PCRE before 8.38 mishandles certain repeated conditional groups, which allows remote attackers to cause a denial of service (buffer overflow) or possibly have unspecified other impact via a crafted regular expression, as demonstrated by a JavaScript RegExp object encountered by Konqueror.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2015-12-02T00:00:00

Updated: 2024-08-06T08:13:32.594Z

Reserved: 2015-12-01T00:00:00

Link: CVE-2015-8383

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2015-12-02T01:59:07.117

Modified: 2023-02-16T14:15:13.243

Link: CVE-2015-8383

cve-icon Redhat

Severity : Important

Publid Date: 2015-11-23T00:00:00Z

Links: CVE-2015-8383 - Bugzilla