[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248038

 
 

909

 
 

194772

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2015-8383Date: (C)2015-12-15   (M)2024-04-19


PCRE before 8.38 mishandles certain repeated conditional groups, which allows remote attackers to cause a denial of service (buffer overflow) or possibly have unspecified other impact via a crafted regular expression, as demonstrated by a JavaScript RegExp object encountered by Konqueror.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V3 Severity:CVSS V2 Severity:
CVSS Score : 9.8CVSS Score : 7.5
Exploit Score: 3.9Exploit Score: 10.0
Impact Score: 5.9Impact Score: 6.4
 
CVSS V3 Metrics:CVSS V2 Metrics:
Attack Vector: NETWORKAccess Vector: NETWORK
Attack Complexity: LOWAccess Complexity: LOW
Privileges Required: NONEAuthentication: NONE
User Interaction: NONEConfidentiality: PARTIAL
Scope: UNCHANGEDIntegrity: PARTIAL
Confidentiality: HIGHAvailability: PARTIAL
Integrity: HIGH 
Availability: HIGH 
  
Reference:
FEDORA-2015-eb896290d3
GLSA-201607-02
RHSA-2016:1132
RHSA-2016:2750
http://www.openwall.com/lists/oss-security/2015/11/29/1
http://vcs.pcre.org/pcre/code/trunk/ChangeLog?view=markup
https://bto.bluecoat.com/security-advisory/sa128
https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05240731
https://security.netapp.com/advisory/ntap-20230216-0002/

CWE    1
CWE-119
OVAL    9
oval:org.secpod.oval:def:89045326
oval:org.secpod.oval:def:89045149
oval:org.secpod.oval:def:504988
oval:org.secpod.oval:def:110020
...

© SecPod Technologies