7.5
HIGH
CVE-2015-2328
PCRE Regular Expression Denial of Service (DoS)
Description

PCRE before 8.36 mishandles the /((?(R)a|(?1)))+/ pattern and related patterns with certain recursion, which allows remote attackers to cause a denial of service (segmentation fault) or possibly have unspecified other impact via a crafted regular expression, as demonstrated by a JavaScript RegExp object encountered by Konqueror.

INFO

Published Date :

Dec. 2, 2015, 1:59 a.m.

Last Modified :

Dec. 27, 2019, 4:08 p.m.

Remotely Exploitable :

Yes !

Impact Score :

6.4

Exploitability Score :

10.0
Public PoC/Exploit Available at Github

CVE-2015-2328 has a 3 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2015-2328 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Oracle linux
1 Pcre pcre

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

asp-net-core csharp docker dockerfile javascript react webapi docker-compose

C# Dockerfile HTML JavaScript CSS

Updated: 5 months, 1 week ago
0 stars 0 fork 0 watcher
Born at : Feb. 22, 2024, 6:42 p.m. This repo has been linked 383 different CVEs too.

Map Vulnerabilities into Different Layers of the Container Image

Python

Updated: 1 year, 8 months ago
1 stars 0 fork 0 watcher
Born at : Oct. 5, 2022, 12:07 p.m. This repo has been linked 1276 different CVEs too.

None

Python

Updated: 8 months ago
9 stars 3 fork 3 watcher
Born at : June 15, 2016, 1:49 p.m. This repo has been linked 71 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2015-2328 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2015-2328 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CPE Deprecation Remap by [email protected]

    Dec. 27, 2019

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:o:oracle:linux:7.0:*:*:*:*:*:*:* OR *cpe:2.3:o:oracle:linux:7:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Jan. 05, 2018

    Action Type Old Value New Value
    Added Reference http://rhn.redhat.com/errata/RHSA-2016-2750.html [No Types Assigned]
    Added Reference http://rhn.redhat.com/errata/RHSA-2016-1025.html [No Types Assigned]
  • Modified Analysis by [email protected]

    Apr. 07, 2017

    Action Type Old Value New Value
    Removed CWE CWE-119
    Added CWE CWE-19
    Changed CPE Configuration OR *cpe:2.3:a:pcre:perl_compatible_regular_expression_library:8.35:*:*:*:*:*:*:* (and previous) OR *cpe:2.3:a:pcre:pcre:8.35:*:*:*:*:*:*:* (and previous)
  • CVE Modified by [email protected]

    Dec. 15, 2016

    Action Type Old Value New Value
    Added Reference http://www-01.ibm.com/support/docview.wss?uid=isg3T1023886 [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 28, 2016

    Action Type Old Value New Value
    Added Reference http://www.securityfocus.com/bid/74924 [No Types Assigned]
  • Modified Analysis by [email protected]

    Nov. 17, 2016

    Action Type Old Value New Value
    Changed CPE Configuration Configuration 1 OR *cpe:2.3:a:pcre:perl_compatible_regular_expression_library:8.35:*:*:*:*:*:*:* (and previous) Configuration 1 OR *cpe:2.3:o:oracle:linux:7.0:*:*:*:*:*:*:* Configuration 2 OR *cpe:2.3:a:pcre:perl_compatible_regular_expression_library:8.35:*:*:*:*:*:*:* (and previous)
    Changed Reference Type http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html No Types Assigned http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html Third Party Advisory
    Changed Reference Type http://www.fortiguard.com/advisory/FG-VD-15-014/ No Types Assigned http://www.fortiguard.com/advisory/FG-VD-15-014/ Third Party Advisory
    Changed Reference Type http://www.openwall.com/lists/oss-security/2015/11/29/1 No Types Assigned http://www.openwall.com/lists/oss-security/2015/11/29/1 Third Party Advisory
    Changed Reference Type https://jira.mongodb.org/browse/SERVER-17252 No Types Assigned https://jira.mongodb.org/browse/SERVER-17252 Third Party Advisory
  • CVE Modified by [email protected]

    Oct. 04, 2016

    Action Type Old Value New Value
    Added Reference http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html
  • Modified Analysis by [email protected]

    Dec. 02, 2015

    Action Type Old Value New Value
    Added CPE Configuration Configuration 1 OR *cpe:2.3:a:pcre:perl_compatible_regular_expression_library:8.35:*:*:*:*:*:*:* (and previous)
    Added CVSS V2 (AV:N/AC:L/Au:N/C:P/I:P/A:P)
    Changed Reference Type http://vcs.pcre.org/pcre/code/trunk/ChangeLog?view=markup No Types Assigned http://vcs.pcre.org/pcre/code/trunk/ChangeLog?view=markup Exploit
    Changed Reference Type https://bugs.exim.org/show_bug.cgi?id=1515 No Types Assigned https://bugs.exim.org/show_bug.cgi?id=1515 Exploit
    Added CWE CWE-119
  • Initial Analysis by [email protected]

    Dec. 02, 2015

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2015-2328 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2015-2328 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

1.40 }} 0.19%

score

0.84819

percentile

CVSS2 - Vulnerability Scoring System
Access Vector
Access Complexity
Authentication
Confidentiality
Integrity
Availability