Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2016-3191

Published: 17 March 2016

The compile_branch function in pcre_compile.c in PCRE 8.x before 8.39 and pcre2_compile.c in PCRE2 before 10.22 mishandles patterns containing an (*ACCEPT) substring in conjunction with nested parentheses, which allows remote attackers to execute arbitrary code or cause a denial of service (stack-based buffer overflow) via a crafted regular expression, as demonstrated by a JavaScript RegExp object encountered by Konqueror, aka ZDI-CAN-3542.

Notes

AuthorNote
mdeslaur
apply-upstream-revision-1631-closes-8159 in unstable
doesn't reproduce on precise

Priority

Medium

Cvss 3 Severity Score

9.8

Score breakdown

Status

Package Release Status
pcre2
Launchpad, Ubuntu, Debian
artful Ignored
(end of life)
bionic Not vulnerable
(10.31-2)
cosmic Not vulnerable
(10.31-3)
precise Does not exist

trusty Does not exist

upstream
Released (10.21-1)
wily Does not exist

xenial Not vulnerable
(10.21-1)
yakkety Ignored
(end of life)
zesty Ignored
(end of life)
Patches:
upstream: http://vcs.pcre.org/pcre2?view=revision&revision=489

pcre3
Launchpad, Ubuntu, Debian
artful Not vulnerable
(2:8.38-3)
bionic Not vulnerable
(2:8.38-3)
cosmic Not vulnerable
(2:8.38-3)
precise Not vulnerable

trusty
Released (1:8.31-2ubuntu2.2)
upstream
Released (2:8.38-2)
wily
Released (2:8.35-7.1ubuntu1.3)
xenial Not vulnerable
(2:8.38-3)
yakkety Not vulnerable
(2:8.38-3)
zesty Not vulnerable
(2:8.38-3)
Patches:

upstream: http://vcs.pcre.org/pcre?view=revision&revision=1631

Severity score breakdown

Parameter Value
Base score 9.8
Attack vector Network
Attack complexity Low
Privileges required None
User interaction None
Scope Unchanged
Confidentiality High
Integrity impact High
Availability impact High
Vector CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H