", "6Server:grep-0:2.20-3.el6.i686", "6Server:grep-0:2.20-3.el6.ppc64", "6Server:grep-0:2.20-3.el6.s390x", "6Server:grep-0:2.20-3.el6.src", "6Server:grep-0:2.20-3.el6.x86_64", "6Server:grep-debuginfo-0:2.20-3.el6.i686", "6Server:grep-debuginfo-0:2.20-3.el6.ppc64", "6Server:grep-debuginfo-0:2.20-3.el6.s390x", "6Server:grep-debuginfo-0:2.20-3.el6.x86_64", "6Workstation:grep-0:2.20-3.el6.i686", "6Workstation:grep-0:2.20-3.el6.ppc64", "6Workstation:grep-0:2.20-3.el6.s390x", "6Workstation:grep-0:2.20-3.el6.src", "6Workstation:grep-0:2.20-3.el6.x86_64", "6Workstation:grep-debuginfo-0:2.20-3.el6.i686", "6Workstation:grep-debuginfo-0:2.20-3.el6.ppc64", "6Workstation:grep-debuginfo-0:2.20-3.el6.s390x", "6Workstation:grep-debuginfo-0:2.20-3.el6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "grep: Integer overflow leading to heap-based buffer-overflow when reading large lines" }, { "cve": "CVE-2015-1345", "cwe": { "id": "CWE-125", "name": "Out-of-bounds Read" }, "discovery_date": "2015-01-19T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1183651" } ], "notes": [ { "category": "description", "text": "A heap-based buffer overflow flaw was found in the way grep processed certain pattern and text combinations. An attacker able to trick a user into running grep on specially crafted input could use this flaw to crash grep or, potentially, read from uninitialized memory.", "title": "Vulnerability description" }, { "category": "summary", "text": "grep: heap buffer overrun", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue did not affect versions of grep as shipped in Red Hat Enterprise Linux 5.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client:grep-0:2.20-3.el6.i686", "6Client:grep-0:2.20-3.el6.ppc64", "6Client:grep-0:2.20-3.el6.s390x", "6Client:grep-0:2.20-3.el6.src", "6Client:grep-0:2.20-3.el6.x86_64", "6Client:grep-debuginfo-0:2.20-3.el6.i686", "6Client:grep-debuginfo-0:2.20-3.el6.ppc64", "6Client:grep-debuginfo-0:2.20-3.el6.s390x", "6Client:grep-debuginfo-0:2.20-3.el6.x86_64", "6ComputeNode:grep-0:2.20-3.el6.i686", "6ComputeNode:grep-0:2.20-3.el6.ppc64", "6ComputeNode:grep-0:2.20-3.el6.s390x", "6ComputeNode:grep-0:2.20-3.el6.src", "6ComputeNode:grep-0:2.20-3.el6.x86_64", "6ComputeNode:grep-debuginfo-0:2.20-3.el6.i686", "6ComputeNode:grep-debuginfo-0:2.20-3.el6.ppc64", "6ComputeNode:grep-debuginfo-0:2.20-3.el6.s390x", "6ComputeNode:grep-debuginfo-0:2.20-3.el6.x86_64", "6Server:grep-0:2.20-3.el6.i686", "6Server:grep-0:2.20-3.el6.ppc64", "6Server:grep-0:2.20-3.el6.s390x", "6Server:grep-0:2.20-3.el6.src", "6Server:grep-0:2.20-3.el6.x86_64", "6Server:grep-debuginfo-0:2.20-3.el6.i686", "6Server:grep-debuginfo-0:2.20-3.el6.ppc64", "6Server:grep-debuginfo-0:2.20-3.el6.s390x", "6Server:grep-debuginfo-0:2.20-3.el6.x86_64", "6Workstation:grep-0:2.20-3.el6.i686", "6Workstation:grep-0:2.20-3.el6.ppc64", "6Workstation:grep-0:2.20-3.el6.s390x", "6Workstation:grep-0:2.20-3.el6.src", "6Workstation:grep-0:2.20-3.el6.x86_64", "6Workstation:grep-debuginfo-0:2.20-3.el6.i686", "6Workstation:grep-debuginfo-0:2.20-3.el6.ppc64", "6Workstation:grep-debuginfo-0:2.20-3.el6.s390x", "6Workstation:grep-debuginfo-0:2.20-3.el6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2015-1345" }, { "category": "external", "summary": "RHBZ#1183651", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1183651" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2015-1345", "url": "https://www.cve.org/CVERecord?id=CVE-2015-1345" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-1345", "url": "https://nvd.nist.gov/vuln/detail/CVE-2015-1345" } ], "release_date": "2015-01-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2015-07-20T14:43:55+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "6Client:grep-0:2.20-3.el6.i686", "6Client:grep-0:2.20-3.el6.ppc64", "6Client:grep-0:2.20-3.el6.s390x", "6Client:grep-0:2.20-3.el6.src", "6Client:grep-0:2.20-3.el6.x86_64", "6Client:grep-debuginfo-0:2.20-3.el6.i686", "6Client:grep-debuginfo-0:2.20-3.el6.ppc64", "6Client:grep-debuginfo-0:2.20-3.el6.s390x", "6Client:grep-debuginfo-0:2.20-3.el6.x86_64", "6ComputeNode:grep-0:2.20-3.el6.i686", "6ComputeNode:grep-0:2.20-3.el6.ppc64", "6ComputeNode:grep-0:2.20-3.el6.s390x", "6ComputeNode:grep-0:2.20-3.el6.src", "6ComputeNode:grep-0:2.20-3.el6.x86_64", "6ComputeNode:grep-debuginfo-0:2.20-3.el6.i686", "6ComputeNode:grep-debuginfo-0:2.20-3.el6.ppc64", "6ComputeNode:grep-debuginfo-0:2.20-3.el6.s390x", "6ComputeNode:grep-debuginfo-0:2.20-3.el6.x86_64", "6Server:grep-0:2.20-3.el6.i686", "6Server:grep-0:2.20-3.el6.ppc64", "6Server:grep-0:2.20-3.el6.s390x", "6Server:grep-0:2.20-3.el6.src", "6Server:grep-0:2.20-3.el6.x86_64", "6Server:grep-debuginfo-0:2.20-3.el6.i686", "6Server:grep-debuginfo-0:2.20-3.el6.ppc64", "6Server:grep-debuginfo-0:2.20-3.el6.s390x", "6Server:grep-debuginfo-0:2.20-3.el6.x86_64", "6Workstation:grep-0:2.20-3.el6.i686", "6Workstation:grep-0:2.20-3.el6.ppc64", "6Workstation:grep-0:2.20-3.el6.s390x", "6Workstation:grep-0:2.20-3.el6.src", "6Workstation:grep-0:2.20-3.el6.x86_64", "6Workstation:grep-debuginfo-0:2.20-3.el6.i686", "6Workstation:grep-debuginfo-0:2.20-3.el6.ppc64", "6Workstation:grep-debuginfo-0:2.20-3.el6.s390x", "6Workstation:grep-debuginfo-0:2.20-3.el6.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2015:1447" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 1.2, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:L/AC:H/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "6Client:grep-0:2.20-3.el6.i686", "6Client:grep-0:2.20-3.el6.ppc64", "6Client:grep-0:2.20-3.el6.s390x", "6Client:grep-0:2.20-3.el6.src", "6Client:grep-0:2.20-3.el6.x86_64", "6Client:grep-debuginfo-0:2.20-3.el6.i686", "6Client:grep-debuginfo-0:2.20-3.el6.ppc64", "6Client:grep-debuginfo-0:2.20-3.el6.s390x", "6Client:grep-debuginfo-0:2.20-3.el6.x86_64", "6ComputeNode:grep-0:2.20-3.el6.i686", "6ComputeNode:grep-0:2.20-3.el6.ppc64", "6ComputeNode:grep-0:2.20-3.el6.s390x", "6ComputeNode:grep-0:2.20-3.el6.src", "6ComputeNode:grep-0:2.20-3.el6.x86_64", "6ComputeNode:grep-debuginfo-0:2.20-3.el6.i686", "6ComputeNode:grep-debuginfo-0:2.20-3.el6.ppc64", "6ComputeNode:grep-debuginfo-0:2.20-3.el6.s390x", "6ComputeNode:grep-debuginfo-0:2.20-3.el6.x86_64", "6Server:grep-0:2.20-3.el6.i686", "6Server:grep-0:2.20-3.el6.ppc64", "6Server:grep-0:2.20-3.el6.s390x", "6Server:grep-0:2.20-3.el6.src", "6Server:grep-0:2.20-3.el6.x86_64", "6Server:grep-debuginfo-0:2.20-3.el6.i686", "6Server:grep-debuginfo-0:2.20-3.el6.ppc64", "6Server:grep-debuginfo-0:2.20-3.el6.s390x", "6Server:grep-debuginfo-0:2.20-3.el6.x86_64", "6Workstation:grep-0:2.20-3.el6.i686", "6Workstation:grep-0:2.20-3.el6.ppc64", "6Workstation:grep-0:2.20-3.el6.s390x", "6Workstation:grep-0:2.20-3.el6.src", "6Workstation:grep-0:2.20-3.el6.x86_64", "6Workstation:grep-debuginfo-0:2.20-3.el6.i686", "6Workstation:grep-debuginfo-0:2.20-3.el6.ppc64", "6Workstation:grep-debuginfo-0:2.20-3.el6.s390x", "6Workstation:grep-debuginfo-0:2.20-3.el6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "grep: heap buffer overrun" } ] }
rhsa-2015:1447
Vulnerability from csaf_redhat
Published
2015-07-20 14:43
Modified
2025-10-09 14:22
Summary
Red Hat Security Advisory: grep security, bug fix, and enhancement update
Notes
Topic
Updated grep packages that fix two security issues, several bugs, and add
various enhancements are now available for Red Hat Enterprise Linux 6.
Red Hat Product Security has rated this update as having Low security
impact. Common Vulnerability Scoring System (CVSS) base scores, which give
detailed severity ratings, are available for each vulnerability from the
CVE links in the References section.
Details
The grep utility searches through textual input for lines that contain a
match to a specified pattern and then prints the matching lines. The GNU
grep utilities include grep, egrep, and fgrep.
An integer overflow flaw, leading to a heap-based buffer overflow, was
found in the way grep parsed large lines of data. An attacker able to trick
a user into running grep on a specially crafted data file could use this
flaw to crash grep or, potentially, execute arbitrary code with the
privileges of the user running grep. (CVE-2012-5667)
A heap-based buffer overflow flaw was found in the way grep processed
certain pattern and text combinations. An attacker able to trick a user
into running grep on specially crafted input could use this flaw to crash
grep or, potentially, read from uninitialized memory. (CVE-2015-1345)
The grep packages have been upgraded to upstream version 2.20, which
provides a number of bug fixes and enhancements over the previous version.
Notably, the speed of various operations has been improved significantly.
Now, the recursive grep utility uses the fts function of the gnulib library
for directory traversal, so that it can handle much larger directories
without reporting the "File name too long" error message, and it can
operate faster when dealing with large directory hierarchies. (BZ#982215,
BZ#1064668, BZ#1126757, BZ#1167766, BZ#1171806)
This update also fixes the following bugs:
* Prior to this update, the \w and \W symbols were inconsistently matched
to the [:alnum:] character class. Consequently, regular expressions that used \w and \W in some cases had incorrect results. An upstream patch which fixes the matching problem has been applied, and \w is now matched to the [_[:alnum:]] character and \W to the [^_[:alnum:]] character consistently. (BZ#799863)
* Previously, the "--fixed-regexp" command-line option was not included in
the grep(1) manual page. Consequently, the manual page was inconsistent
with the built-in help of the grep utility. To fix this bug, grep(1) has
been updated to include a note informing the user that "--fixed-regexp" is
an obsolete option. Now, the built-in help and manual page are consistent
regarding the "--fixed-regexp" option. (BZ#1103270)
* Previously, the Perl Compatible Regular Expression (PCRE) library did not
work correctly when matching non-UTF-8 text in UTF-8 mode. Consequently, an
error message about invalid UTF-8 byte sequence characters was returned.
To fix this bug, patches from upstream have been applied to the PCRE
library and the grep utility. As a result, PCRE now skips non-UTF-8
characters as non-matching text without returning any error message.
(BZ#1193030)
All grep users are advised to upgrade to these updated packages, which
correct these issues and add these enhancements.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Low" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated grep packages that fix two security issues, several bugs, and add\nvarious enhancements are now available for Red Hat Enterprise Linux 6.\n\nRed Hat Product Security has rated this update as having Low security\nimpact. Common Vulnerability Scoring System (CVSS) base scores, which give\ndetailed severity ratings, are available for each vulnerability from the\nCVE links in the References section.", "title": "Topic" }, { "category": "general", "text": "The grep utility searches through textual input for lines that contain a\nmatch to a specified pattern and then prints the matching lines. The GNU\ngrep utilities include grep, egrep, and fgrep.\n\nAn integer overflow flaw, leading to a heap-based buffer overflow, was\nfound in the way grep parsed large lines of data. An attacker able to trick\na user into running grep on a specially crafted data file could use this\nflaw to crash grep or, potentially, execute arbitrary code with the\nprivileges of the user running grep. (CVE-2012-5667)\n\nA heap-based buffer overflow flaw was found in the way grep processed\ncertain pattern and text combinations. An attacker able to trick a user\ninto running grep on specially crafted input could use this flaw to crash\ngrep or, potentially, read from uninitialized memory. (CVE-2015-1345)\n\nThe grep packages have been upgraded to upstream version 2.20, which\nprovides a number of bug fixes and enhancements over the previous version.\nNotably, the speed of various operations has been improved significantly.\nNow, the recursive grep utility uses the fts function of the gnulib library\nfor directory traversal, so that it can handle much larger directories\nwithout reporting the \"File name too long\" error message, and it can\noperate faster when dealing with large directory hierarchies. (BZ#982215,\nBZ#1064668, BZ#1126757, BZ#1167766, BZ#1171806)\n\nThis update also fixes the following bugs:\n\n* Prior to this update, the \\w and \\W symbols were inconsistently matched\nto the [:alnum:] character class. Consequently, regular expressions that used \\w and \\W in some cases had incorrect results. An upstream patch which fixes the matching problem has been applied, and \\w is now matched to the [_[:alnum:]] character and \\W to the [^_[:alnum:]] character consistently. (BZ#799863)\n\n* Previously, the \"--fixed-regexp\" command-line option was not included in\nthe grep(1) manual page. Consequently, the manual page was inconsistent\nwith the built-in help of the grep utility. To fix this bug, grep(1) has\nbeen updated to include a note informing the user that \"--fixed-regexp\" is\nan obsolete option. Now, the built-in help and manual page are consistent\nregarding the \"--fixed-regexp\" option. (BZ#1103270)\n\n* Previously, the Perl Compatible Regular Expression (PCRE) library did not\nwork correctly when matching non-UTF-8 text in UTF-8 mode. Consequently, an\nerror message about invalid UTF-8 byte sequence characters was returned.\nTo fix this bug, patches from upstream have been applied to the PCRE\nlibrary and the grep utility. As a result, PCRE now skips non-UTF-8\ncharacters as non-matching text without returning any error message.\n(BZ#1193030)\n\nAll grep users are advised to upgrade to these updated packages, which\ncorrect these issues and add these enhancements.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2015:1447", "url": "https://access.redhat.com/errata/RHSA-2015:1447" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#low", "url": "https://access.redhat.com/security/updates/classification/#low" }, { "category": "external", "summary": "799863", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=799863" }, { "category": "external", "summary": "889935", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=889935" }, { "category": "external", "summary": "982215", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=982215" }, { "category": "external", "summary": "1103270", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1103270" }, { "category": "external", "summary": "1167766", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1167766" }, { "category": "external", "summary": "1171806", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1171806" }, { "category": "external", "summary": "1183651", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1183651" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2015/rhsa-2015_1447.json" } ], "title": "Red Hat Security Advisory: grep security, bug fix, and enhancement update", "tracking": { "current_release_date": "2025-10-09T14:22:46+00:00", "generator": { "date": "2025-10-09T14:22:46+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.6.9" } }, "id": "RHSA-2015:1447", "initial_release_date": "2015-07-20T14:43:55+00:00", "revision_history": [ { "date": "2015-07-20T14:43:55+00:00", "number": "1", "summary": "Initial version" }, { "date": "2015-07-20T14:43:55+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2025-10-09T14:22:46+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop (v. 6)", "product": { "name": "Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux HPC Node (v. 6)", "product": { "name": "Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::computenode" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server (v. 6)", "product": { "name": "Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Workstation (v. 6)", "product": { "name": "Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::workstation" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "grep-0:2.20-3.el6.i686", "product": { "name": "grep-0:2.20-3.el6.i686", "product_id": "grep-0:2.20-3.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/grep@2.20-3.el6?arch=i686" } } }, { "category": "product_version", "name": "grep-debuginfo-0:2.20-3.el6.i686", "product": { "name": "grep-debuginfo-0:2.20-3.el6.i686", "product_id": "grep-debuginfo-0:2.20-3.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/grep-debuginfo@2.20-3.el6?arch=i686" } } } ], "category": "architecture", "name": "i686" }, { "branches": [ { "category": "product_version", "name": "grep-0:2.20-3.el6.x86_64", "product": { "name": "grep-0:2.20-3.el6.x86_64", "product_id": "grep-0:2.20-3.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grep@2.20-3.el6?arch=x86_64" } } }, { "category": "product_version", "name": "grep-debuginfo-0:2.20-3.el6.x86_64", "product": { "name": "grep-debuginfo-0:2.20-3.el6.x86_64", "product_id": "grep-debuginfo-0:2.20-3.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grep-debuginfo@2.20-3.el6?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "grep-0:2.20-3.el6.src", "product": { "name": "grep-0:2.20-3.el6.src", "product_id": "grep-0:2.20-3.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/grep@2.20-3.el6?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "grep-0:2.20-3.el6.s390x", "product": { "name": "grep-0:2.20-3.el6.s390x", "product_id": "grep-0:2.20-3.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/grep@2.20-3.el6?arch=s390x" } } }, { "category": "product_version", "name": "grep-debuginfo-0:2.20-3.el6.s390x", "product": { "name": "grep-debuginfo-0:2.20-3.el6.s390x", "product_id": "grep-debuginfo-0:2.20-3.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/grep-debuginfo@2.20-3.el6?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "grep-0:2.20-3.el6.ppc64", "product": { "name": "grep-0:2.20-3.el6.ppc64", "product_id": "grep-0:2.20-3.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grep@2.20-3.el6?arch=ppc64" } } }, { "category": "product_version", "name": "grep-debuginfo-0:2.20-3.el6.ppc64", "product": { "name": "grep-debuginfo-0:2.20-3.el6.ppc64", "product_id": "grep-debuginfo-0:2.20-3.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grep-debuginfo@2.20-3.el6?arch=ppc64" } } } ], "category": "architecture", "name": "ppc64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "grep-0:2.20-3.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:grep-0:2.20-3.el6.i686" }, "product_reference": "grep-0:2.20-3.el6.i686", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "grep-0:2.20-3.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:grep-0:2.20-3.el6.ppc64" }, "product_reference": "grep-0:2.20-3.el6.ppc64", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "grep-0:2.20-3.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:grep-0:2.20-3.el6.s390x" }, "product_reference": "grep-0:2.20-3.el6.s390x", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "grep-0:2.20-3.el6.src as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:grep-0:2.20-3.el6.src" }, "product_reference": "grep-0:2.20-3.el6.src", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "grep-0:2.20-3.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:grep-0:2.20-3.el6.x86_64" }, "product_reference": "grep-0:2.20-3.el6.x86_64", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "grep-debuginfo-0:2.20-3.