5.0
MEDIUM
CVE-2014-8964
PCRE Denial of Service Heap Buffer Overflow
Description

Heap-based buffer overflow in PCRE 8.36 and earlier allows remote attackers to cause a denial of service (crash) or have other unspecified impact via a crafted regular expression, related to an assertion that allows zero repeats.

INFO

Published Date :

Dec. 16, 2014, 6:59 p.m.

Last Modified :

Aug. 4, 2022, 7:58 p.m.

Remotely Exploitable :

Yes !

Impact Score :

2.9

Exploitability Score :

10.0
Public PoC/Exploit Available at Github

CVE-2014-8964 has a 3 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2014-8964 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Redhat enterprise_linux_desktop
2 Redhat enterprise_linux_server
3 Redhat enterprise_linux_workstation
4 Redhat enterprise_linux_server_aus
5 Redhat enterprise_linux_server_tus
6 Redhat enterprise_linux_eus
1 Fedoraproject fedora
1 Mariadb mariadb
1 Opensuse opensuse
1 Oracle solaris
1 Pcre pcre
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2014-8964.

URL Resource
http://advisories.mageia.org/MGASA-2014-0534.html Third Party Advisory
http://bugs.exim.org/show_bug.cgi?id=1546 Issue Tracking Permissions Required Third Party Advisory
http://lists.fedoraproject.org/pipermail/package-announce/2014-December/145843.html Mailing List Third Party Advisory
http://lists.fedoraproject.org/pipermail/package-announce/2015-January/147474.html Mailing List Third Party Advisory
http://lists.fedoraproject.org/pipermail/package-announce/2015-January/147511.html Mailing List Third Party Advisory
http://lists.fedoraproject.org/pipermail/package-announce/2015-January/147516.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-updates/2015-05/msg00014.html Mailing List Third Party Advisory
http://rhn.redhat.com/errata/RHSA-2015-0330.html Third Party Advisory
http://www.exim.org/viewvc/pcre?view=revision&revision=1513 Broken Link
http://www.mandriva.com/security/advisories?name=MDVSA-2015:002 Broken Link
http://www.mandriva.com/security/advisories?name=MDVSA-2015:137 Broken Link
http://www.openwall.com/lists/oss-security/2014/11/21/6 Mailing List Third Party Advisory
http://www.oracle.com/technetwork/topics/security/bulletinjul2015-2511963.html Third Party Advisory
http://www.securityfocus.com/bid/71206 Third Party Advisory VDB Entry
https://bugzilla.redhat.com/show_bug.cgi?id=1166147 Issue Tracking Third Party Advisory
https://security.gentoo.org/glsa/201607-02 Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

Makefile Python

Updated: 6 years, 7 months ago
0 stars 0 fork 0 watcher
Born at : Jan. 22, 2018, 3 a.m. This repo has been linked 9 different CVEs too.

🔥 A powerful MongoDB auditing and pentesting tool 🔥

Makefile Python

Updated: 4 years, 9 months ago
0 stars 2 fork 2 watcher
Born at : May 15, 2017, 7:16 p.m. This repo has been linked 9 different CVEs too.

🔥 A powerful MongoDB auditing and pentesting tool 🔥

mongodb infosec pentesting encryption authentication database hardening cli

Makefile Python

Updated: 2 weeks ago
1318 stars 130 fork 130 watcher
Born at : Nov. 24, 2016, 2:43 p.m. This repo has been linked 9 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2014-8964 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2014-8964 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Aug. 04, 2022

