[Forgot Password]
Login  Register Subscribe

30389

 
 

423868

 
 

244625

 
 

909

 
 

193379

 
 

277

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2016-1283Date: (C)2016-01-06   (M)2024-02-22


The pcre_compile2 function in pcre_compile.c in PCRE 8.38 mishandles the /((?:F?+(?:^(?(R)a+"){99}-))(?J)(?'R'(?'R'<((?'RR'(?'R'){97)?J)?J)(?'R'(?'R'){99|(:(?|(?'R')(k'R')|((?'R')))H'R'R)(H'R))))))/ pattern and related patterns with named subgroups, which allows remote attackers to cause a denial of service (heap-based buffer overflow) or possibly have unspecified other impact via a crafted regular expression, as demonstrated by a JavaScript RegExp object encountered by Konqueror.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V3 Severity:CVSS V2 Severity:
CVSS Score : 9.8CVSS Score : 7.5
Exploit Score: 3.9Exploit Score: 10.0
Impact Score: 5.9Impact Score: 6.4
 
CVSS V3 Metrics:CVSS V2 Metrics:
Attack Vector: NETWORKAccess Vector: NETWORK
Attack Complexity: LOWAccess Complexity: LOW
Privileges Required: NONEAuthentication: NONE
User Interaction: NONEConfidentiality: PARTIAL
Scope: UNCHANGEDIntegrity: PARTIAL
Confidentiality: HIGHAvailability: PARTIAL
Integrity: HIGH 
Availability: HIGH 
  
Reference:
SECTRACK-1034555
BID-79825
FEDORA-2016-65833b5dbc
FEDORA-2016-f5af8e27ce
GLSA-201607-02
RHSA-2016:1132
SSA:2016-172-02
http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
https://bto.bluecoat.com/security-advisory/sa128
https://bugs.exim.org/show_bug.cgi?id=1767
https://www.tenable.com/security/tns-2016-18
https://www.tenable.com/security/tns-2017-14

CPE    4
cpe:/a:pcre:pcre:8.38
cpe:/o:fedoraproject:fedora:22
cpe:/a:php:php
cpe:/o:fedoraproject:fedora:23
...
CWE    1
CWE-119
OVAL    13
oval:org.secpod.oval:def:110249
oval:org.secpod.oval:def:505085
oval:org.secpod.oval:def:113610
oval:org.secpod.oval:def:113372
...

© SecPod Technologies