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:grep-debuginfo-0:2.20-3.el6.i686" }, "product_reference": "grep-debuginfo-0:2.20-3.el6.i686", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "grep-debuginfo-0:2.20-3.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:grep-debuginfo-0:2.20-3.el6.ppc64" }, "product_reference": "grep-debuginfo-0:2.20-3.el6.ppc64", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "grep-debuginfo-0:2.20-3.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:grep-debuginfo-0:2.20-3.el6.s390x" }, "product_reference": "grep-debuginfo-0:2.20-3.el6.s390x", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "grep-debuginfo-0:2.20-3.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:grep-debuginfo-0:2.20-3.el6.x86_64" }, "product_reference": "grep-debuginfo-0:2.20-3.el6.x86_64", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "grep-0:2.20-3.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:grep-0:2.20-3.el6.i686" }, "product_reference": "grep-0:2.20-3.el6.i686", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "grep-0:2.20-3.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:grep-0:2.20-3.el6.ppc64" }, "product_reference": "grep-0:2.20-3.el6.ppc64", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "grep-0:2.20-3.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:grep-0:2.20-3.el6.s390x" }, "product_reference": "grep-0:2.20-3.el6.s390x", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "grep-0:2.20-3.el6.src as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:grep-0:2.20-3.el6.src" }, "product_reference": "grep-0:2.20-3.el6.src", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "grep-0:2.20-3.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:grep-0:2.20-3.el6.x86_64" }, "product_reference": "grep-0:2.20-3.el6.x86_64", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "grep-debuginfo-0:2.20-3.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:grep-debuginfo-0:2.20-3.el6.i686" }, "product_reference": "grep-debuginfo-0:2.20-3.el6.i686", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "grep-debuginfo-0:2.20-3.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:grep-debuginfo-0:2.20-3.el6.ppc64" }, "product_reference": "grep-debuginfo-0:2.20-3.el6.ppc64", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "grep-debuginfo-0:2.20-3.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:grep-debuginfo-0:2.20-3.el6.s390x" }, "product_reference": "grep-debuginfo-0:2.20-3.el6.s390x", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "grep-debuginfo-0:2.20-3.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:grep-debuginfo-0:2.20-3.el6.x86_64" }, "product_reference": "grep-debuginfo-0:2.20-3.el6.x86_64", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "grep-0:2.20-3.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:grep-0:2.20-3.el6.i686" }, "product_reference": "grep-0:2.20-3.el6.i686", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "grep-0:2.20-3.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:grep-0:2.20-3.el6.ppc64" }, "product_reference": "grep-0:2.20-3.el6.ppc64", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "grep-0:2.20-3.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:grep-0:2.20-3.el6.s390x" }, "product_reference": "grep-0:2.20-3.el6.s390x", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "grep-0:2.20-3.el6.src as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:grep-0:2.20-3.el6.src" }, "product_reference": "grep-0:2.20-3.el6.src", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "grep-0:2.20-3.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:grep-0:2.20-3.el6.x86_64" }, "product_reference": "grep-0:2.20-3.el6.x86_64", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "grep-debuginfo-0:2.20-3.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:grep-debuginfo-0:2.20-3.el6.i686" }, "product_reference": "grep-debuginfo-0:2.20-3.el6.i686", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "grep-debuginfo-0:2.20-3.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:grep-debuginfo-0:2.20-3.el6.ppc64" }, "product_reference": "grep-debuginfo-0:2.20-3.el6.ppc64", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "grep-debuginfo-0:2.20-3.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:grep-debuginfo-0:2.20-3.el6.s390x" }, "product_reference": "grep-debuginfo-0:2.20-3.el6.s390x", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "grep-debuginfo-0:2.20-3.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:grep-debuginfo-0:2.20-3.el6.x86_64" }, "product_reference": "grep-debuginfo-0:2.20-3.el6.x86_64", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "grep-0:2.20-3.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:grep-0:2.20-3.el6.i686" }, "product_reference": "grep-0:2.20-3.el6.i686", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "grep-0:2.20-3.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:grep-0:2.20-3.el6.ppc64" }, "product_reference": "grep-0:2.20-3.el6.ppc64", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "grep-0:2.20-3.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:grep-0:2.20-3.el6.s390x" }, "product_reference": "grep-0:2.20-3.el6.s390x", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "grep-0:2.20-3.el6.src as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:grep-0:2.20-3.el6.src" }, "product_reference": "grep-0:2.20-3.el6.src", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "grep-0:2.20-3.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:grep-0:2.20-3.el6.x86_64" }, "product_reference": "grep-0:2.20-3.el6.x86_64", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "grep-debuginfo-0:2.20-3.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:grep-debuginfo-0:2.20-3.el6.i686" }, "product_reference": "grep-debuginfo-0:2.20-3.el6.i686", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "grep-debuginfo-0:2.20-3.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:grep-debuginfo-0:2.20-3.el6.ppc64" }, "product_reference": "grep-debuginfo-0:2.20-3.el6.ppc64", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "grep-debuginfo-0:2.20-3.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:grep-debuginfo-0:2.20-3.el6.s390x" }, "product_reference": "grep-debuginfo-0:2.20-3.el6.s390x", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "grep-debuginfo-0:2.20-3.