Anfälligkeitssuche        Suche in 219043 CVE Beschreibungen
und 99761 Test Beschreibungen,
Zugriff auf 10,000+ Quellverweise.
Tests   CVE   Alle  

CVE Kennung:CVE-2015-2325
Beschreibung:The compile_branch function in PCRE before 8.37 allows context- dependent attackers to compile incorrect code, cause a denial of service (out-of-bounds heap read and crash), or possibly have other unspecified impact via a regular expression with a group containing a forward reference repeated a large number of times within a repeated outer group that has a zero minimum quantifier.
Test Kennungen: 1.3.6.1.4.1.25623.1.0.120108   1.3.6.1.4.1.25623.1.0.120107   1.3.6.1.4.1.25623.1.1.4.2017.2699.1   1.3.6.1.4.1.25623.1.1.4.2017.2700.1  
Querverweise: Common Vulnerability Exposure (CVE) ID: CVE-2015-2325
http://lists.opensuse.org/opensuse-updates/2015-05/msg00014.html
https://bugs.exim.org/show_bug.cgi?id=1591
https://fortiguard.com/zeroday/FG-VD-15-015




© 1998-2024 E-Soft Inc. Alle Rechte vorbehalten.