5.5
MEDIUM
CVE-2017-16231
PCRE Crashable Recursive Match Overflow Vulnerability
Description

In PCRE 8.41, after compiling, a pcretest load test PoC produces a crash overflow in the function match() in pcre_exec.c because of a self-recursive call. NOTE: third parties dispute the relevance of this report, noting that there are options that can be used to limit the amount of stack that is used

INFO

Published Date :

March 21, 2019, 3:59 p.m.

Last Modified :

Aug. 5, 2024, 9:15 p.m.

Remotely Exploitable :

No

Impact Score :

3.6

Exploitability Score :

1.8
Public PoC/Exploit Available at Github

CVE-2017-16231 has a 4 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2017-16231 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Pcre pcre
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2017-16231.

URL Resource
http://packetstormsecurity.com/files/150897/PCRE-8.41-Buffer-Overflow.html Third Party Advisory VDB Entry
http://seclists.org/fulldisclosure/2018/Dec/33 Mailing List Third Party Advisory
http://www.openwall.com/lists/oss-security/2017/11/01/11 Mailing List Third Party Advisory
http://www.openwall.com/lists/oss-security/2017/11/01/3 Exploit Mailing List Third Party Advisory
http://www.openwall.com/lists/oss-security/2017/11/01/7 Mailing List Third Party Advisory
http://www.openwall.com/lists/oss-security/2017/11/01/8 Exploit Mailing List Third Party Advisory
http://www.securityfocus.com/bid/101688 Third Party Advisory VDB Entry
https://bugs.exim.org/show_bug.cgi?id=2047 Issue Tracking Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

asp-net-core csharp docker dockerfile javascript react webapi docker-compose

C# Dockerfile HTML JavaScript CSS

Updated: 5 months, 1 week ago
0 stars 0 fork 0 watcher
Born at : Feb. 22, 2024, 6:42 p.m. This repo has been linked 383 different CVEs too.

None

TypeScript

Updated: 1 year, 9 months ago
0 stars 0 fork 0 watcher
Born at : Dec. 6, 2022, 12:43 p.m. This repo has been linked 43 different CVEs too.

A command line tool which provides an alternative interface to snyk test

snyk

Makefile Dockerfile Crystal Open Policy Agent

Updated: 2 years, 7 months ago
4 stars 3 fork 3 watcher
Born at : Aug. 31, 2020, 8:31 a.m. This repo has been linked 82 different CVEs too.

None

Updated: 3 years, 11 months ago
1 stars 0 fork 0 watcher
Born at : Dec. 20, 2018, 1 a.m. This repo has been linked 4 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2017-16231 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2017-16231 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    Aug. 05, 2024

    Action Type Old Value New Value
  • CVE Modified by 134c704f-9b21-4f2e-91b3-4a467353bcc0

    Jul. 08, 2024

    Action Type Old Value New Value
    Added CWE CISA-ADP CWE-119
    Added CVSS V3.1 CISA-ADP AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE Modified by [email protected]

    Jul. 03, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    May. 17, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Apr. 11, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Mar. 21, 2024

    Action Type Old Value New Value
    Added Tag MITRE disputed
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Changed Description ** DISPUTED ** In PCRE 8.41, after compiling, a pcretest load test PoC produces a crash overflow in the function match() in pcre_exec.c because of a self-recursive call. NOTE: third parties dispute the relevance of this report, noting that there are options that can be used to limit the amount of stack that is used. In PCRE 8.41, after compiling, a pcretest load test PoC produces a crash overflow in the function match() in pcre_exec.c because of a self-recursive call. NOTE: third parties dispute the relevance of this report, noting that there are options that can be used to limit the amount of stack that is used
  • Initial Analysis by [email protected]

    Apr. 02, 2019

    Action Type Old Value New Value
    Added CVSS V2 (AV:L/AC:L/Au:N/C:N/I:N/A:P)
    Added CVSS V3 AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
    Changed Reference Type http://www.openwall.com/lists/oss-security/2017/11/01/11 No Types Assigned http://www.openwall.com/lists/oss-security/2017/11/01/11 Mailing List, Third Party Advisory
    Changed Reference Type http://www.securityfocus.com/bid/101688 No Types Assigned http://www.securityfocus.com/bid/101688 Third Party Advisory, VDB Entry
    Changed Reference Type https://bugs.exim.org/show_bug.cgi?id=2047 No Types Assigned https://bugs.exim.org/show_bug.cgi?id=2047 Issue Tracking, Third Party Advisory
    Changed Reference Type http://seclists.org/fulldisclosure/2018/Dec/33 No Types Assigned http://seclists.org/fulldisclosure/2018/Dec/33 Mailing List, Third Party Advisory
    Changed Reference Type http://www.openwall.com/lists/oss-security/2017/11/01/8 No Types Assigned http://www.openwall.com/lists/oss-security/2017/11/01/8 Exploit, Mailing List, Third Party Advisory
    Changed Reference Type http://www.openwall.com/lists/oss-security/2017/11/01/7 No Types Assigned http://www.openwall.com/lists/oss-security/2017/11/01/7 Mailing List, Third Party Advisory
    Changed Reference Type http://packetstormsecurity.com/files/150897/PCRE-8.41-Buffer-Overflow.html No Types Assigned http://packetstormsecurity.com/files/150897/PCRE-8.41-Buffer-Overflow.html Third Party Advisory, VDB Entry
    Changed Reference Type http://www.openwall.com/lists/oss-security/2017/11/01/3 No Types Assigned http://www.openwall.com/lists/oss-security/2017/11/01/3 Exploit, Mailing List, Third Party Advisory
    Added CWE CWE-119
    Added CPE Configuration OR *cpe:2.3:a:pcre:pcre:8.41:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.08 }} 0.01%

score

0.34003

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability