The pcre_compile function in pcre_compile.c in PCRE before 8.38 mishandles certain [: nesting, which allows remote attackers to cause a denial of service (CPU consumption) or possibly have unspecified other impact via a crafted regular expression, as demonstrated by a JavaScript RegExp object encountered by Konqueror.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2015-12-02T00:00:00

Updated: 2024-08-06T08:13:32.678Z

Reserved: 2015-12-01T00:00:00

Link: CVE-2015-8391

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2015-12-02T01:59:15.323

Modified: 2023-02-16T14:15:13.847

Link: CVE-2015-8391

cve-icon Redhat

Severity : Moderate

Publid Date: 2015-11-23T00:00:00Z

Links: CVE-2015-8391 - Bugzilla