9.8
CRITICAL
CVE-2015-8391
PCRE Regular Expression Denial of Service (DoS)
Description

The pcre_compile function in pcre_compile.c in PCRE before 8.38 mishandles certain [: nesting, which allows remote attackers to cause a denial of service (CPU consumption) or possibly have unspecified other impact via a crafted regular expression, as demonstrated by a JavaScript RegExp object encountered by Konqueror.

INFO

Published Date :

Dec. 2, 2015, 1:59 a.m.

Last Modified :

Feb. 16, 2023, 2:15 p.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

3.9
Public PoC/Exploit Available at Github

CVE-2015-8391 has a 2 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2015-8391 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Redhat enterprise_linux_desktop
2 Redhat enterprise_linux_server
3 Redhat enterprise_linux_workstation
4 Redhat enterprise_linux_server_aus
5 Redhat enterprise_linux_server_tus
6 Redhat enterprise_linux_eus
1 Fedoraproject fedora
1 Oracle linux
1 Php php
1 Pcre pcre

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Map Vulnerabilities into Different Layers of the Container Image

Python

Updated: 1 year, 8 months ago
1 stars 0 fork 0 watcher
Born at : Oct. 5, 2022, 12:07 p.m. This repo has been linked 1276 different CVEs too.

None

Python

Updated: 8 months ago
9 stars 3 fork 3 watcher
Born at : June 15, 2016, 1:49 p.m. This repo has been linked 71 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2015-8391 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2015-8391 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Feb. 16, 2023

    Action Type Old Value New Value
    Added Reference https://security.netapp.com/advisory/ntap-20230216-0002/ [No Types Assigned]
  • Reanalysis by [email protected]

    Aug. 05, 2022

    Action Type Old Value New Value
    Added CPE Configuration OR *cpe:2.3:a:php:php:*:*:*:*:*:*:*:* versions from (including) 5.5.0 up to (excluding) 5.5.32 *cpe:2.3:a:php:php:*:*:*:*:*:*:*:* versions from (including) 5.6.0 up to (excluding) 5.6.18 *cpe:2.3:a:php:php:*:*:*:*:*:*:*:* versions from (including) 7.0.0 up to (excluding) 7.0.3
  • Modified Analysis by [email protected]

    Jul. 20, 2022

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type http://lists.fedoraproject.org/pipermail/package-announce/2016-January/174931.html No Types Assigned http://lists.fedoraproject.org/pipermail/package-announce/2016-January/174931.html Mailing List, Third Party Advisory
    Changed Reference Type http://rhn.redhat.com/errata/RHSA-2016-1025.html No Types Assigned http://rhn.redhat.com/errata/RHSA-2016-1025.html Third Party Advisory
    Changed Reference Type http://rhn.redhat.com/errata/RHSA-2016-2750.html No Types Assigned http://rhn.redhat.com/errata/RHSA-2016-2750.html Third Party Advisory
    Changed Reference Type http://vcs.pcre.org/pcre/code/trunk/ChangeLog?view=markup No Types Assigned http://vcs.pcre.org/pcre/code/trunk/ChangeLog?view=markup Broken Link
    Changed Reference Type http://www.openwall.com/lists/oss-security/2015/11/29/1 No Types Assigned http://www.openwall.com/lists/oss-security/2015/11/29/1 Mailing List, Third Party Advisory
    Changed Reference Type http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html No Types Assigned http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html Third Party Advisory
    Changed Reference Type http://www.securityfocus.com/bid/82990 No Types Assigned http://www.securityfocus.com/bid/82990 Third Party Advisory, VDB Entry
    Changed Reference Type http://www-01.ibm.com/support/docview.wss?uid=isg3T1023886 No Types Assigned http://www-01.ibm.com/support/docview.wss?uid=isg3T1023886 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2016:1132 No Types Assigned https://access.redhat.com/errata/RHSA-2016:1132 Third Party Advisory
    Changed Reference Type https://bto.bluecoat.com/security-advisory/sa128 No Types Assigned https://bto.bluecoat.com/security-advisory/sa128 Permissions Required
    Changed Reference Type https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05240731 No Types Assigned https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05240731 Third Party Advisory
    Changed Reference Type https://security.gentoo.org/glsa/201607-02 No Types Assigned https://security.gentoo.org/glsa/201607-02 Third Party Advisory
    Changed CPE Configuration OR *cpe:2.3:a:pcre:perl_compatible_regular_expression_library:*:*:*:*:*:*:*:* versions up to (including) 8.37 OR *cpe:2.3:a:pcre:pcre:*:*:*:*:*:*:*:* versions up to (excluding) 8.38
    Added CPE Configuration OR *cpe:2.3:o:oracle:linux:7:-:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:fedoraproject:fedora:22:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_eus:7.2:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_eus:7.3:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_eus:7.4:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_eus:7.5:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_eus:7.6:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_eus:7.7:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_aus:7.2:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_aus:7.3:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_aus:7.4:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_aus:7.6:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_aus:7.7:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_tus:7.2:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_tus:7.3:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_tus:7.6:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_tus:7.7:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Jan. 05, 2018

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2016:1132 [No Types Assigned]
    Added Reference http://rhn.redhat.com/errata/RHSA-2016-2750.html [No Types Assigned]
    Added Reference http://rhn.redhat.com/errata/RHSA-2016-1025.html [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 01, 2017

    Action Type Old Value New Value
    Added Reference https://security.gentoo.org/glsa/201607-02 [No Types Assigned]
  • CVE Modified by [email protected]

    Dec. 28, 2016

    Action Type Old Value New Value
    Added Reference https://bto.bluecoat.com/security-advisory/sa128 [No Types Assigned]
  • CVE Modified by [email protected]

    Dec. 15, 2016

    Action Type Old Value New Value
    Added Reference http://www-01.ibm.com/support/docview.wss?uid=isg3T1023886 [No Types Assigned]
  • CVE Modified by [email protected]

    Dec. 07, 2016

    Action Type Old Value New Value
    Added Reference http://lists.fedoraproject.org/pipermail/package-announce/2016-January/174931.html [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 28, 2016

    Action Type Old Value New Value
    Added Reference http://www.securityfocus.com/bid/82990 [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 04, 2016

    Action Type Old Value New Value
    Added Reference http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html
  • CVE Modified by [email protected]

    Aug. 24, 2016

    Action Type Old Value New Value
    Added Reference https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05240731
  • Modified Analysis by [email protected]

    Dec. 02, 2015

    Action Type Old Value New Value
    Added CPE Configuration Configuration 1 OR *cpe:2.3:a:pcre:perl_compatible_regular_expression_library:8.37:*:*:*:*:*:*:* (and previous)
    Added CVSS V2 (AV:N/AC:L/Au:N/C:P/I:P/A:C)
    Added CWE CWE-119
  • Initial Analysis by [email protected]

    Dec. 02, 2015

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

2.76 }} 0.03%

score

0.90738

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability