CVE-2017-16231
PCRE 8.41 Buffer Overflow
Severity Score
Exploit Likelihood
Affected Versions
Public Exploits
2Exploited in Wild
-Decision
Descriptions
In PCRE 8.41, after compiling, a pcretest load test PoC produces a crash overflow in the function match() in pcre_exec.c because of a self-recursive call. NOTE: third parties dispute the relevance of this report, noting that there are options that can be used to limit the amount of stack that is used
** EN DISPUTA ** En PCRE 8.41, tras la compilaciĆ³n, una prueba de concepto de carga pcrtest produce un desbordamiento de cierre en la funciĆ³n match() en pcre_exec.c debido a una llamada autorecursiva. NOTA: los terceros discuten la relevancia de este informe, indicando que hay opciones que pueden emplearse para limitar la cantidad de pila que se emplea.
PCRE version 8.41 suffers from a buffer overflow in the match() function.
CVSS Scores
SSVC
- Decision:Track*
Timeline
- 2017-10-30 CVE Reserved
- 2018-12-21 CVE Published
- 2024-03-10 EPSS Updated
- 2024-08-05 CVE Updated
- 2024-08-05 First Exploit
- ---------- Exploited in Wild
- ---------- KEV Due Date
CWE
- CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer
CAPEC
References (8)
URL | Tag | Source |
---|---|---|
http://packetstormsecurity.com/files/150897/PCRE-8.41-Buffer-Overflow.html | Third Party Advisory | |
http://seclists.org/fulldisclosure/2018/Dec/33 | Mailing List | |
http://www.openwall.com/lists/oss-security/2017/11/01/11 | Mailing List | |
http://www.openwall.com/lists/oss-security/2017/11/01/7 | Mailing List | |
http://www.securityfocus.com/bid/101688 | Third Party Advisory | |
https://bugs.exim.org/show_bug.cgi?id=2047 | Issue Tracking |
URL | Date | SRC |
---|---|---|
http://www.openwall.com/lists/oss-security/2017/11/01/3 | 2024-08-05 | |
http://www.openwall.com/lists/oss-security/2017/11/01/8 | 2024-08-05 |
URL | Date | SRC |
---|
URL | Date | SRC |
---|