ghsa-r9r2-m4cw-3hgp
Vulnerability from github
Published
2022-05-14 03:22
Modified
2022-05-14 03:22
Severity ?
Details
Heap-based buffer overflow in the find_fixedlength function in pcre_compile.c in PCRE before 8.38 allows remote attackers to cause a denial of service (crash) or obtain sensitive information from heap memory and possibly bypass the ASLR protection mechanism via a crafted regular expression with an excess closing parenthesis.
{ "affected": [], "aliases": [ "CVE-2015-5073" ], "database_specific": { "cwe_ids": [ "CWE-119" ], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2016-12-13T16:59:00Z", "severity": "CRITICAL" }, "details": "Heap-based buffer overflow in the find_fixedlength function in pcre_compile.c in PCRE before 8.38 allows remote attackers to cause a denial of service (crash) or obtain sensitive information from heap memory and possibly bypass the ASLR protection mechanism via a crafted regular expression with an excess closing parenthesis.", "id": "GHSA-r9r2-m4cw-3hgp", "modified": "2022-05-14T03:22:58Z", "published": "2022-05-14T03:22:58Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2015-5073" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHSA-2016:1132" }, { "type": "WEB", "url": "https://bugs.exim.org/show_bug.cgi?id=1651" }, { "type": "WEB", "url": "https://security.gentoo.org/glsa/201607-02" }, { "type": "WEB", "url": "http://rhn.redhat.com/errata/RHSA-2016-1025.html" }, { "type": "WEB", "url": "http://rhn.redhat.com/errata/RHSA-2016-2750.html" }, { "type": "WEB", "url": "http://vcs.pcre.org/pcre/code/trunk/ChangeLog?revision=1609\u0026view=markup" }, { "type": "WEB", "url": "http://vcs.pcre.org/pcre?view=revision\u0026revision=1571" }, { "type": "WEB", "url": "http://www-01.ibm.com/support/docview.wss?uid=isg3T1023886" }, { "type": "WEB", "url": "http://www.openwall.com/lists/oss-security/2015/06/26/1" }, { "type": "WEB", "url": "http://www.openwall.com/lists/oss-security/2015/06/26/3" }, { "type": "WEB", "url": "http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html" }, { "type": "WEB", "url": "http://www.securityfocus.com/bid/75430" }, { "type": "WEB", "url": "http://www.securitytracker.com/id/1033154" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H", "type": "CVSS_V3" } ] }
Loading...
Loading...
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.