7.5
HIGH
CVE-2015-3217
PcRE Stack-Based Buffer Overflow Denial of Service
Description

PCRE 7.8 and 8.32 through 8.37, and PCRE2 10.10 mishandle group empty matches, which might allow remote attackers to cause a denial of service (stack-based buffer overflow) via a crafted regular expression, as demonstrated by /^(?:(?(1)\\.|([^\\\\W_])?)+)+$/.

INFO

Published Date :

Dec. 13, 2016, 4:59 p.m.

Last Modified :

May 18, 2018, 1:29 a.m.

Remotely Exploitable :

Yes !

Impact Score :

3.6

Exploitability Score :

3.9
Public PoC/Exploit Available at Github

CVE-2015-3217 has a 2 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2015-3217 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Pcre pcre
2 Pcre pcre2
1 Ibm powerkvm

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Map Vulnerabilities into Different Layers of the Container Image

Python

Updated: 1 year, 8 months ago
1 stars 0 fork 0 watcher
Born at : Oct. 5, 2022, 12:07 p.m. This repo has been linked 1276 different CVEs too.

None

Python

Updated: 8 months ago
9 stars 3 fork 3 watcher
Born at : June 15, 2016, 1:49 p.m. This repo has been linked 71 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2015-3217 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2015-3217 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    May. 18, 2018

    Action Type Old Value New Value
    Added Reference http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html [No Types Assigned]
  • CVE Modified by [email protected]

    Jan. 05, 2018

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2016:1132 [No Types Assigned]
    Added Reference http://rhn.redhat.com/errata/RHSA-2016-2750.html [No Types Assigned]
    Added Reference http://rhn.redhat.com/errata/RHSA-2016-1025.html [No Types Assigned]
  • Initial Analysis by [email protected]

    Dec. 15, 2016

    Action Type Old Value New Value
    Added CPE Configuration Configuration 1 OR *cpe:2.3:a:pcre:pcre2:10.10:*:*:*:*:*:*:* Configuration 2 OR *cpe:2.3:a:pcre:pcre:8.32:*:*:*:*:*:*:* *cpe:2.3:a:pcre:pcre:8.33:*:*:*:*:*:*:* *cpe:2.3:a:pcre:pcre:8.34:*:*:*:*:*:*:* *cpe:2.3:a:pcre:pcre:8.35:*:*:*:*:*:*:* *cpe:2.3:a:pcre:pcre:8.36:*:*:*:*:*:*:* *cpe:2.3:a:pcre:pcre:8.37:*:*:*:*:*:*:* *cpe:2.3:a:pcre:pcre:7.8:*:*:*:*:*:*:* Configuration 3 OR *cpe:2.3:a:ibm:powerkvm:2.1:*:*:*:*:*:*:* *cpe:2.3:a:ibm:powerkvm:3.1:*:*:*:*:*:*:*
    Added CVSS V2 (AV:N/AC:L/Au:N/C:N/I:N/A:P)
    Added CVSS V3 AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
    Changed Reference Type https://bugs.exim.org/show_bug.cgi?id=1638 No Types Assigned https://bugs.exim.org/show_bug.cgi?id=1638 Issue Tracking, Vendor Advisory, Exploit
    Changed Reference Type https://bugzilla.redhat.com/show_bug.cgi?id=1228283 No Types Assigned https://bugzilla.redhat.com/show_bug.cgi?id=1228283 Issue Tracking
    Changed Reference Type http://www-01.ibm.com/support/docview.wss?uid=isg3T1023886 No Types Assigned http://www-01.ibm.com/support/docview.wss?uid=isg3T1023886 Third Party Advisory
    Changed Reference Type http://www.openwall.com/lists/oss-security/2015/06/03/7 No Types Assigned http://www.openwall.com/lists/oss-security/2015/06/03/7 Mailing List
    Changed Reference Type http://www.securityfocus.com/bid/75018 No Types Assigned http://www.securityfocus.com/bid/75018 Third Party Advisory, VDB Entry
    Changed Reference Type http://vcs.pcre.org/pcre?view=revision&revision=1566 No Types Assigned http://vcs.pcre.org/pcre?view=revision&revision=1566 Patch
    Added CWE CWE-119
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

1.41 }} 0.16%

score

0.86139

percentile

CVSS30 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability