Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2015-8383

Published: 1 December 2015

PCRE before 8.38 mishandles certain repeated conditional groups, which allows remote attackers to cause a denial of service (buffer overflow) or possibly have unspecified other impact via a crafted regular expression, as demonstrated by a JavaScript RegExp object encountered by Konqueror.

Notes

AuthorNote
tyhicks
Issue affects PCRE3 only
Marking 'low' since it requires PCRE to operate on untrusted regular
expressions which is not very likely
Per Debian, vulnerable code introduced in 8.34
mdeslaur
0001-Fix-buffer-overflow-for-repeated-conditional-when-re.patch
in jessie

Priority

Low

Cvss 3 Severity Score

9.8

Score breakdown

Status

Package Release Status
pcre2
Launchpad, Ubuntu, Debian
upstream Not vulnerable

vivid Does not exist

wily Does not exist

xenial Not vulnerable

yakkety Not vulnerable

zesty Not vulnerable

precise Does not exist

trusty Does not exist

pcre3
Launchpad, Ubuntu, Debian
precise Not vulnerable

trusty Not vulnerable
(1:8.31-2ubuntu2.1)
upstream
Released (8.38)
vivid Ignored
(end of life)
wily
Released (2:8.35-7.1ubuntu1.3)
xenial Not vulnerable
(2:8.38-3)
yakkety Not vulnerable
(2:8.38-3)
zesty Not vulnerable
(2:8.38-3)
Patches:
upstream: http://vcs.pcre.org/pcre?view=revision&revision=1557

Severity score breakdown

Parameter Value
Base score 9.8
Attack vector Network
Attack complexity Low
Privileges required None
User interaction None
Scope Unchanged
Confidentiality High
Integrity impact High
Availability impact High
Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H