Vulnerability Details : CVE-2015-8388
PCRE before 8.38 mishandles the /(?=di(?<=(?1))|(?=(.))))/ pattern and related patterns with an unmatched closing parenthesis, which allows remote attackers to cause a denial of service (buffer overflow) or possibly have unspecified other impact via a crafted regular expression, as demonstrated by a JavaScript RegExp object encountered by Konqueror.
Vulnerability category: OverflowDenial of service
Products affected by CVE-2015-8388
- cpe:2.3:o:oracle:linux:7:*:*:*:*:*:*:*
- cpe:2.3:a:pcre:perl_compatible_regular_expression_library:*:*:*:*:*:*:*:*
Exploit prediction scoring system (EPSS) score for CVE-2015-8388
1.60%
Probability of exploitation activity in the next 30 days
EPSS Score History
~ 86 %
Percentile, the proportion of vulnerabilities that are scored at or less
CVSS scores for CVE-2015-8388
Base Score | Base Severity | CVSS Vector | Exploitability Score | Impact Score | Score Source | First Seen |
---|---|---|---|---|---|---|
7.5
|
HIGH | AV:N/AC:L/Au:N/C:P/I:P/A:P |
10.0
|
6.4
|
NIST |
CWE ids for CVE-2015-8388
-
The product performs operations on a memory buffer, but it reads from or writes to a memory location outside the buffer's intended boundary. This may result in read or write operations on unexpected memory locations that could be linked to other variables, data structures, or internal program data.Assigned by: nvd@nist.gov (Primary)
-
The product specifies a regular expression in a way that causes data to be improperly matched or compared.Assigned by: nvd@nist.gov (Primary)
References for CVE-2015-8388
-
http://www.securityfocus.com/bid/85576
PCRE CVE-2015-8388 Buffer Overflow VulnerabilityThird Party Advisory;VDB Entry
-
http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html
Oracle Linux Bulletin - April 2016Third Party Advisory
-
http://www-01.ibm.com/support/docview.wss?uid=isg3T1023886
IBM Security Bulletin: Multiple vulnerabilities in PCRE affect PowerKVMThird Party Advisory
-
https://access.redhat.com/errata/RHSA-2016:1132
RHSA-2016:1132 - Security Advisory - Red Hat Customer Portal
-
http://vcs.pcre.org/pcre/code/trunk/ChangeLog?view=markup
ViewVC ExceptionRelease Notes;Vendor Advisory
-
https://security.gentoo.org/glsa/201607-02
libpcre: Multiple Vulnerabilities (GLSA 201607-02) — Gentoo security
-
https://bto.bluecoat.com/security-advisory/sa128
SA128 : Multiple PCRE VulnerabilitiesThird Party Advisory
-
http://rhn.redhat.com/errata/RHSA-2016-1025.html
RHSA-2016:1025 - Security Advisory - Red Hat Customer Portal
-
http://rhn.redhat.com/errata/RHSA-2016-2750.html
RHSA-2016:2750 - Security Advisory - Red Hat Customer Portal
-
http://www.openwall.com/lists/oss-security/2015/11/29/1
oss-security - Re: Heap Overflow in PCREThird Party Advisory
Jump to