Bug 1387112 (CVE-2016-8859) - CVE-2016-8859 tre: Regex integer overflow in buffer size computations
Summary: CVE-2016-8859 tre: Regex integer overflow in buffer size computations
Keywords:
Status: CLOSED ERRATA
Alias: CVE-2016-8859
Product: Security Response
Classification: Other
Component: vulnerability
Version: unspecified
Hardware: All
OS: Linux
medium
medium
Target Milestone: ---
Assignee: Red Hat Product Security
QA Contact:
URL:
Whiteboard:
Depends On: 1387113 1387114
Blocks:
TreeView+ depends on / blocked
 
Reported: 2016-10-20 07:12 UTC by Andrej Nemec
Modified: 2019-09-29 13:58 UTC (History)
2 users (show)

Fixed In Version:
Doc Type: If docs needed, set a value
Doc Text:
Clone Of:
Environment:
Last Closed: 2018-03-28 19:57:08 UTC
Embargoed:


Attachments (Terms of Use)

Description Andrej Nemec 2016-10-20 07:12:24 UTC
Due to incorrect use of integer types and missing overflow checks in
the tre_tnfa_run_parallel function's buffer overflow logic, the TRE
regex implementation (both original version and the one used in musl
libc) are subject to integer overflows in buffer size computation.

If the caller passes to regcomp a regular expression whose internal
representation requires a large number of states and/or a large number
of tags, too little space will be allocated during regexec, resulting
in out-of-bound memory writes.

An attacker who controls the regular expression and/or the string
being searched can potentially exploit these writes to achieve
controlled heap corruption.

References:

http://seclists.org/oss-sec/2016/q4/183

Comment 1 Andrej Nemec 2016-10-20 07:12:57 UTC
Created tre tracking bugs for this issue:

Affects: fedora-all [bug 1387113]
Affects: epel-all [bug 1387114]

Comment 2 Fedora Update System 2016-11-19 12:49:18 UTC
tre-0.8.0-18.20140228gitc2f5d13.el7 has been pushed to the Fedora EPEL 7 stable repository. If problems still persist, please make note of it in this bug report.


Note You need to log in before you can comment on or make changes to this bug.