Attacker Value
Unknown
(0 users assessed)
Exploitability
Unknown
(0 users assessed)
User Interaction
None
Privileges Required
None
Attack Vector
Network
0

CVE-2016-1283

Disclosure Date: January 03, 2016
Add MITRE ATT&CK tactics and techniques that apply to this CVE.

Description

The pcre_compile2 function in pcre_compile.c in PCRE 8.38 mishandles the /((?:F?+(?:^(?®a+\“){99}–))(?J)(?‘R’(?‘R’<((?‘RR’(?‘R’){97)?J)?J)(?‘R’(?‘R’){99|(:(?|(?‘R’)(\k’R’)|((?‘R’)))H’R’R)(H’R))))))/ pattern and related patterns with named subgroups, which allows remote attackers to cause a denial of service (heap-based buffer overflow) or possibly have unspecified other impact via a crafted regular expression, as demonstrated by a JavaScript RegExp object encountered by Konqueror.

Add Assessment

No one has assessed this topic. Be the first to add your voice to the community.

CVSS V3 Severity and Metrics
Base Score:
9.8 Critical
Impact Score:
5.9
Exploitability Score:
3.9
Vector:
CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Attack Vector (AV):
Network
Attack Complexity (AC):
Low
Privileges Required (PR):
None
User Interaction (UI):
None
Scope (S):
Unchanged
Confidentiality (C):
High
Integrity (I):
High
Availability (A):
High

General Information

Vendors

  • fedoraproject,
  • oracle,
  • pcre,
  • php

Products

  • fedora 22,
  • fedora 23,
  • pcre 8.38,
  • php,
  • solaris 11.3
Technical Analysis