9.8
CRITICAL
CVE-2015-8394
PCRE Denial of Service Buffer Overflow Vilification
Description

PCRE before 8.38 mishandles the (?(<digits>) and (?(R<digits>) conditions, which allows remote attackers to cause a denial of service (integer overflow) or possibly have unspecified other impact via a crafted regular expression, as demonstrated by a JavaScript RegExp object encountered by Konqueror.

INFO

Published Date :

Dec. 2, 2015, 1:59 a.m.

Last Modified :

Feb. 16, 2023, 2:15 p.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

3.9
Public PoC/Exploit Available at Github

CVE-2015-8394 has a 5 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2015-8394 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Php php
1 Pcre perl_compatible_regular_expression_library
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2015-8394.

URL Resource
http://lists.fedoraproject.org/pipermail/package-announce/2016-January/174931.html Mailing List Third Party Advisory
http://vcs.pcre.org/pcre/code/trunk/ChangeLog?view=markup Broken Link
http://www.openwall.com/lists/oss-security/2015/11/29/1 Mailing List Third Party Advisory
http://www.securityfocus.com/bid/82990 Third Party Advisory VDB Entry
https://bto.bluecoat.com/security-advisory/sa128 Permissions Required Third Party Advisory
https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05240731 Third Party Advisory
https://security.gentoo.org/glsa/201607-02 Third Party Advisory
https://security.netapp.com/advisory/ntap-20230216-0002/

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Correlate Security Findings between AWS Inspector, Elastic Container Registry (ECR) and Kubernetes

aws ecr eks inspector security vulnerabilities kubernetes

Go Smarty Dockerfile

Updated: 3 months, 2 weeks ago
4 stars 0 fork 0 watcher
Born at : June 16, 2023, 3:48 p.m. This repo has been linked 9 different CVEs too.

Map Vulnerabilities into Different Layers of the Container Image

Python

Updated: 1 year, 8 months ago
1 stars 0 fork 0 watcher
Born at : Oct. 5, 2022, 12:07 p.m. This repo has been linked 1276 different CVEs too.

Helm chart for MarkLogic Server

Smarty Makefile Go Mustache Shell

Updated: 3 months ago
11 stars 15 fork 15 watcher
Born at : Aug. 16, 2021, 9:37 p.m. This repo has been linked 16 different CVEs too.

Docker image for MarkLogic Server

database docker marklogic

Makefile Shell RobotFramework XQuery

Updated: 2 months, 3 weeks ago
8 stars 12 fork 12 watcher
Born at : Aug. 16, 2021, 9:29 p.m. This repo has been linked 16 different CVEs too.

CoreOS Clair Lab - aimed at easily toying around Clair

Updated: 8 years, 1 month ago
0 stars 0 fork 0 watcher
Born at : Feb. 24, 2016, 12:22 p.m. This repo has been linked 18 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2015-8394 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2015-8394 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Feb. 16, 2023

    Action Type Old Value New Value
    Added Reference https://security.netapp.com/advisory/ntap-20230216-0002/ [No Types Assigned]
  • Modified Analysis by [email protected]

    Aug. 16, 2022

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type http://lists.fedoraproject.org/pipermail/package-announce/2016-January/174931.html No Types Assigned http://lists.fedoraproject.org/pipermail/package-announce/2016-January/174931.html Mailing List, Third Party Advisory
    Changed Reference Type http://vcs.pcre.org/pcre/code/trunk/ChangeLog?view=markup No Types Assigned http://vcs.pcre.org/pcre/code/trunk/ChangeLog?view=markup Broken Link
    Changed Reference Type http://www.openwall.com/lists/oss-security/2015/11/29/1 No Types Assigned http://www.openwall.com/lists/oss-security/2015/11/29/1 Mailing List, Third Party Advisory
    Changed Reference Type http://www.securityfocus.com/bid/82990 No Types Assigned http://www.securityfocus.com/bid/82990 Third Party Advisory, VDB Entry
    Changed Reference Type https://bto.bluecoat.com/security-advisory/sa128 No Types Assigned https://bto.bluecoat.com/security-advisory/sa128 Permissions Required, Third Party Advisory
    Changed Reference Type https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05240731 No Types Assigned https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05240731 Third Party Advisory
    Changed Reference Type https://security.gentoo.org/glsa/201607-02 No Types Assigned https://security.gentoo.org/glsa/201607-02 Third Party Advisory
    Removed CWE NIST CWE-189
    Added CWE NIST CWE-190
    Added CPE Configuration OR *cpe:2.3:a:php:php:*:*:*:*:*:*:*:* versions from (including) 5.5.0 up to (excluding) 5.5.32 *cpe:2.3:a:php:php:*:*:*:*:*:*:*:* versions from (including) 5.6.0 up to (excluding) 5.6.18 *cpe:2.3:a:php:php:*:*:*:*:*:*:*:* versions from (including) 7.0.0 up to (excluding) 7.0.3
  • CVE Modified by [email protected]

    Jul. 01, 2017

    Action Type Old Value New Value
    Added Reference https://security.gentoo.org/glsa/201607-02 [No Types Assigned]
  • CVE Modified by [email protected]

    Dec. 28, 2016

    Action Type Old Value New Value
    Added Reference https://bto.bluecoat.com/security-advisory/sa128 [No Types Assigned]
  • CVE Modified by [email protected]

    Dec. 07, 2016

    Action Type Old Value New Value
    Added Reference http://lists.fedoraproject.org/pipermail/package-announce/2016-January/174931.html [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 28, 2016

    Action Type Old Value New Value
    Added Reference http://www.securityfocus.com/bid/82990 [No Types Assigned]
  • CVE Modified by [email protected]

    Aug. 24, 2016

    Action Type Old Value New Value
    Added Reference https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05240731
  • Modified Analysis by [email protected]

    Dec. 02, 2015

    Action Type Old Value New Value
    Added CPE Configuration Configuration 1 OR *cpe:2.3:a:pcre:perl_compatible_regular_expression_library:8.37:*:*:*:*:*:*:* (and previous)
    Added CVSS V2 (AV:N/AC:L/Au:N/C:P/I:P/A:P)
    Added CWE CWE-189
  • Initial Analysis by [email protected]

    Dec. 02, 2015

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2015-8394 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2015-8394 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

3.85 }} -0.40%

score

0.90644

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability