The compile_branch function in PCRE before 8.37 allows context-dependent attackers to compile incorrect code, cause a denial of service (out-of-bounds heap read and crash), or possibly have other unspecified impact via a regular expression with a group containing a forward reference repeated a large number of times within a repeated outer group that has a zero minimum quantifier.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2020-01-14T16:46:55

Updated: 2024-08-06T05:10:15.978Z

Reserved: 2015-03-18T00:00:00

Link: CVE-2015-2325

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2020-01-14T17:15:12.080

Modified: 2022-08-05T14:29:17.947

Link: CVE-2015-2325

cve-icon Redhat

Severity : Important

Publid Date: 2015-03-23T00:00:00Z

Links: CVE-2015-2325 - Bugzilla