[pcre-dev] [Bug 1735] heap-buffer-overflow in compile_branch…

Top Page
Delete this message
Author: admin
Date:  
To: pcre-dev
Subject: [pcre-dev] [Bug 1735] heap-buffer-overflow in compile_branch pcre2_compile.c:5550:14
https://bugs.exim.org/show_bug.cgi?id=1735

--- Comment #3 from Philip Hazel <ph10@???> ---
Yes, anything at all can happen if you use PCRE2_NO_UTF_CHECK with invalid UTF
strings.

--
You are receiving this mail because:
You are on the CC list for the bug.