7.5
HIGH
CVE-2015-8393
PCRE pregrep Binary File Information Disclosure Vulnerability
Description

pcregrep in PCRE before 8.38 mishandles the -q option for binary files, which might allow remote attackers to obtain sensitive information via a crafted file, as demonstrated by a CGI script that sends stdout data to a client.

INFO

Published Date :

Dec. 2, 2015, 1:59 a.m.

Last Modified :

Feb. 16, 2023, 2:15 p.m.

Remotely Exploitable :

Yes !

Impact Score :

3.6

Exploitability Score :

3.9
Public PoC/Exploit Available at Github

CVE-2015-8393 has a 3 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2015-8393 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Fedoraproject fedora
1 Php php
1 Pcre perl_compatible_regular_expression_library
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2015-8393.

URL Resource
http://lists.fedoraproject.org/pipermail/package-announce/2016-January/174931.html Third Party Advisory
http://vcs.pcre.org/pcre/code/trunk/ChangeLog?view=markup Release Notes
http://www.openwall.com/lists/oss-security/2015/11/29/1 Mailing List Third Party Advisory
http://www.securityfocus.com/bid/82990 Third Party Advisory VDB Entry
https://bto.bluecoat.com/security-advisory/sa128 Third Party Advisory
https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05240731 Third Party Advisory
https://security.gentoo.org/glsa/201607-02 Third Party Advisory
https://security.netapp.com/advisory/ntap-20230216-0002/

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Map Vulnerabilities into Different Layers of the Container Image

Python

Updated: 1 year, 8 months ago
1 stars 0 fork 0 watcher
Born at : Oct. 5, 2022, 12:07 p.m. This repo has been linked 1276 different CVEs too.

Helm chart for MarkLogic Server

Smarty Makefile Go Mustache Shell

Updated: 3 months ago
11 stars 15 fork 15 watcher
Born at : Aug. 16, 2021, 9:37 p.m. This repo has been linked 16 different CVEs too.

Docker image for MarkLogic Server

database docker marklogic

Makefile Shell RobotFramework XQuery

Updated: 2 months, 3 weeks ago
8 stars 12 fork 12 watcher
Born at : Aug. 16, 2021, 9:29 p.m. This repo has been linked 16 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2015-8393 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2015-8393 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Feb. 16, 2023

    Action Type Old Value New Value
    Added Reference https://security.netapp.com/advisory/ntap-20230216-0002/ [No Types Assigned]
  • Modified Analysis by [email protected]

    Sep. 16, 2022

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
    Changed Reference Type https://security.gentoo.org/glsa/201607-02 No Types Assigned https://security.gentoo.org/glsa/201607-02 Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:a:php:php:*:*:*:*:*:*:*:* versions from (including) 5.5.0 up to (excluding) 5.5.32 *cpe:2.3:a:php:php:*:*:*:*:*:*:*:* versions from (including) 5.6.0 up to (excluding) 5.6.18 *cpe:2.3:a:php:php:*:*:*:*:*:*:*:* versions from (including) 7.0.0 up to (excluding) 7.0.3
  • CVE Modified by [email protected]

    Jul. 01, 2017

    Action Type Old Value New Value
    Added Reference https://security.gentoo.org/glsa/201607-02 [No Types Assigned]
  • Modified Analysis by [email protected]

    Dec. 29, 2016

    Action Type Old Value New Value
    Changed Reference Type http://vcs.pcre.org/pcre/code/trunk/ChangeLog?view=markup No Types Assigned http://vcs.pcre.org/pcre/code/trunk/ChangeLog?view=markup Release Notes
    Changed Reference Type http://lists.fedoraproject.org/pipermail/package-announce/2016-January/174931.html No Types Assigned http://lists.fedoraproject.org/pipermail/package-announce/2016-January/174931.html Third Party Advisory
    Changed Reference Type https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05240731 No Types Assigned https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05240731 Third Party Advisory
    Changed Reference Type http://www.securityfocus.com/bid/82990 No Types Assigned http://www.securityfocus.com/bid/82990 Third Party Advisory, VDB Entry
    Changed Reference Type http://www.openwall.com/lists/oss-security/2015/11/29/1 No Types Assigned http://www.openwall.com/lists/oss-security/2015/11/29/1 Third Party Advisory, Mailing List
    Changed Reference Type https://bto.bluecoat.com/security-advisory/sa128 No Types Assigned https://bto.bluecoat.com/security-advisory/sa128 Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:o:fedoraproject:fedora:22:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Dec. 28, 2016

    Action Type Old Value New Value
    Added Reference https://bto.bluecoat.com/security-advisory/sa128 [No Types Assigned]
  • CVE Modified by [email protected]

    Dec. 07, 2016

    Action Type Old Value New Value
    Added Reference http://lists.fedoraproject.org/pipermail/package-announce/2016-January/174931.html [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 28, 2016

    Action Type Old Value New Value
    Added Reference http://www.securityfocus.com/bid/82990 [No Types Assigned]
  • CVE Modified by [email protected]

    Aug. 24, 2016

    Action Type Old Value New Value
    Added Reference https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05240731
  • Modified Analysis by [email protected]

    Dec. 02, 2015

    Action Type Old Value New Value
    Added CPE Configuration Configuration 1 OR *cpe:2.3:a:pcre:perl_compatible_regular_expression_library:8.37:*:*:*:*:*:*:* (and previous)
    Added CVSS V2 (AV:N/AC:L/Au:N/C:P/I:N/A:N)
    Added CWE CWE-200
  • Initial Analysis by [email protected]

    Dec. 02, 2015

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2015-8393 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2015-8393 weaknesses.