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:grep-debuginfo-0:2.20-3.el6.x86_64" }, "product_reference": "grep-debuginfo-0:2.20-3.el6.x86_64", "relates_to_product_reference": "6Workstation" } ] }, "vulnerabilities": [ { "cve": "CVE-2012-5667", "cwe": { "id": "CWE-122", "name": "Heap-based Buffer Overflow" }, "discovery_date": "2012-12-24T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "889935" } ], "notes": [ { "category": "description", "text": "An integer overflow flaw, leading to a heap-based buffer overflow, was found in the way grep parsed large lines of data. An attacker able to trick a user into running grep on a specially crafted data file could use this flaw to crash grep or, potentially, execute arbitrary code with the privileges of the user running grep.", "title": "Vulnerability description" }, { "category": "summary", "text": "grep: Integer overflow leading to heap-based buffer-overflow when reading large lines", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue did not affect the version of grep as shipped with Red Hat Enterprise Linux 5.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client:grep-0:2.20-3.el6.i686", "6Client:grep-0:2.20-3.el6.ppc64", "6Client:grep-0:2.20-3.el6.s390x", "6Client:grep-0:2.20-3.el6.src", "6Client:grep-0:2.20-3.el6.x86_64", "6Client:grep-debuginfo-0:2.20-3.el6.i686", "6Client:grep-debuginfo-0:2.20-3.el6.ppc64", "6Client:grep-debuginfo-0:2.20-3.el6.s390x", "6Client:grep-debuginfo-0:2.20-3.el6.x86_64", "6ComputeNode:grep-0:2.20-3.el6.i686", "6ComputeNode:grep-0:2.20-3.el6.ppc64", "6ComputeNode:grep-0:2.20-3.el6.s390x", "6ComputeNode:grep-0:2.20-3.el6.src", "6ComputeNode:grep-0:2.20-3.el6.x86_64", "6ComputeNode:grep-debuginfo-0:2.20-3.el6.i686", "6ComputeNode:grep-debuginfo-0:2.20-3.el6.ppc64", "6ComputeNode:grep-debuginfo-0:2.20-3.el6.s390x", "6ComputeNode:grep-debuginfo-0:2.20-3.el6.x86_64", "6Server:grep-0:2.20-3.el6.i686", "6Server:grep-0:2.20-3.el6.ppc64", "6Server:grep-0:2.20-3.el6.s390x", "6Server:grep-0:2.20-3.el6.src", "6Server:grep-0:2.20-3.el6.x86_64", "6Server:grep-debuginfo-0:2.20-3.el6.i686", "6Server:grep-debuginfo-0:2.20-3.el6.ppc64", "6Server:grep-debuginfo-0:2.20-3.el6.s390x", "6Server:grep-debuginfo-0:2.20-3.el6.x86_64", "6Workstation:grep-0:2.20-3.el6.i686", "6Workstation:grep-0:2.20-3.el6.ppc64", "6Workstation:grep-0:2.20-3.el6.s390x", "6Workstation:grep-0:2.20-3.el6.src", "6Workstation:grep-0:2.20-3.el6.x86_64", "6Workstation:grep-debuginfo-0:2.20-3.el6.i686", "6Workstation:grep-debuginfo-0:2.20-3.el6.ppc64", "6Workstation:grep-debuginfo-0:2.20-3.el6.s390x", "6Workstation:grep-debuginfo-0:2.20-3.el6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2012-5667" }, { "category": "external", "summary": "RHBZ#889935", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=889935" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2012-5667", "url": "https://www.cve.org/CVERecord?id=CVE-2012-5667" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2012-5667", "url": "https://nvd.nist.gov/vuln/detail/CVE-2012-5667" } ], "release_date": "2012-12-22T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2015-07-20T14:43:55+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "6Client:grep-0:2.20-3.el6.i686", "6Client:grep-0:2.20-3.el6.ppc64", "6Client:grep-0:2.20-3.el6.s390x", "6Client:grep-0:2.20-3.el6.src", "6Client:grep-0:2.20-3.el6.x86_64", "6Client:grep-debuginfo-0:2.20-3.el6.i686", "6Client:grep-debuginfo-0:2.20-3.el6.ppc64", "6Client:grep-debuginfo-0:2.20-3.el6.s390x", "6Client:grep-debuginfo-0:2.20-3.el6.x86_64", "6ComputeNode:grep-0:2.20-3.el6.i686", "6ComputeNode:grep-0:2.20-3.el6.ppc64", "6ComputeNode:grep-0:2.20-3.el6.s390x", "6ComputeNode:grep-0:2.20-3.el6.src", "6ComputeNode:grep-0:2.20-3.el6.x86_64", "6ComputeNode:grep-debuginfo-0:2.20-3.el6.i686", "6ComputeNode:grep-debuginfo-0:2.20-3.el6.ppc64", "6ComputeNode:grep-debuginfo-0:2.20-3.el6.s390x", "6ComputeNode:grep-debuginfo-0:2.20-3.el6.x86_64", "6Server:grep-0:2.20-3.el6.i686", "6Server:grep-0:2.20-3.el6.ppc64", "6Server:grep-0:2.20-3.el6.s390x", "6Server:grep-0:2.20-3.el6.src", "6Server:grep-0:2.20-3.el6.x86_64", "6Server:grep-debuginfo-0:2.20-3.el6.i686", "6Server:grep-debuginfo-0:2.20-3.el6.ppc64", "6Server:grep-debuginfo-0:2.20-3.el6.s390x", "6Server:grep-debuginfo-0:2.20-3.el6.x86_64", "6Workstation:grep-0:2.20-3.el6.i686", "6Workstation:grep-0:2.20-3.el6.ppc64", "6Workstation:grep-0:2.20-3.el6.s390x", "6Workstation:grep-0:2.20-3.el6.src", "6Workstation:grep-0:2.20-3.el6.x86_64", "6Workstation:grep-debuginfo-0:2.20-3.el6.i686", "6Workstation:grep-debuginfo-0:2.20-3.el6.ppc64", "6Workstation:grep-debuginfo-0:2.20-3.el6.s390x", "6Workstation:grep-debuginfo-0:2.20-3.el6.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2015:1447" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.4, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:L/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "6Client:grep-0:2.20-3.el6.i686", "6Client:grep-0:2.20-3.el6.ppc64", "6Client:grep-0:2.20-3.el6.s390x", "6Client:grep-0:2.20-3.el6.src", "6Client:grep-0:2.20-3.el6.x86_64", "6Client:grep-debuginfo-0:2.20-3.el6.i686", "6Client:grep-debuginfo-0:2.20-3.el6.ppc64", "6Client:grep-debuginfo-0:2.20-3.el6.s390x", "6Client:grep-debuginfo-0:2.20-3.el6.x86_64", "6ComputeNode:grep-0:2.20-3.el6.i686", "6ComputeNode:grep-0:2.20-3.el6.ppc64", "6ComputeNode:grep-0:2.20-3.el6.s390x", "6ComputeNode:grep-0:2.20-3.el6.src", "6ComputeNode:grep-0:2.20-3.el6.x86_64", "6ComputeNode:grep-debuginfo-0:2.20-3.el6.i686", "6ComputeNode:grep-debuginfo-0:2.20-3.el6.ppc64", "6ComputeNode:grep-debuginfo-0:2.20-3.el6.s390x", "6ComputeNode:grep-debuginfo-0:2.20-3.el6.x86_64", "6Server:grep-0:2.20-3.el6.i686", "6Server:grep-0:2.20-3.el6.ppc64", "6Server:grep-0:2.20-3.el6.s390x", "6Server:grep-0:2.20-3.el6.src", "6Server:grep-0:2.20-3.el6.x86_64", "6Server:grep-debuginfo-0:2.20-3.el6.i686", "6Server:grep-debuginfo-0:2.20-3.el6.ppc64", "6Server:grep-debuginfo-0:2.20-3.el6.s390x", "6Server:grep-debuginfo-0:2.20-3.el6.x86_64", "6Workstation:grep-0:2.20-3.el6.i686", "6Workstation:grep-0:2.20-3.el6.ppc64", "6Workstation:grep-0:2.20-3.el6.s390x", "6Workstation:grep-0:2.20-3.el6.src", "6Workstation:grep-0:2.20-3.el6.x86_64", "6Workstation:grep-debuginfo-0:2.20-3.el6.i686", "6Workstation:grep-debuginfo-0:2.20-3.el6.ppc64", "6Workstation:grep-debuginfo-0:2.20-3.el6.s390x", "6Workstation:grep-debuginfo-0:2.20-3.el6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "grep: Integer overflow leading to heap-based buffer-overflow when reading large lines" }, { "cve": "CVE-2015-1345", "cwe": { "id": "CWE-125", "name": "Out-of-bounds Read" }, "discovery_date": "2015-01-19T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1183651" } ], "notes": [ { "category": "description", "text": "A heap-based buffer overflow flaw was found in the way grep processed certain pattern and text combinations. An attacker able to trick a user into running grep on specially crafted input could use this flaw to crash grep or, potentially, read from uninitialized memory.", "title": "Vulnerability description" }, { "category": "summary", "text": "grep: heap buffer overrun", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue did not affect versions of grep as shipped in Red Hat Enterprise Linux 5.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client:grep-0:2.20-3.el6.i686", "6Client:grep-0:2.20-3.el6.ppc64", "6Client:grep-0:2.20-3.el6.s390x", "6Client:grep-0:2.20-3.el6.src", "6Client:grep-0:2.20-3.el6.x86_64", "6Client:grep-debuginfo-0:2.20-3.el6.i686", "6Client:grep-debuginfo-0:2.20-3.el6.ppc64", "6Client:grep-debuginfo-0:2.20-3.el6.s390x", "6Client:grep-debuginfo-0:2.20-3.el6.x86_64", "6ComputeNode:grep-0:2.20-3.el6.i686", "6ComputeNode:grep-0:2.20-3.el6.ppc64", "6ComputeNode:grep-0:2.20-3.el6.s390x", "6ComputeNode:grep-0:2.20-3.el6.src", "6ComputeNode:grep-0:2.20-3.el6.x86_64", "6ComputeNode:grep-debuginfo-0:2.20-3.el6.i686", "6ComputeNode:grep-debuginfo-0:2.20-3.el6.ppc64", "6ComputeNode:grep-debuginfo-0:2.20-3.el6.s390x", "6ComputeNode:grep-debuginfo-0:2.20-3.el6.x86_64", "6Server:grep-0:2.20-3.el6.i686", "6Server:grep-0:2.20-3.el6.ppc64", "6Server:grep-0:2.20-3.el6.s390x", "6Server:grep-0:2.20-3.el6.src", "6Server:grep-0:2.20-3.el6.x86_64", "6Server:grep-debuginfo-0:2.20-3.el6.i686", "6Server:grep-debuginfo-0:2.20-3.el6.ppc64", "6Server:grep-debuginfo-0:2.20-3.el6.s390x", "6Server:grep-debuginfo-0:2.20-3.el6.x86_64", "6Workstation:grep-0:2.20-3.el6.i686", "6Workstation:grep-0:2.20-3.el6.ppc64", "6Workstation:grep-0:2.20-3.el6.s390x", "6Workstation:grep-0:2.20-3.el6.src", "6Workstation:grep-0:2.20-3.el6.x86_64", "6Workstation:grep-debuginfo-0:2.20-3.el6.i686", "6Workstation:grep-debuginfo-0:2.20-3.el6.ppc64", "6Workstation:grep-debuginfo-0:2.20-3.el6.s390x", "6Workstation:grep-debuginfo-0:2.20-3.el6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2015-1345" }, { "category": "external", "summary": "RHBZ#1183651", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1183651" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2015-1345", "url": "https://www.cve.org/CVERecord?id=CVE-2015-1345" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-1345", "url": "https://nvd.nist.gov/vuln/detail/CVE-2015-1345" } ], "release_date": "2015-01-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2015-07-20T14:43:55+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "6Client:grep-0:2.20-3.el6.i686", "6Client:grep-0:2.20-3.el6.ppc64", "6Client:grep-0:2.20-3.el6.s390x", "6Client:grep-0:2.20-3.el6.src", "6Client:grep-0:2.20-3.el6.x86_64", "6Client:grep-debuginfo-0:2.20-3.el6.i686", "6Client:grep-debuginfo-0:2.20-3.el6.ppc64", "6Client:grep-debuginfo-0:2.20-3.el6.s390x", "6Client:grep-debuginfo-0:2.20-3.el6.x86_64", "6ComputeNode:grep-0:2.20-3.el6.i686", "6ComputeNode:grep-0:2.20-3.el6.ppc64", "6ComputeNode:grep-0:2.20-3.el6.s390x", "6ComputeNode:grep-0:2.20-3.el6.src", "6ComputeNode:grep-0:2.20-3.el6.x86_64", "6ComputeNode:grep-debuginfo-0:2.20-3.el6.i686", "6ComputeNode:grep-debuginfo-0:2.20-3.el6.ppc64", "6ComputeNode:grep-debuginfo-0:2.20-3.el6.s390x", "6ComputeNode:grep-debuginfo-0:2.20-3.el6.x86_64", "6Server:grep-0:2.20-3.el6.i686", "6Server:grep-0:2.20-3.el6.ppc64", "6Server:grep-0:2.20-3.el6.s390x", "6Server:grep-0:2.20-3.el6.src", "6Server:grep-0:2.20-3.el6.x86_64", "6Server:grep-debuginfo-0:2.20-3.el6.i686", "6Server:grep-debuginfo-0:2.20-3.el6.ppc64", "6Server:grep-debuginfo-0:2.20-3.el6.s390x", "6Server:grep-debuginfo-0:2.20-3.el6.x86_64", "6Workstation:grep-0:2.20-3.el6.i686", "6Workstation:grep-0:2.20-3.el6.ppc64", "6Workstation:grep-0:2.20-3.el6.s390x", "6Workstation:grep-0:2.20-3.el6.src", "6Workstation:grep-0:2.20-3.el6.x86_64", "6Workstation:grep-debuginfo-0:2.20-3.el6.i686", "6Workstation:grep-debuginfo-0:2.20-3.el6.ppc64", "6Workstation:grep-debuginfo-0:2.20-3.el6.s390x", "6Workstation:grep-debuginfo-0:2.20-3.el6.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2015:1447" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 1.2, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:L/AC:H/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "6Client:grep-0:2.20-3.el6.i686", "6Client:grep-0:2.20-3.el6.ppc64", "6Client:grep-0:2.20-3.el6.s390x", "6Client:grep-0:2.20-3.el6.src", "6Client:grep-0:2.20-3.el6.x86_64", "6Client:grep-debuginfo-0:2.20-3.el6.i686", "6Client:grep-debuginfo-0:2.20-3.el6.ppc64", "6Client:grep-debuginfo-0:2.20-3.el6.s390x", "6Client:grep-debuginfo-0:2.20-3.el6.x86_64", "6ComputeNode:grep-0:2.20-3.el6.i686", "6ComputeNode:grep-0:2.20-3.el6.ppc64", "6ComputeNode:grep-0:2.20-3.el6.s390x", "6ComputeNode:grep-0:2.20-3.el6.src", "6ComputeNode:grep-0:2.20-3.el6.x86_64", "6ComputeNode:grep-debuginfo-0:2.20-3.el6.i686", "6ComputeNode:grep-debuginfo-0:2.20-3.el6.ppc64", "6ComputeNode:grep-debuginfo-0:2.20-3.el6.s390x", "6ComputeNode:grep-debuginfo-0:2.20-3.el6.x86_64", "6Server:grep-0:2.20-3.el6.i686", "6Server:grep-0:2.20-3.el6.ppc64", "6Server:grep-0:2.20-3.el6.s390x", "6Server:grep-0:2.20-3.el6.src", "6Server:grep-0:2.20-3.el6.x86_64", "6Server:grep-debuginfo-0:2.20-3.el6.i686", "6Server:grep-debuginfo-0:2.20-3.el6.ppc64", "6Server:grep-debuginfo-0:2.20-3.el6.s390x", "6Server:grep-debuginfo-0:2.20-3.el6.x86_64", "6Workstation:grep-0:2.20-3.el6.i686", "6Workstation:grep-0:2.20-3.el6.ppc64", "6Workstation:grep-0:2.20-3.el6.s390x", "6Workstation:grep-0:2.20-3.el6.src", "6Workstation:grep-0:2.20-3.el6.x86_64", "6Workstation:grep-debuginfo-0:2.20-3.el6.i686", "6Workstation:grep-debuginfo-0:2.20-3.el6.ppc64", "6Workstation:grep-debuginfo-0:2.20-3.el6.s390x", "6Workstation:grep-debuginfo-0:2.20-3.el6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "grep: heap buffer overrun" } ] }
fkie_cve-2012-5667
Vulnerability from fkie_nvd
Published
2013-01-03 11:54
Modified
2025-04-11 00:51
Severity ?
Summary
Multiple integer overflows in GNU Grep before 2.11 might allow context-dependent attackers to execute arbitrary code via vectors involving a long input line that triggers a heap-based buffer overflow.
References
URL | Tags | ||
---|---|---|---|
secalert@redhat.com | http://git.savannah.gnu.org/cgit/grep.git/commit/?id=8fcf61523644df42e1905c81bed26838e0b04f91 | Patch | |
secalert@redhat.com | http://git.savannah.gnu.org/cgit/grep.git/commit/?id=cbbc1a45b9f843c811905c97c90a5d31f8e6c189 | Patch | |
secalert@redhat.com | http://git.sv.gnu.org/gitweb/?p=grep.git%3Ba=shortlog%3Bh=v2.11 | ||
secalert@redhat.com | http://lists.gnu.org/archive/html/bug-grep/2012-12/msg00004.html | ||
secalert@redhat.com | http://openwall.com/lists/oss-security/2012/12/22/6 | ||
secalert@redhat.com | http://rhn.redhat.com/errata/RHSA-2015-1447.html | ||
secalert@redhat.com | http://www.securityfocus.com/bid/57033 | ||
secalert@redhat.com | https://bugs.launchpad.net/ubuntu/+source/grep/+bug/1091473 | ||
secalert@redhat.com | https://bugzilla.redhat.com/show_bug.cgi?id=889935 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://git.savannah.gnu.org/cgit/grep.git/commit/?id=8fcf61523644df42e1905c81bed26838e0b04f91 | Patch | |
af854a3a-2127-422b-91ae-364da2661108 | http://git.savannah.gnu.org/cgit/grep.git/commit/?id=cbbc1a45b9f843c811905c97c90a5d31f8e6c189 | Patch | |
af854a3a-2127-422b-91ae-364da2661108 | http://git.sv.gnu.org/gitweb/?p=grep.git%3Ba=shortlog%3Bh=v2.11 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://lists.gnu.org/archive/html/bug-grep/2012-12/msg00004.html | ||
af854a3a-2127-422b-91ae-364da2661108 | http://openwall.com/lists/oss-security/2012/12/22/6 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://rhn.redhat.com/errata/RHSA-2015-1447.html | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.securityfocus.com/bid/57033 | ||
af854a3a-2127-422b-91ae-364da2661108 | https://bugs.launchpad.net/ubuntu/+source/grep/+bug/1091473 | ||
af854a3a-2127-422b-91ae-364da2661108 | https://bugzilla.redhat.com/show_bug.cgi?id=889935 |
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:gnu:grep:*:*:*:*:*:*:*:*", "matchCriteriaId": "9AB79442-59A9-4E47-8F4E-5A55F01C0EC4", "versionEndIncluding": "2.10", "vulnerable": true }, { "criteria": "cpe:2.3:a:gnu:grep:2.2:*:*:*:*:*:*:*", "matchCriteriaId": "5B4C7727-C33E-48A6-86ED-5089AD66C287", "vulnerable": true }, { "criteria": "cpe:2.3:a:gnu:grep:2.3:*:*:*:*:*:*:*", "matchCriteriaId": "563A6D81-32C4-4B80-96D3-1AD7BBAFC335", "vulnerable": true }, { "criteria": "cpe:2.3:a:gnu:grep:2.4:*:*:*:*:*:*:*", "matchCriteriaId": "FF9C9855-2E69-4191-B653-AA413FBEB60F", "vulnerable": true }, { "criteria": "cpe:2.3:a:gnu:grep:2.4.1:*:*:*:*:*:*:*", "matchCriteriaId": "CBCFE8E0-6319-4E5A-8FE7-96FD689BAA0F", "vulnerable": true }, { "criteria": "cpe:2.3:a:gnu:grep:2.4.2:*:*:*:*:*:*:*", "matchCriteriaId": "CB4D9B0A-D171-4DB6-8F40-2F04B0604EBE", "vulnerable": true }, { "criteria": "cpe:2.3:a:gnu:grep:2.5:*:*:*:*:*:*:*", "matchCriteriaId": "E2CF8DD8-C3D4-440E-82B0-F7209EE04741", "vulnerable": true }, { "criteria": "cpe:2.3:a:gnu:grep:2.5.1:*:*:*:*:*:*:*", "matchCriteriaId": "FFE2F6E3-63A2-4A8B-9046-9353E81720C9", "vulnerable": true }, { "criteria": "cpe:2.3:a:gnu:grep:2.5.1:a:*:*:*:*:*:*", "matchCriteriaId": "8754E619-694E-4EC8-AD85-E4781CCC68BB", "vulnerable": true }, { "criteria": "cpe:2.3:a:gnu:grep:2.5.3:*:*:*:*:*:*:*", "matchCriteriaId": "7E709A76-5882-4E33-8DBE-9C9C07DC1F9E", "vulnerable": true }, { "criteria": "cpe:2.3:a:gnu:grep:2.5.4:*:*:*:*:*:*:*", "matchCriteriaId": "46E1072B-1506-4650-9983-96E2044C29FE", "vulnerable": true }, { "criteria": "cpe:2.3:a:gnu:grep:2.6:*:*:*:*:*:*:*", "matchCriteriaId": "85739D66-5EBE-46FB-80FA-13C2295319C4", "vulnerable": true }, { "criteria": "cpe:2.3:a:gnu:grep:2.6.1:*:*:*:*:*:*:*", "matchCriteriaId": "024E63FA-8AF0-4BAB-8857-8212629A937E", "vulnerable": true }, { "criteria": "cpe:2.3:a:gnu:grep:2.6.2:*:*:*:*:*:*:*", "matchCriteriaId": "6F539435-3232-414F-B4C7-690BDC96D33E", "vulnerable": true }, { "criteria": "cpe:2.3:a:gnu:grep:2.6.3:*:*:*:*:*:*:*", "matchCriteriaId": "34051D6D-BF77-4494-8C25-76F6D906A35D", "vulnerable": true }, { "criteria": "cpe:2.3:a:gnu:grep:2.7:*:*:*:*:*:*:*", "matchCriteriaId": "BDAC2DD8-0E69-4B30-8292-C9AD74823664", "vulnerable": true }, { "criteria": "cpe:2.3:a:gnu:grep:2.8:*:*:*:*:*:*:*", "matchCriteriaId": "6F80043A-BECF-4C94-8BE3-D966873D8053", "vulnerable": true }, { "criteria": "cpe:2.3:a:gnu:grep:2.9:*:*:*:*:*:*:*", "matchCriteriaId": "0DE47159-054C-47C3-AA62-421967F9DF42", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Multiple integer overflows in GNU Grep before 2.11 might allow context-dependent attackers to execute arbitrary code via vectors involving a long input line that triggers a heap-based buffer overflow." }, { "lang": "es", "value": "M\u00faltiples desbordamientos de enteros en GNU Grep antes de v2.11 podr\u00eda permitir a atacantes locales o remotos ejecutar c\u00f3digo arbitrario a trav\u00e9s de vectores relacionados con una larga l\u00ednea de entrada que dispara un desbordamiento de b\u00fafer basado en memoria din\u00e1mica." } ], "id": "CVE-2012-5667", "lastModified": "2025-04-11T00:51:21.963", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.4, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:L/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 3.4, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": true } ] }, "published": "2013-01-03T11:54:25.417", "references": [ { "source": "secalert@redhat.com", "tags": [ "Patch" ], "url": "http://git.savannah.gnu.org/cgit/grep.git/commit/?id=8fcf61523644df42e1905c81bed26838e0b04f91" }, { "source": "secalert@redhat.com", "tags": [ "Patch" ], "url": "http://git.savannah.gnu.org/cgit/grep.git/commit/?id=cbbc1a45b9f843c811905c97c90a5d31f8e6c189" }, { "source": "secalert@redhat.com", "url": "http://git.sv.gnu.org/gitweb/?p=grep.git%3Ba=shortlog%3Bh=v2.11" }, { "source": "secalert@redhat.com", "url": "http://lists.gnu.org/archive/html/bug-grep/2012-12/msg00004.html" }, { "source": "secalert@redhat.com", "url": "http://openwall.com/lists/oss-security/2012/12/22/6" }, { "source": "secalert@redhat.com", "url": "http://rhn.redhat.com/errata/RHSA-2015-1447.html" }, { "source": "secalert@redhat.com", "url": "http://www.securityfocus.com/bid/57033" }, { "source": "secalert@redhat.com", "url": "https://bugs.launchpad.net/ubuntu/+source/grep/+bug/1091473" }, { "source": "secalert@redhat.com", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=889935" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch" ], "url": "http://git.savannah.gnu.org/cgit/grep.git/commit/?id=8fcf61523644df42e1905c81bed26838e0b04f91" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch" ], "url": "http://git.savannah.gnu.org/cgit/grep.git/commit/?id=cbbc1a45b9f843c811905c97c90a5d31f8e6c189" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://git.sv.gnu.org/gitweb/?p=grep.git%3Ba=shortlog%3Bh=v2.11" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://lists.gnu.org/archive/html/bug-grep/2012-12/msg00004.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://openwall.com/lists/oss-security/2012/12/22/6" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://rhn.redhat.com/errata/RHSA-2015-1447.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/57033" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://bugs.launchpad.net/ubuntu/+source/grep/+bug/1091473" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=889935" } ], "sourceIdentifier": "secalert@redhat.com", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-189" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
gsd-2012-5667
Vulnerability from gsd
Modified
2023-12-13 01:20
Details
Multiple integer overflows in GNU Grep before 2.11 might allow context-dependent attackers to execute arbitrary code via vectors involving a long input line that triggers a heap-based buffer overflow.