    Action Type Old Value New Value
    Changed Reference Type http://advisories.mageia.org/MGASA-2014-0534.html No Types Assigned http://advisories.mageia.org/MGASA-2014-0534.html Third Party Advisory
    Changed Reference Type http://bugs.exim.org/show_bug.cgi?id=1546 Vendor Advisory http://bugs.exim.org/show_bug.cgi?id=1546 Issue Tracking, Permissions Required, Third Party Advisory
    Changed Reference Type http://lists.fedoraproject.org/pipermail/package-announce/2014-December/145843.html No Types Assigned http://lists.fedoraproject.org/pipermail/package-announce/2014-December/145843.html Mailing List, Third Party Advisory
    Changed Reference Type http://lists.fedoraproject.org/pipermail/package-announce/2015-January/147474.html No Types Assigned http://lists.fedoraproject.org/pipermail/package-announce/2015-January/147474.html Mailing List, Third Party Advisory
    Changed Reference Type http://lists.fedoraproject.org/pipermail/package-announce/2015-January/147511.html No Types Assigned http://lists.fedoraproject.org/pipermail/package-announce/2015-January/147511.html Mailing List, Third Party Advisory
    Changed Reference Type http://lists.fedoraproject.org/pipermail/package-announce/2015-January/147516.html No Types Assigned http://lists.fedoraproject.org/pipermail/package-announce/2015-January/147516.html Mailing List, Third Party Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-updates/2015-05/msg00014.html No Types Assigned http://lists.opensuse.org/opensuse-updates/2015-05/msg00014.html Mailing List, Third Party Advisory
    Changed Reference Type http://rhn.redhat.com/errata/RHSA-2015-0330.html No Types Assigned http://rhn.redhat.com/errata/RHSA-2015-0330.html Third Party Advisory
    Changed Reference Type http://www.exim.org/viewvc/pcre?view=revision&revision=1513 Vendor Advisory http://www.exim.org/viewvc/pcre?view=revision&revision=1513 Broken Link
    Changed Reference Type http://www.mandriva.com/security/advisories?name=MDVSA-2015:002 No Types Assigned http://www.mandriva.com/security/advisories?name=MDVSA-2015:002 Broken Link
    Changed Reference Type http://www.mandriva.com/security/advisories?name=MDVSA-2015:137 No Types Assigned http://www.mandriva.com/security/advisories?name=MDVSA-2015:137 Broken Link
    Changed Reference Type http://www.openwall.com/lists/oss-security/2014/11/21/6 No Types Assigned http://www.openwall.com/lists/oss-security/2014/11/21/6 Mailing List, Third Party Advisory
    Changed Reference Type http://www.oracle.com/technetwork/topics/security/bulletinjul2015-2511963.html No Types Assigned http://www.oracle.com/technetwork/topics/security/bulletinjul2015-2511963.html Third Party Advisory
    Changed Reference Type http://www.securityfocus.com/bid/71206 No Types Assigned http://www.securityfocus.com/bid/71206 Third Party Advisory, VDB Entry
    Changed Reference Type https://bugzilla.redhat.com/show_bug.cgi?id=1166147 No Types Assigned https://bugzilla.redhat.com/show_bug.cgi?id=1166147 Issue Tracking, Third Party Advisory
    Changed Reference Type https://security.gentoo.org/glsa/201607-02 No Types Assigned https://security.gentoo.org/glsa/201607-02 Third Party Advisory
    Changed CPE Configuration OR *cpe:2.3:a:pcre:perl_compatible_regular_expression_library:*:*:*:*:*:*:*:* versions up to (including) 8.36 OR *cpe:2.3:a:pcre:pcre:*:*:*:*:*:*:*:* versions up to (including) 8.36
    Added CPE Configuration OR *cpe:2.3:a:mariadb:mariadb:*:*:*:*:*:*:*:* versions from (including) 10.0.0 up to (excluding) 10.0.18
    Added CPE Configuration OR *cpe:2.3:o:fedoraproject:fedora:19:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:20:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:21:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:opensuse:opensuse:13.1:*:*:*:*:*:*:* *cpe:2.3:o:opensuse:opensuse:13.2:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:oracle:solaris:11.2:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_eus:7.3:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_eus:7.4:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_eus:7.5:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_eus:7.6:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_eus:7.7:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_aus:7.3:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_aus:7.4:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_aus:7.6:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_aus:7.7:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_tus:7.3:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_tus:7.6:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_tus:7.7:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Jul. 01, 2017

    Action Type Old Value New Value
    Added Reference https://security.gentoo.org/glsa/201607-02 [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 28, 2016

    Action Type Old Value New Value
    Added Reference http://www.securityfocus.com/bid/71206 [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 18, 2016

    Action Type Old Value New Value
    Added Reference http://www.oracle.com/technetwork/topics/security/bulletinjul2015-2511963.html
  • CVE Modified by [email protected]

    Jun. 04, 2015

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-updates/2015-05/msg00014.html
  • CVE Modified by [email protected]

    Apr. 18, 2015

    Action Type Old Value New Value
    Added Reference http://lists.fedoraproject.org/pipermail/package-announce/2015-January/147516.html
    Added Reference http://lists.fedoraproject.org/pipermail/package-announce/2015-January/147474.html
    Added Reference http://lists.fedoraproject.org/pipermail/package-announce/2015-January/147511.html
  • CVE Modified by [email protected]

    Apr. 03, 2015

    Action Type Old Value New Value
    Added Reference http://www.mandriva.com/security/advisories?name=MDVSA-2015:137
  • Modified Analysis by [email protected]

    Apr. 02, 2015

    Action Type Old Value New Value
    Changed CPE Configuration Configuration 1 OR *cpe:2.3:a:pcre:perl-compatible_regular_expression_library:8.36:*:*:*:*:*:*:* (and previous) Configuration 1 OR *cpe:2.3:a:pcre:perl_compatible_regular_expression_library:8.36:*:*:*:*:*:*:* (and previous)
  • CVE Modified by [email protected]

    Mar. 28, 2015

    Action Type Old Value New Value
    Added Reference http://www.mandriva.com/security/advisories?name=MDVSA-2015:002
    Added Reference http://advisories.mageia.org/MGASA-2014-0534.html
  • CVE Modified by [email protected]

    Mar. 12, 2015

    Action Type Old Value New Value
    Added Reference http://rhn.redhat.com/errata/RHSA-2015-0330.html
  • Modified Analysis by [email protected]

    Dec. 17, 2014

    Action Type Old Value New Value
    Added CPE Configuration Configuration 1 OR *cpe:2.3:a:pcre:perl-compatible_regular_expression_library:8.36:*:*:*:*:*:*:* (and previous)
    Added CVSS V2 (AV:N/AC:L/Au:N/C:N/I:N/A:P)
    Changed Reference Type http://www.exim.org/viewvc/pcre?view=revision&revision=1513 No Types Assigned http://www.exim.org/viewvc/pcre?view=revision&revision=1513 Advisory
    Changed Reference Type http://bugs.exim.org/show_bug.cgi?id=1546 No Types Assigned http://bugs.exim.org/show_bug.cgi?id=1546 Advisory
    Added CWE CWE-119
  • Initial Analysis by [email protected]

    Dec. 17, 2014

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

2.45 }} -0.32%

score

0.90140

percentile

CVSS2 - Vulnerability Scoring System
Access Vector
Access Complexity
Authentication
Confidentiality
Integrity
Availability