The regular expression parser in TCL before 8.4.17, as used in PostgreSQL 8.2 before 8.2.6, 8.1 before 8.1.11, 8.0 before 8.0.15, and 7.4 before 7.4.19, allows context-dependent attackers to cause a denial of service (infinite loop) via a crafted regular expression.
https://www.redhat.com/archives/fedora-package-announce/2008-January/msg00469.html
https://www.redhat.com/archives/fedora-package-announce/2008-January/msg00397.html
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11569
https://exchange.xforce.ibmcloud.com/vulnerabilities/39497
http://www.vupen.com/english/advisories/2008/1071/references
http://www.vupen.com/english/advisories/2008/0109
http://www.vupen.com/english/advisories/2008/0061
http://www.vmware.com/security/advisories/VMSA-2008-0009.html
http://www.securityfocus.com/bid/27163
http://www.securityfocus.com/archive/1/493080/100/0/threaded
http://www.securityfocus.com/archive/1/486407/100/0/threaded
http://www.securityfocus.com/archive/1/485864/100/0/threaded
http://www.redhat.com/support/errata/RHSA-2008-0134.html
http://www.redhat.com/support/errata/RHSA-2008-0040.html
http://www.redhat.com/support/errata/RHSA-2008-0038.html
http://www.postgresql.org/about/news.905
http://www.mandriva.com/security/advisories?name=MDVSA-2008:059
http://www.mandriva.com/security/advisories?name=MDVSA-2008:004
http://www.debian.org/security/2008/dsa-1463
http://www.debian.org/security/2008/dsa-1460
http://sourceforge.net/project/shownotes.php?release_id=565440&group_id=10894
http://securitytracker.com/id?1019157
http://security.gentoo.org/glsa/glsa-200801-15.xml
http://secunia.com/advisories/30535
http://secunia.com/advisories/29638
http://secunia.com/advisories/29248
http://secunia.com/advisories/29070
http://secunia.com/advisories/28698
http://secunia.com/advisories/28679
http://secunia.com/advisories/28479
http://secunia.com/advisories/28477
http://secunia.com/advisories/28464
http://secunia.com/advisories/28455
http://secunia.com/advisories/28454
http://secunia.com/advisories/28438
http://secunia.com/advisories/28437
http://secunia.com/advisories/28376
http://secunia.com/advisories/28359
http://rhn.redhat.com/errata/RHSA-2013-0122.html
http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00016.html
http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00056.html
http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00054.html
http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00052.html
http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00049.html
http://lists.opensuse.org/opensuse-security-announce/2008-02/msg00000.html
http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10705