Aliases
Aliases
{ "GSD": { "alias": "CVE-2012-5667", "description": "Multiple integer overflows in GNU Grep before 2.11 might allow context-dependent attackers to execute arbitrary code via vectors involving a long input line that triggers a heap-based buffer overflow.", "id": "GSD-2012-5667", "references": [ "https://www.suse.com/security/cve/CVE-2012-5667.html", "https://access.redhat.com/errata/RHSA-2015:1447", "https://alas.aws.amazon.com/cve/html/CVE-2012-5667.html", "https://linux.oracle.com/cve/CVE-2012-5667.html", "https://packetstormsecurity.com/files/cve/CVE-2012-5667" ] }, "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2012-5667" ], "details": "Multiple integer overflows in GNU Grep before 2.11 might allow context-dependent attackers to execute arbitrary code via vectors involving a long input line that triggers a heap-based buffer overflow.", "id": "GSD-2012-5667", "modified": "2023-12-13T01:20:19.202853Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2012-5667", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Multiple integer overflows in GNU Grep before 2.11 might allow context-dependent attackers to execute arbitrary code via vectors involving a long input line that triggers a heap-based buffer overflow." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://bugs.launchpad.net/ubuntu/+source/grep/+bug/1091473", "refsource": "CONFIRM", "url": "https://bugs.launchpad.net/ubuntu/+source/grep/+bug/1091473" }, { "name": "57033", "refsource": "BID", "url": "http://www.securityfocus.com/bid/57033" }, { "name": "http://git.sv.gnu.org/gitweb/?p=grep.git;a=shortlog;h=v2.11", "refsource": "CONFIRM", "url": "http://git.sv.gnu.org/gitweb/?p=grep.git;a=shortlog;h=v2.11" }, { "name": "http://git.savannah.gnu.org/cgit/grep.git/commit/?id=8fcf61523644df42e1905c81bed26838e0b04f91", "refsource": "CONFIRM", "url": "http://git.savannah.gnu.org/cgit/grep.git/commit/?id=8fcf61523644df42e1905c81bed26838e0b04f91" }, { "name": "https://bugzilla.redhat.com/show_bug.cgi?id=889935", "refsource": "CONFIRM", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=889935" }, { "name": "RHSA-2015:1447", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2015-1447.html" }, { "name": "[bug-grep] 20121217 Re: Exploit in grep..", "refsource": "MLIST", "url": "http://lists.gnu.org/archive/html/bug-grep/2012-12/msg00004.html" }, { "name": "http://git.savannah.gnu.org/cgit/grep.git/commit/?id=cbbc1a45b9f843c811905c97c90a5d31f8e6c189", "refsource": "CONFIRM", "url": "http://git.savannah.gnu.org/cgit/grep.git/commit/?id=cbbc1a45b9f843c811905c97c90a5d31f8e6c189" }, { "name": "[oss-security] 20121221 Re: CVE Request: grep", "refsource": "MLIST", "url": "http://openwall.com/lists/oss-security/2012/12/22/6" } ] } }, "nvd.nist.gov": { "configurations": { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:gnu:grep:2.8:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:gnu:grep:2.7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:gnu:grep:2.5.1:a:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:gnu:grep:2.5.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:gnu:grep:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "2.10", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:gnu:grep:2.9:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:gnu:grep:2.5.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:gnu:grep:2.5.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:gnu:grep:2.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:gnu:grep:2.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:gnu:grep:2.6.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:gnu:grep:2.6.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:gnu:grep:2.4.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:gnu:grep:2.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:gnu:grep:2.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:gnu:grep:2.6.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:gnu:grep:2.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:gnu:grep:2.4.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ] }, "cve": { "CVE_data_meta": { "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2012-5667" }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "en", "value": "Multiple integer overflows in GNU Grep before 2.11 might allow context-dependent attackers to execute arbitrary code via vectors involving a long input line that triggers a heap-based buffer overflow." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "en", "value": "CWE-189" } ] } ] }, "references": { "reference_data": [ { "name": "https://bugs.launchpad.net/ubuntu/+source/grep/+bug/1091473", "refsource": "CONFIRM", "tags": [], "url": "https://bugs.launchpad.net/ubuntu/+source/grep/+bug/1091473" }, { "name": "http://git.sv.gnu.org/gitweb/?p=grep.git;a=shortlog;h=v2.11", "refsource": "CONFIRM", "tags": [], "url": "http://git.sv.gnu.org/gitweb/?p=grep.git;a=shortlog;h=v2.11" }, { "name": "https://bugzilla.redhat.com/show_bug.cgi?id=889935", "refsource": "CONFIRM", "tags": [], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=889935" }, { "name": "http://git.savannah.gnu.org/cgit/grep.git/commit/?id=8fcf61523644df42e1905c81bed26838e0b04f91", "refsource": "CONFIRM", "tags": [ "Patch" ], "url": "http://git.savannah.gnu.org/cgit/grep.git/commit/?id=8fcf61523644df42e1905c81bed26838e0b04f91" }, { "name": "[oss-security] 20121221 Re: CVE Request: grep", "refsource": "MLIST", "tags": [], "url": "http://openwall.com/lists/oss-security/2012/12/22/6" }, { "name": "http://git.savannah.gnu.org/cgit/grep.git/commit/?id=cbbc1a45b9f843c811905c97c90a5d31f8e6c189", "refsource": "CONFIRM", "tags": [ "Patch" ], "url": "http://git.savannah.gnu.org/cgit/grep.git/commit/?id=cbbc1a45b9f843c811905c97c90a5d31f8e6c189" }, { "name": "[bug-grep] 20121217 Re: Exploit in grep..", "refsource": "MLIST", "tags": [], "url": "http://lists.gnu.org/archive/html/bug-grep/2012-12/msg00004.html" }, { "name": "57033", "refsource": "BID", "tags": [], "url": "http://www.securityfocus.com/bid/57033" }, { "name": "RHSA-2015:1447", "refsource": "REDHAT", "tags": [], "url": "http://rhn.redhat.com/errata/RHSA-2015-1447.html" } ] } }, "impact": { "baseMetricV2": { "cvssV2": { "accessComplexity": "MEDIUM", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.4, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:L/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 3.4, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "userInteractionRequired": true } }, "lastModifiedDate": "2016-12-24T02:59Z", "publishedDate": "2013-01-03T11:54Z" } } }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Published Proof of Concept: A public proof of concept is available for this vulnerability.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.
Loading…
Loading…