CAPEC-13: Subverting Environment Variable Values Subverting Environment Variable Values CAPEC-22: Exploiting Trust in Client Exploiting Trust in Client CAPEC-59: Session Credential Falsification through Prediction Session Credential Falsification through Prediction CAPEC-60: Reusing Session IDs (aka Session Replay) Reusing Session IDs (aka Session Replay) CAPEC-79: Using Slashes in Alternate Encoding Using Slashes in Alternate Encoding CAPEC-116: Excavation Excavation CAPEC-169: Footprinting Footprinting CAPEC-224: Fingerprinting Fingerprinting CAPEC-285: ICMP Echo Request Ping ICMP Echo Request Ping CAPEC-287: TCP SYN Scan TCP SYN Scan CAPEC-290: Enumerate Mail Exchange (MX) Records Enumerate Mail Exchange (MX) Records CAPEC-291: DNS Zone Transfers DNS Zone Transfers CAPEC-292: Host Discovery Host Discovery CAPEC-293: Traceroute Route Enumeration Traceroute Route Enumeration CAPEC-294: ICMP Address Mask Request ICMP Address Mask Request CAPEC-295: Timestamp Request Timestamp Request CAPEC-296: ICMP Information Request ICMP Information Request CAPEC-297: TCP ACK Ping TCP ACK Ping CAPEC-298: UDP Ping UDP Ping CAPEC-299: TCP SYN Ping TCP SYN Ping CAPEC-300: Port Scanning Port Scanning CAPEC-301: TCP Connect Scan TCP Connect Scan CAPEC-302: TCP FIN Scan TCP FIN Scan CAPEC-303: TCP Xmas Scan TCP Xmas Scan CAPEC-304: TCP Null Scan TCP Null Scan CAPEC-305: TCP ACK Scan TCP ACK Scan CAPEC-306: TCP Window Scan TCP Window Scan CAPEC-307: TCP RPC Scan TCP RPC Scan CAPEC-308: UDP Scan UDP Scan CAPEC-309: Network Topology Mapping Network Topology Mapping CAPEC-310: Scanning for Vulnerable Software Scanning for Vulnerable Software CAPEC-312: Active OS Fingerprinting Active OS Fingerprinting CAPEC-313: Passive OS Fingerprinting Passive OS Fingerprinting CAPEC-317: IP ID Sequencing Probe IP ID Sequencing Probe CAPEC-318: IP 'ID' Echoed Byte-Order Probe IP 'ID' Echoed Byte-Order Probe CAPEC-319: IP (DF) 'Don't Fragment Bit' Echoing Probe IP (DF) 'Don't Fragment Bit' Echoing Probe CAPEC-320: TCP Timestamp Probe TCP Timestamp Probe CAPEC-321: TCP Sequence Number Probe TCP Sequence Number Probe CAPEC-322: TCP (ISN) Greatest Common Divisor Probe TCP (ISN) Greatest Common Divisor Probe CAPEC-323: TCP (ISN) Counter Rate Probe TCP (ISN) Counter Rate Probe CAPEC-324: TCP (ISN) Sequence Predictability Probe TCP (ISN) Sequence Predictability Probe CAPEC-325: TCP Congestion Control Flag (ECN) Probe TCP Congestion Control Flag (ECN) Probe CAPEC-326: TCP Initial Window Size Probe TCP Initial Window Size Probe CAPEC-327: TCP Options Probe TCP Options Probe CAPEC-328: TCP 'RST' Flag Checksum Probe TCP 'RST' Flag Checksum Probe CAPEC-329: ICMP Error Message Quoting Probe ICMP Error Message Quoting Probe CAPEC-330: ICMP Error Message Echoing Integrity Probe ICMP Error Message Echoing Integrity Probe CAPEC-472: Browser Fingerprinting Browser Fingerprinting CAPEC-497: File Discovery File Discovery CAPEC-508: Shoulder Surfing Shoulder Surfing CAPEC-573: Process Footprinting Process Footprinting CAPEC-574: Services Footprinting Services Footprinting CAPEC-575: Account Footprinting Account Footprinting CAPEC-576: Group Permission Footprinting Group Permission Footprinting CAPEC-577: Owner Footprinting Owner Footprinting CAPEC-616: Establish Rogue Location Establish Rogue Location CAPEC-643: Identify Shared Files/Directories on System Identify Shared Files/Directories on System CAPEC-646: Peripheral Footprinting Peripheral Footprinting CAPEC-651: Eavesdropping Eavesdropping
Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.47 }} 0.09%

score

0.72221

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability