7.5
HIGH
CVE-2015-8381
PCRE Denial of Service Buffer Overflow Vulnerability
Description

The compile_regex function in pcre_compile.c in PCRE before 8.38 and pcre2_compile.c in PCRE2 before 10.2x mishandles the /(?J:(?|(:(?|(?'R')(\k'R')|((?'R')))H'Rk'Rf)|s(?'R'))))/ and /(?J:(?|(:(?|(?'R')(\z(?|(?'R')(\k'R')|((?'R')))k'R')|((?'R')))H'Ak'Rf)|s(?'R')))/ patterns, and related patterns with certain group references, which allows remote attackers to cause a denial of service (heap-based buffer overflow) or possibly have unspecified other impact via a crafted regular expression, as demonstrated by a JavaScript RegExp object encountered by Konqueror.

INFO

Published Date :

Dec. 2, 2015, 1:59 a.m.

Last Modified :

Jan. 5, 2018, 2:30 a.m.

Remotely Exploitable :

Yes !

Impact Score :

6.4

Exploitability Score :

10.0
Affected Products

The following products are affected by CVE-2015-8381 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Pcre perl_compatible_regular_expression_library
References to Advisories, Solutions, and Tools

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2015-8381 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2015-8381 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Jan. 05, 2018

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2016:1132 [No Types Assigned]
    Added Reference http://rhn.redhat.com/errata/RHSA-2016-2750.html [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 01, 2017

    Action Type Old Value New Value
    Added Reference https://security.gentoo.org/glsa/201607-02 [No Types Assigned]
  • Modified Analysis by [email protected]

    Dec. 29, 2016

    Action Type Old Value New Value
    Changed Reference Type http://vcs.pcre.org/pcre/code/trunk/ChangeLog?view=markup Exploit http://vcs.pcre.org/pcre/code/trunk/ChangeLog?view=markup Release Notes, Exploit
    Changed Reference Type http://www.securityfocus.com/bid/76187 No Types Assigned http://www.securityfocus.com/bid/76187 Third Party Advisory, VDB Entry
    Changed Reference Type http://www.openwall.com/lists/oss-security/2015/11/29/1 No Types Assigned http://www.openwall.com/lists/oss-security/2015/11/29/1 Third Party Advisory, Mailing List
    Changed Reference Type https://bto.bluecoat.com/security-advisory/sa128 No Types Assigned https://bto.bluecoat.com/security-advisory/sa128 Third Party Advisory
  • CVE Modified by [email protected]

    Dec. 28, 2016

    Action Type Old Value New Value
    Added Reference https://bto.bluecoat.com/security-advisory/sa128 [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 28, 2016

    Action Type Old Value New Value
    Added Reference http://www.securityfocus.com/bid/76187 [No Types Assigned]
  • Modified Analysis by [email protected]

    Dec. 02, 2015

    Action Type Old Value New Value
    Added CPE Configuration Configuration 1 OR *cpe:2.3:a:pcre:perl_compatible_regular_expression_library:8.37:*:*:*:*:*:*:* (and previous)
    Added CVSS V2 (AV:N/AC:L/Au:N/C:P/I:P/A:P)
    Changed Reference Type http://vcs.pcre.org/pcre/code/trunk/ChangeLog?view=markup No Types Assigned http://vcs.pcre.org/pcre/code/trunk/ChangeLog?view=markup Exploit
    Changed Reference Type https://bugs.exim.org/show_bug.cgi?id=1667 No Types Assigned https://bugs.exim.org/show_bug.cgi?id=1667 Exploit
    Changed Reference Type https://bugs.exim.org/show_bug.cgi?id=1672 No Types Assigned https://bugs.exim.org/show_bug.cgi?id=1672 Exploit
    Added CWE CWE-119
  • Initial Analysis by [email protected]

    Dec. 02, 2015

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

3.86 }} 1.10%

score

0.91648

percentile

CVSS2 - Vulnerability Scoring System
Access Vector
Access Complexity
Authentication
Confidentiality
Integrity
Availability