ALT-PU-2015-1467-1
Closed vulnerabilities
Modified: 2024-11-21
CVE-2014-8964
Heap-based buffer overflow in PCRE 8.36 and earlier allows remote attackers to cause a denial of service (crash) or have other unspecified impact via a crafted regular expression, related to an assertion that allows zero repeats.
- http://advisories.mageia.org/MGASA-2014-0534.html
- http://advisories.mageia.org/MGASA-2014-0534.html
- http://bugs.exim.org/show_bug.cgi?id=1546
- http://bugs.exim.org/show_bug.cgi?id=1546
- FEDORA-2014-15573
- FEDORA-2014-15573
- FEDORA-2014-17624
- FEDORA-2014-17624
- FEDORA-2014-17642
- FEDORA-2014-17642
- FEDORA-2014-17626
- FEDORA-2014-17626
- openSUSE-SU-2015:0858
- openSUSE-SU-2015:0858
- RHSA-2015:0330
- RHSA-2015:0330
- http://www.exim.org/viewvc/pcre?view=revision&revision=1513
- http://www.exim.org/viewvc/pcre?view=revision&revision=1513
- MDVSA-2015:002
- MDVSA-2015:002
- MDVSA-2015:137
- MDVSA-2015:137
- [oss-security] 20141121 Re: CVE request: heap buffer overflow in PCRE
- [oss-security] 20141121 Re: CVE request: heap buffer overflow in PCRE
- http://www.oracle.com/technetwork/topics/security/bulletinjul2015-2511963.html
- http://www.oracle.com/technetwork/topics/security/bulletinjul2015-2511963.html
- 71206
- 71206
- https://bugzilla.redhat.com/show_bug.cgi?id=1166147
- https://bugzilla.redhat.com/show_bug.cgi?id=1166147
- GLSA-201607-02
- GLSA-201607-02
Modified: 2024-11-21
CVE-2015-2325
The compile_branch function in PCRE before 8.37 allows context-dependent attackers to compile incorrect code, cause a denial of service (out-of-bounds heap read and crash), or possibly have other unspecified impact via a regular expression with a group containing a forward reference repeated a large number of times within a repeated outer group that has a zero minimum quantifier.
- http://lists.opensuse.org/opensuse-updates/2015-05/msg00014.html
- http://lists.opensuse.org/opensuse-updates/2015-05/msg00014.html
- https://bugs.exim.org/show_bug.cgi?id=1591
- https://bugs.exim.org/show_bug.cgi?id=1591
- https://fortiguard.com/zeroday/FG-VD-15-015
- https://fortiguard.com/zeroday/FG-VD-15-015
- https://www.pcre.org/original/changelog.txt
- https://www.pcre.org/original/changelog.txt
Modified: 2024-11-21
CVE-2015-2326
The pcre_compile2 function in PCRE before 8.37 allows context-dependent attackers to compile incorrect code and cause a denial of service (out-of-bounds read) via regular expression with a group containing both a forward referencing subroutine call and a recursive back reference, as demonstrated by "((?+1)(\1))/".
- http://lists.opensuse.org/opensuse-updates/2015-05/msg00014.html
- http://lists.opensuse.org/opensuse-updates/2015-05/msg00014.html
- https://bugs.exim.org/show_bug.cgi?id=1592
- https://bugs.exim.org/show_bug.cgi?id=1592
- https://fortiguard.com/zeroday/FG-VD-15-016
- https://fortiguard.com/zeroday/FG-VD-15-016
- https://www.pcre.org/original/changelog.txt
- https://www.pcre.org/original/changelog.txt
Modified: 2024-11-21
CVE-2015-2328
PCRE before 8.36 mishandles the /((?(R)a|(?1)))+/ pattern and related patterns with certain recursion, which allows remote attackers to cause a denial of service (segmentation fault) or possibly have unspecified other impact via a crafted regular expression, as demonstrated by a JavaScript RegExp object encountered by Konqueror.
- RHSA-2016:1025
- RHSA-2016:1025
- RHSA-2016:2750
- RHSA-2016:2750
- http://vcs.pcre.org/pcre/code/trunk/ChangeLog?view=markup
- http://vcs.pcre.org/pcre/code/trunk/ChangeLog?view=markup
- http://www.fortiguard.com/advisory/FG-VD-15-014/
- http://www.fortiguard.com/advisory/FG-VD-15-014/
- [oss-security] 20151128 Re: Heap Overflow in PCRE
- [oss-security] 20151128 Re: Heap Overflow in PCRE
- http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html
- 74924
- 74924
- http://www-01.ibm.com/support/docview.wss?uid=isg3T1023886
- http://www-01.ibm.com/support/docview.wss?uid=isg3T1023886
- https://bugs.exim.org/show_bug.cgi?id=1515
- https://bugs.exim.org/show_bug.cgi?id=1515
- https://jira.mongodb.org/browse/SERVER-17252
- https://jira.mongodb.org/browse/SERVER-17252
Closed bugs
update to 8.36