Vulnerability Details : CVE-2015-5073
Heap-based buffer overflow in the find_fixedlength function in pcre_compile.c in PCRE before 8.38 allows remote attackers to cause a denial of service (crash) or obtain sensitive information from heap memory and possibly bypass the ASLR protection mechanism via a crafted regular expression with an excess closing parenthesis.
Vulnerability category: OverflowDenial of serviceInformation leak
Products affected by CVE-2015-5073
- cpe:2.3:a:ibm:powerkvm:3.1:*:*:*:*:*:*:*
- cpe:2.3:a:ibm:powerkvm:2.1:*:*:*:*:*:*:*
- cpe:2.3:a:pcre:pcre:*:*:*:*:*:*:*:*
Exploit prediction scoring system (EPSS) score for CVE-2015-5073
3.09%
Probability of exploitation activity in the next 30 days
EPSS Score History
~ 91 %
Percentile, the proportion of vulnerabilities that are scored at or less
CVSS scores for CVE-2015-5073
Base Score | Base Severity | CVSS Vector | Exploitability Score | Impact Score | Score Source | First Seen |
---|---|---|---|---|---|---|
6.4
|
MEDIUM | AV:N/AC:L/Au:N/C:P/I:N/A:P |
10.0
|
4.9
|
NIST | |
9.1
|
CRITICAL | CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H |
3.9
|
5.2
|
NIST |
CWE ids for CVE-2015-5073
-
The product performs operations on a memory buffer, but it reads from or writes to a memory location outside the buffer's intended boundary. This may result in read or write operations on unexpected memory locations that could be linked to other variables, data structures, or internal program data.Assigned by: nvd@nist.gov (Primary)
-
The product exposes sensitive information to an actor that is not explicitly authorized to have access to that information.Assigned by: nvd@nist.gov (Primary)
References for CVE-2015-5073
-
http://www.openwall.com/lists/oss-security/2015/06/26/1
oss-security - CVE Request: PCRE Library Heap Overflow Vulnerability in find_fixedlength()Mailing List
-
http://vcs.pcre.org/pcre?view=revision&revision=1571
ViewVC ExceptionExploit;Vendor Advisory
-
http://www.openwall.com/lists/oss-security/2015/06/26/3
oss-security - Re: CVE Request: PCRE Library Heap Overflow Vulnerability in find_fixedlength()Mailing List
-
http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html
Oracle Linux Bulletin - April 2016
-
http://www-01.ibm.com/support/docview.wss?uid=isg3T1023886
IBM Security Bulletin: Multiple vulnerabilities in PCRE affect PowerKVMThird Party Advisory
-
http://www.securitytracker.com/id/1033154
PCRE Regex Overflow Lets Remote Users Cause the Target Service to Crash - SecurityTrackerThird Party Advisory;VDB Entry
-
https://bugs.exim.org/show_bug.cgi?id=1651
Bug 1651 – PCRE Library Heap Overflow Vulnerability in find_fixedlength()Exploit
-
https://access.redhat.com/errata/RHSA-2016:1132
RHSA-2016:1132 - Security Advisory - Red Hat Customer Portal
-
https://security.gentoo.org/glsa/201607-02
libpcre: Multiple Vulnerabilities (GLSA 201607-02) — Gentoo security
-
http://www.securityfocus.com/bid/75430
PCRE 'find_fixedlength()' Function Heap Buffer Overflow VulnerabilityThird Party Advisory;VDB Entry
-
http://vcs.pcre.org/pcre/code/trunk/ChangeLog?revision=1609&view=markup
ViewVC ExceptionVendor Advisory
-
http://rhn.redhat.com/errata/RHSA-2016-1025.html
RHSA-2016:1025 - Security Advisory - Red Hat Customer Portal
-
http://rhn.redhat.com/errata/RHSA-2016-2750.html
RHSA-2016:2750 - Security Advisory - Red Hat Customer Portal
Jump to