Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2017-7244

Published: 23 March 2017

The _pcre32_xclass function in pcre_xclass.c in libpcre1 in PCRE 8.40 allows remote attackers to cause a denial of service (invalid memory read) via a crafted file.

Notes

AuthorNote
mdeslaur
pcre32 support enabled only in pcre3/1:8.35-4
same commit as CVE-2017-7186
ccdm94
in xenial, this CVE was patched together with CVE-2017-7186,
since the fixes are the same, i.e. USN-5665-1 fixes this
issue without mentioning this CVE.

Priority

Low

Cvss 3 Severity Score

5.5

Score breakdown

Status

Package Release Status
pcre3
Launchpad, Ubuntu, Debian
hirsute Not vulnerable
(2:8.39-3)
jammy Not vulnerable
(2:8.39-3)
artful Not vulnerable
(2:8.39-3)
bionic Not vulnerable
(2:8.39-3)
cosmic Not vulnerable
(2:8.39-3)
disco Not vulnerable
(2:8.39-3)
eoan Not vulnerable
(2:8.39-3)
focal Not vulnerable
(2:8.39-3)
groovy Not vulnerable
(2:8.39-3)
impish Not vulnerable
(2:8.39-3)
kinetic Not vulnerable
(2:8.39-3)
precise Not vulnerable
(code not present)
trusty Not vulnerable
(code not present)
upstream
Released (2:8.39-3)
xenial
Released (2:8.38-3.1ubuntu0.1~esm2)
Available with Ubuntu Pro or Ubuntu Pro (Infra-only)
yakkety Ignored
(end of life)
zesty Not vulnerable
(2:8.39-3)
Patches:
upstream: https://vcs.pcre.org/pcre?view=revision&revision=1688

Severity score breakdown

Parameter Value
Base score 5.5
Attack vector Local
Attack complexity Low
Privileges required None
User interaction Required
Scope Unchanged
Confidentiality None
Integrity impact None
Availability impact High
Vector CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H