CVE-2015-8383

NameCVE-2015-8383
DescriptionPCRE before 8.38 mishandles certain repeated conditional groups, which allows remote attackers to cause a denial of service (buffer overflow) or possibly have unspecified other impact via a crafted regular expression, as demonstrated by a JavaScript RegExp object encountered by Konqueror.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
pcre3 (PTS)buster2:8.39-12fixed
bullseye2:8.39-13fixed
sid, trixie, bookworm2:8.39-15fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
pcre3sourcesqueeze(not affected)
pcre3sourcewheezy(not affected)
pcre3sourcejessie2:8.35-3.3+deb8u2
pcre3source(unstable)2:8.38-1

Notes

[wheezy] - pcre3 <not-affected> (vulnerable coded introduce in 8.34)
[squeeze] - pcre3 <not-affected> (vulnerable code introduced in 8.34)
Fixed in 8.38
https://www.openwall.com/lists/oss-security/2015/11/29/1
Fixed by http://vcs.pcre.org/pcre?view=revision&revision=1557
Introduced by/first bad commit: http://vcs.pcre.org/pcre?view=revision&revision=1365

Search for package or bug name: Reporting problems