CVE-2015-8391

Public on 2015-12-02
Modified on 2024-05-13
Description
The pcre_compile function in pcre_compile.c in PCRE before 8.38 mishandles certain [: nesting, which allows remote attackers to cause a denial of service (CPU consumption) or possibly have unspecified other impact via a crafted regular expression, as demonstrated by a JavaScript RegExp object encountered by Konqueror.
Severity
Medium severity
Medium
CVSS v3 Base Score
5.9
See breakdown

Affected Packages

Platform Package Release Date Advisory Status
Amazon Linux 1 glib2 Pending Fix
Amazon Linux 2 - Core glib2 Pending Fix
Amazon Linux 2023 glib2 Not Affected
Amazon Linux 1 pcre 2018-09-05 ALAS-2018-1076 Fixed
Amazon Linux 2 - Core pcre Pending Fix
Amazon Linux 2023 pcre Not Affected

CVSS Scores

Score Type Score Vector
Amazon Linux CVSSv3 5.9 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H
NVD CVSSv2 9.0 AV:N/AC:L/Au:N/C:P/I:P/A:C
NVD CVSSv3 9.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H