Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2020-14155

Published: 15 June 2020

libpcre in PCRE before 8.44 allows an integer overflow via a large number after a (?C substring.

Priority

Negligible

Cvss 3 Severity Score

5.3

Score breakdown

Status

Package Release Status
pcre3
Launchpad, Ubuntu, Debian
eoan Ignored
(end of life)
trusty
Released (1:8.31-2ubuntu2.3+esm1)
Available with Ubuntu Pro or Ubuntu Pro (Infra-only)
upstream
Released (8.44,2:8.39-13)
bionic
Released (2:8.39-9ubuntu0.1)
focal
Released (2:8.39-12ubuntu0.1)
hirsute Not vulnerable
(2:8.39-13)
xenial
Released (2:8.38-3.1ubuntu0.1~esm1)
Available with Ubuntu Pro or Ubuntu Pro (Infra-only)
groovy Not vulnerable
(2:8.39-13)
impish Not vulnerable
(2:8.39-13)
jammy Not vulnerable
(2:8.39-13)
Patches:
upstream: https://vcs.pcre.org/pcre?view=revision&revision=1761

Severity score breakdown

Parameter Value
Base score 5.3
Attack vector Network
Attack complexity Low
Privileges required None
User interaction None
Scope Unchanged
Confidentiality None
Integrity impact None
Availability impact Low
Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L