CVE-2015-3210
Vulnerability in PCRE Regular Expression Execution
Description
Heap-based buffer overflow in PCRE 8.34 through 8.37 and PCRE2 10.10 allows remote attackers to execute arbitrary code via a crafted regular expression, as demonstrated by /^(?P=B)((?P=B)(?J:(?P<B>c)(?P<B>a(?P=B)))>WGXCREDITS)/, a different vulnerability than CVE-2015-8384.
INFO
Published Date :
Dec. 13, 2016, 4:59 p.m.
Last Modified :
Dec. 20, 2023, 6:28 p.m.
Source :
[email protected]
Remotely Exploitable :
Yes !
Impact Score :
5.9
Exploitability Score :
3.9
References to Advisories, Solutions, and Tools
Here, you will find a curated list of external links that provide in-depth
information, practical solutions, and valuable tools related to
CVE-2015-3210
.
URL | Resource |
---|---|
http://rhn.redhat.com/errata/RHSA-2016-2750.html | Third Party Advisory |
http://www.openwall.com/lists/oss-security/2015/06/01/7 | Mailing List |
http://www.openwall.com/lists/oss-security/2015/12/02/11 | Mailing List |
http://www.securityfocus.com/bid/74934 | Broken Link Third Party Advisory VDB Entry |
https://access.redhat.com/errata/RHSA-2016:1132 | Third Party Advisory |
https://bugs.exim.org/show_bug.cgi?id=1636 | Exploit Issue Tracking Vendor Advisory |
We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).
Results are limited to the first 15 repositories due to potential performance issues.
The following list is the news that have been mention
CVE-2015-3210
vulnerability anywhere in the article.
The following table lists the changes that have been made to the
CVE-2015-3210
vulnerability over time.
Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.
-
CVE Modified by [email protected]
May. 14, 2024
Action Type Old Value New Value -
Modified Analysis by [email protected]
Dec. 20, 2023
Action Type Old Value New Value Removed CVSS V3 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H Changed Reference Type http://rhn.redhat.com/errata/RHSA-2016-2750.html No Types Assigned http://rhn.redhat.com/errata/RHSA-2016-2750.html Third Party Advisory Changed Reference Type http://www.securityfocus.com/bid/74934 Third Party Advisory, VDB Entry http://www.securityfocus.com/bid/74934 Broken Link, Third Party Advisory, VDB Entry Changed Reference Type https://access.redhat.com/errata/RHSA-2016:1132 No Types Assigned https://access.redhat.com/errata/RHSA-2016:1132 Third Party Advisory Removed CWE NIST CWE-119 Added CWE NIST CWE-787 -
CVE Modified by [email protected]
Jan. 05, 2018
Action Type Old Value New Value Added Reference https://access.redhat.com/errata/RHSA-2016:1132 [No Types Assigned] Added Reference http://rhn.redhat.com/errata/RHSA-2016-2750.html [No Types Assigned] -
Initial Analysis by [email protected]
Dec. 15, 2016
Action Type Old Value New Value Added CPE Configuration Configuration 1 OR *cpe:2.3:a:pcre:pcre2:10.10:*:*:*:*:*:*:* Configuration 2 OR *cpe:2.3:a:pcre:pcre:8.34:*:*:*:*:*:*:* *cpe:2.3:a:pcre:pcre:8.35:*:*:*:*:*:*:* *cpe:2.3:a:pcre:pcre:8.36:*:*:*:*:*:*:* *cpe:2.3:a:pcre:pcre:8.37:*:*:*:*:*:*:* Added CVSS V2 (AV:N/AC:L/Au:N/C:P/I:P/A:P) Added CVSS V3 AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H Changed Reference Type http://www.openwall.com/lists/oss-security/2015/06/01/7 No Types Assigned http://www.openwall.com/lists/oss-security/2015/06/01/7 Mailing List Changed Reference Type https://bugs.exim.org/show_bug.cgi?id=1636 No Types Assigned https://bugs.exim.org/show_bug.cgi?id=1636 Issue Tracking, Vendor Advisory, Exploit Changed Reference Type http://www.openwall.com/lists/oss-security/2015/12/02/11 No Types Assigned http://www.openwall.com/lists/oss-security/2015/12/02/11 Mailing List Changed Reference Type http://www.securityfocus.com/bid/74934 No Types Assigned http://www.securityfocus.com/bid/74934 Third Party Advisory, VDB Entry Added CWE CWE-119 -
CVE Modified by [email protected]
Dec. 15, 2016
Action Type Old Value New Value Added Reference http://www.securityfocus.com/bid/74934 [No Types Assigned]
CWE - Common Weakness Enumeration
While CVE identifies
specific instances of vulnerabilities, CWE categorizes the common flaws or
weaknesses that can lead to vulnerabilities. CVE-2015-3210
is
associated with the following CWEs:
Common Attack Pattern Enumeration and Classification (CAPEC)
Common Attack Pattern Enumeration and Classification
(CAPEC)
stores attack patterns, which are descriptions of the common attributes and
approaches employed by adversaries to exploit the CVE-2015-3210
weaknesses.
Exploit Prediction
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.
13.69 }} -2.74%
score
0.95148
percentile