9.8
CRITICAL
CVE-2016-1283
Adobe PCRE Regular Expression Denial of Service and Buffer Overflow Vulnerability
Description

The pcre_compile2 function in pcre_compile.c in PCRE 8.38 mishandles the /((?:F?+(?:^(?(R)a+\"){99}-))(?J)(?'R'(?'R'<((?'RR'(?'R'\){97)?J)?J)(?'R'(?'R'\){99|(:(?|(?'R')(\k'R')|((?'R')))H'R'R)(H'R))))))/ pattern and related patterns with named subgroups, which allows remote attackers to cause a denial of service (heap-based buffer overflow) or possibly have unspecified other impact via a crafted regular expression, as demonstrated by a JavaScript RegExp object encountered by Konqueror.

INFO

Published Date :

Jan. 3, 2016, 12:59 a.m.

Last Modified :

July 20, 2022, 4:58 p.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

3.9
Public PoC/Exploit Available at Github

CVE-2016-1283 has a 1 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2016-1283 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Fedoraproject fedora
1 Php php
1 Oracle solaris
1 Pcre pcre
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2016-1283.

URL Resource
http://lists.fedoraproject.org/pipermail/package-announce/2016-March/178193.html Mailing List Third Party Advisory
http://lists.fedoraproject.org/pipermail/package-announce/2016-March/178955.html Mailing List Third Party Advisory
http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html Third Party Advisory
http://www.securityfocus.com/bid/79825 Third Party Advisory VDB Entry
http://www.securitytracker.com/id/1034555 Broken Link Third Party Advisory VDB Entry
http://www.slackware.com/security/viewer.php?l=slackware-security&y=2016&m=slackware-security.343110 Third Party Advisory
https://access.redhat.com/errata/RHSA-2016:1132 Third Party Advisory
https://bto.bluecoat.com/security-advisory/sa128 Permissions Required Third Party Advisory
https://bugs.exim.org/show_bug.cgi?id=1767 Exploit Issue Tracking Permissions Required Third Party Advisory
https://security.gentoo.org/glsa/201607-02 Third Party Advisory
https://www.tenable.com/security/tns-2016-18 Third Party Advisory
https://www.tenable.com/security/tns-2017-14 Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

CoreOS Clair Lab - aimed at easily toying around Clair

Updated: 8 years, 1 month ago
0 stars 0 fork 0 watcher
Born at : Feb. 24, 2016, 12:22 p.m. This repo has been linked 18 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2016-1283 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2016-1283 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Jul. 20, 2022

    Action Type Old Value New Value
    Removed CVSS V3 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type http://lists.fedoraproject.org/pipermail/package-announce/2016-March/178193.html No Types Assigned http://lists.fedoraproject.org/pipermail/package-announce/2016-March/178193.html Mailing List, Third Party Advisory
    Changed Reference Type http://lists.fedoraproject.org/pipermail/package-announce/2016-March/178955.html No Types Assigned http://lists.fedoraproject.org/pipermail/package-announce/2016-March/178955.html Mailing List, Third Party Advisory
    Changed Reference Type http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html No Types Assigned http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html Third Party Advisory
    Changed Reference Type http://www.securityfocus.com/bid/79825 No Types Assigned http://www.securityfocus.com/bid/79825 Third Party Advisory, VDB Entry
    Changed Reference Type http://www.securitytracker.com/id/1034555 No Types Assigned http://www.securitytracker.com/id/1034555 Broken Link, Third Party Advisory, VDB Entry
    Changed Reference Type http://www.slackware.com/security/viewer.php?l=slackware-security&y=2016&m=slackware-security.343110 No Types Assigned http://www.slackware.com/security/viewer.php?l=slackware-security&y=2016&m=slackware-security.343110 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2016:1132 No Types Assigned https://access.redhat.com/errata/RHSA-2016:1132 Third Party Advisory
    Changed Reference Type https://bto.bluecoat.com/security-advisory/sa128 No Types Assigned https://bto.bluecoat.com/security-advisory/sa128 Permissions Required, Third Party Advisory
    Changed Reference Type https://bugs.exim.org/show_bug.cgi?id=1767 Exploit https://bugs.exim.org/show_bug.cgi?id=1767 Exploit, Issue Tracking, Permissions Required, Third Party Advisory
    Changed Reference Type https://security.gentoo.org/glsa/201607-02 No Types Assigned https://security.gentoo.org/glsa/201607-02 Third Party Advisory
    Changed Reference Type https://www.tenable.com/security/tns-2016-18 No Types Assigned https://www.tenable.com/security/tns-2016-18 Third Party Advisory
    Changed Reference Type https://www.tenable.com/security/tns-2017-14 No Types Assigned https://www.tenable.com/security/tns-2017-14 Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:a:php:php:*:*:*:*:*:*:*:* versions from (including) 5.6.0 up to (excluding) 5.6.32 *cpe:2.3:a:php:php:*:*:*:*:*:*:*:* versions from (including) 7.0.0 up to (excluding) 7.0.25 *cpe:2.3:a:php:php:*:*:*:*:*:*:*:* versions from (including) 7.1.0 up to (excluding) 7.1.11
    Added CPE Configuration OR *cpe:2.3:o:fedoraproject:fedora:22:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:23:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:oracle:solaris:11.3:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Aug. 06, 2021

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:pcre:perl_compatible_regular_expression_library:8.38:*:*:*:*:*:*:* OR *cpe:2.3:a:pcre:pcre:8.38:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Jan. 05, 2018

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2016:1132 [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 19, 2017

    Action Type Old Value New Value
    Added Reference https://www.tenable.com/security/tns-2017-14 [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 01, 2017

    Action Type Old Value New Value
    Added Reference https://security.gentoo.org/glsa/201607-02 [No Types Assigned]
  • CVE Modified by [email protected]

    Mar. 01, 2017

    Action Type Old Value New Value
    Added Reference https://www.tenable.com/security/tns-2016-18 [No Types Assigned]
  • CVE Modified by [email protected]

    Dec. 28, 2016

    Action Type Old Value New Value
    Added Reference https://bto.bluecoat.com/security-advisory/sa128 [No Types Assigned]
  • CVE Modified by [email protected]

    Dec. 07, 2016

    Action Type Old Value New Value
    Added Reference http://www.securitytracker.com/id/1034555 [No Types Assigned]
  • CVE Modified by [email protected]

    Dec. 03, 2016

    Action Type Old Value New Value
    Added Reference http://lists.fedoraproject.org/pipermail/package-announce/2016-March/178193.html [No Types Assigned]
    Added Reference http://lists.fedoraproject.org/pipermail/package-announce/2016-March/178955.html [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 30, 2016

    Action Type Old Value New Value
    Added Reference http://www.slackware.com/security/viewer.php?l=slackware-security&y=2016&m=slackware-security.343110 [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 28, 2016

    Action Type Old Value New Value
    Added Reference http://www.securityfocus.com/bid/79825 [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 04, 2016

    Action Type Old Value New Value
    Added Reference http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
  • Modified Analysis by [email protected]

    Jan. 07, 2016

    Action Type Old Value New Value
    Added CPE Configuration Configuration 1 OR *cpe:2.3:a:pcre:perl_compatible_regular_expression_library:8.38:*:*:*:*:*:*:*
    Added CVSS V2 (AV:N/AC:L/Au:N/C:P/I:P/A:P)
    Added CVSS V3 AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://bugs.exim.org/show_bug.cgi?id=1767 No Types Assigned https://bugs.exim.org/show_bug.cgi?id=1767 Exploit
    Added CWE CWE-119
  • Initial Analysis by [email protected]

    Jan. 07, 2016

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

1.63 }} 0.02%

score

0.87812

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability