ID CVE-2015-2328
Summary PCRE before 8.36 mishandles the /((?(R)a|(?1)))+/ pattern and related patterns with certain recursion, which allows remote attackers to cause a denial of service (segmentation fault) or possibly have unspecified other impact via a crafted regular expression, as demonstrated by a JavaScript RegExp object encountered by Konqueror.
References
Vulnerable Configurations
  • cpe:2.3:o:oracle:linux:7:*:*:*:*:*:*:*
    cpe:2.3:o:oracle:linux:7:*:*:*:*:*:*:*
  • cpe:2.3:a:pcre:pcre:1.00:*:*:*:*:*:*:*
    cpe:2.3:a:pcre:pcre:1.00:*:*:*:*:*:*:*
  • cpe:2.3:a:pcre:pcre:1.01:*:*:*:*:*:*:*
    cpe:2.3:a:pcre:pcre:1.01:*:*:*:*:*:*:*
  • cpe:2.3:a:pcre:pcre:1.02:*:*:*:*:*:*:*
    cpe:2.3:a:pcre:pcre:1.02:*:*:*:*:*:*:*
  • cpe:2.3:a:pcre:pcre:1.03:*:*:*:*:*:*:*
    cpe:2.3:a:pcre:pcre:1.03:*:*:*:*:*:*:*
  • cpe:2.3:a:pcre:pcre:1.04:*:*:*:*:*:*:*
    cpe:2.3:a:pcre:pcre:1.04:*:*:*:*:*:*:*
  • cpe:2.3:a:pcre:pcre:1.05:*:*:*:*:*:*:*
    cpe:2.3:a:pcre:pcre:1.05:*:*:*:*:*:*:*
  • cpe:2.3:a:pcre:pcre:1.06:*:*:*:*:*:*:*
    cpe:2.3:a:pcre:pcre:1.06:*:*:*:*:*:*:*
  • cpe:2.3:a:pcre:pcre:1.07:*:*:*:*:*:*:*
    cpe:2.3:a:pcre:pcre:1.07:*:*:*:*:*:*:*
  • cpe:2.3:a:pcre:pcre:1.08:*:*:*:*:*:*:*
    cpe:2.3:a:pcre:pcre:1.08:*:*:*:*:*:*:*
  • cpe:2.3:a:pcre:pcre:1.09:*:*:*:*:*:*:*
    cpe:2.3:a:pcre:pcre:1.09:*:*:*:*:*:*:*
  • cpe:2.3:a:pcre:pcre:2.00:*:*:*:*:*:*:*
    cpe:2.3:a:pcre:pcre:2.00:*:*:*:*:*:*:*
  • cpe:2.3:a:pcre:pcre:2.01:*:*:*:*:*:*:*
    cpe:2.3:a:pcre:pcre:2.01:*:*:*:*:*:*:*
  • cpe:2.3:a:pcre:pcre:2.02:*:*:*:*:*:*:*
    cpe:2.3:a:pcre:pcre:2.02:*:*:*:*:*:*:*
  • cpe:2.3:a:pcre:pcre:2.03:*:*:*:*:*:*:*
    cpe:2.3:a:pcre:pcre:2.03:*:*:*:*:*:*:*
  • cpe:2.3:a:pcre:pcre:2.04:*:*:*:*:*:*:*
    cpe:2.3:a:pcre:pcre:2.04:*:*:*:*:*:*:*
  • cpe:2.3:a:pcre:pcre:2.05:*:*:*:*:*:*:*
    cpe:2.3:a:pcre:pcre:2.05:*:*:*:*:*:*:*
  • cpe:2.3:a:pcre:pcre:2.06:*:*:*:*:*:*:*
    cpe:2.3:a:pcre:pcre:2.06:*:*:*:*:*:*:*
  • cpe:2.3:a:pcre:pcre:2.07:*:*:*:*:*:*:*
    cpe:2.3:a:pcre:pcre:2.07:*:*:*:*:*:*:*
  • cpe:2.3:a:pcre:pcre:2.08:*:*:*:*:*:*:*
    cpe:2.3:a:pcre:pcre:2.08:*:*:*:*:*:*:*
  • cpe:2.3:a:pcre:pcre:2.08a:*:*:*:*:*:*:*
    cpe:2.3:a:pcre:pcre:2.08a:*:*:*:*:*:*:*
  • cpe:2.3:a:pcre:pcre:3.0:*:*:*:*:*:*:*
    cpe:2.3:a:pcre:pcre:3.0:*:*:*:*:*:*:*
  • cpe:2.3:a:pcre:pcre:3.1:*:*:*:*:*:*:*
    cpe:2.3:a:pcre:pcre:3.1:*:*:*:*:*:*:*
  • cpe:2.3:a:pcre:pcre:3.2:*:*:*:*:*:*:*
    cpe:2.3:a:pcre:pcre:3.2:*:*:*:*:*:*:*
  • cpe:2.3:a:pcre:pcre:3.3:*:*:*:*:*:*:*
    cpe:2.3:a:pcre:pcre:3.3:*:*:*:*:*:*:*
  • cpe:2.3:a:pcre:pcre:3.4:*:*:*:*:*:*:*
    cpe:2.3:a:pcre:pcre:3.4:*:*:*:*:*:*:*
  • cpe:2.3:a:pcre:pcre:3.5:*:*:*:*:*:*:*
    cpe:2.3:a:pcre:pcre:3.5:*:*:*:*:*:*:*
  • cpe:2.3:a:pcre:pcre:3.6:*:*:*:*:*:*:*
    cpe:2.3:a:pcre:pcre:3.6:*:*:*:*:*:*:*
  • cpe:2.3:a:pcre:pcre:3.7:*:*:*:*:*:*:*
    cpe:2.3:a:pcre:pcre:3.7:*:*:*:*:*:*:*
  • cpe:2.3:a:pcre:pcre:3.8:*:*:*:*:*:*:*
    cpe:2.3:a:pcre:pcre:3.8:*:*:*:*:*:*:*
  • cpe:2.3:a:pcre:pcre:3.9:*:*:*:*:*:*:*
    cpe:2.3:a:pcre:pcre:3.9:*:*:*:*:*:*:*
  • cpe:2.3:a:pcre:pcre:4.0:*:*:*:*:*:*:*
    cpe:2.3:a:pcre:pcre:4.0:*:*:*:*:*:*:*
  • cpe:2.3:a:pcre:pcre:4.1:*:*:*:*:*:*:*
    cpe:2.3:a:pcre:pcre:4.1:*:*:*:*:*:*:*
  • cpe:2.3:a:pcre:pcre:4.2:*:*:*:*:*:*:*
    cpe:2.3:a:pcre:pcre:4.2:*:*:*:*:*:*:*
  • cpe:2.3:a:pcre:pcre:4.3:*:*:*:*:*:*:*
    cpe:2.3:a:pcre:pcre:4.3:*:*:*:*:*:*:*
  • cpe:2.3:a:pcre:pcre:4.4:*:*:*:*:*:*:*
    cpe:2.3:a:pcre:pcre:4.4:*:*:*:*:*:*:*
  • cpe:2.3:a:pcre:pcre:4.5:*:*:*:*:*:*:*
    cpe:2.3:a:pcre:pcre:4.5:*:*:*:*:*:*:*
  • cpe:2.3:a:pcre:pcre:5.0:*:*:*:*:*:*:*
    cpe:2.3:a:pcre:pcre:5.0:*:*:*:*:*:*:*
  • cpe:2.3:a:pcre:pcre:6.0:*:*:*:*:*:*:*
    cpe:2.3:a:pcre:pcre:6.0:*:*:*:*:*:*:*
  • cpe:2.3:a:pcre:pcre:6.1:*:*:*:*:*:*:*
    cpe:2.3:a:pcre:pcre:6.1:*:*:*:*:*:*:*
  • cpe:2.3:a:pcre:pcre:6.2:*:*:*:*:*:*:*
    cpe:2.3:a:pcre:pcre:6.2:*:*:*:*:*:*:*
  • cpe:2.3:a:pcre:pcre:6.3:*:*:*:*:*:*:*
    cpe:2.3:a:pcre:pcre:6.3:*:*:*:*:*:*:*
  • cpe:2.3:a:pcre:pcre:6.4:*:*:*:*:*:*:*
    cpe:2.3:a:pcre:pcre:6.4:*:*:*:*:*:*:*
  • cpe:2.3:a:pcre:pcre:6.5:*:*:*:*:*:*:*
    cpe:2.3:a:pcre:pcre:6.5:*:*:*:*:*:*:*
  • cpe:2.3:a:pcre:pcre:6.6:*:*:*:*:*:*:*
    cpe:2.3:a:pcre:pcre:6.6:*:*:*:*:*:*:*
  • cpe:2.3:a:pcre:pcre:6.7:*:*:*:*:*:*:*
    cpe:2.3:a:pcre:pcre:6.7:*:*:*:*:*:*:*
  • cpe:2.3:a:pcre:pcre:7.0:*:*:*:*:*:*:*
    cpe:2.3:a:pcre:pcre:7.0:*:*:*:*:*:*:*
  • cpe:2.3:a:pcre:pcre:7.1:*:*:*:*:*:*:*
    cpe:2.3:a:pcre:pcre:7.1:*:*:*:*:*:*:*
  • cpe:2.3:a:pcre:pcre:7.2:*:*:*:*:*:*:*
    cpe:2.3:a:pcre:pcre:7.2:*:*:*:*:*:*:*
  • cpe:2.3:a:pcre:pcre:7.3:*:*:*:*:*:*:*
    cpe:2.3:a:pcre:pcre:7.3:*:*:*:*:*:*:*
  • cpe:2.3:a:pcre:pcre:7.4:*:*:*:*:*:*:*
    cpe:2.3:a:pcre:pcre:7.4:*:*:*:*:*:*:*
  • cpe:2.3:a:pcre:pcre:7.5:*:*:*:*:*:*:*
    cpe:2.3:a:pcre:pcre:7.5:*:*:*:*:*:*:*
  • cpe:2.3:a:pcre:pcre:7.6:*:*:*:*:*:*:*
    cpe:2.3:a:pcre:pcre:7.6:*:*:*:*:*:*:*
  • cpe:2.3:a:pcre:pcre:7.7:*:*:*:*:*:*:*
    cpe:2.3:a:pcre:pcre:7.7:*:*:*:*:*:*:*
  • cpe:2.3:a:pcre:pcre:7.8:*:*:*:*:*:*:*
    cpe:2.3:a:pcre:pcre:7.8:*:*:*:*:*:*:*
  • cpe:2.3:a:pcre:pcre:7.9:*:*:*:*:*:*:*
    cpe:2.3:a:pcre:pcre:7.9:*:*:*:*:*:*:*
  • cpe:2.3:a:pcre:pcre:8.00:*:*:*:*:*:*:*
    cpe:2.3:a:pcre:pcre:8.00:*:*:*:*:*:*:*
  • cpe:2.3:a:pcre:pcre:8.01:*:*:*:*:*:*:*
    cpe:2.3:a:pcre:pcre:8.01:*:*:*:*:*:*:*
  • cpe:2.3:a:pcre:pcre:8.02:*:*:*:*:*:*:*
    cpe:2.3:a:pcre:pcre:8.02:*:*:*:*:*:*:*
  • cpe:2.3:a:pcre:pcre:8.10:*:*:*:*:*:*:*
    cpe:2.3:a:pcre:pcre:8.10:*:*:*:*:*:*:*
  • cpe:2.3:a:pcre:pcre:8.11:*:*:*:*:*:*:*
    cpe:2.3:a:pcre:pcre:8.11:*:*:*:*:*:*:*
  • cpe:2.3:a:pcre:pcre:8.12:*:*:*:*:*:*:*
    cpe:2.3:a:pcre:pcre:8.12:*:*:*:*:*:*:*
  • cpe:2.3:a:pcre:pcre:8.13:*:*:*:*:*:*:*
    cpe:2.3:a:pcre:pcre:8.13:*:*:*:*:*:*:*
  • cpe:2.3:a:pcre:pcre:8.20:*:*:*:*:*:*:*
    cpe:2.3:a:pcre:pcre:8.20:*:*:*:*:*:*:*
  • cpe:2.3:a:pcre:pcre:8.21:*:*:*:*:*:*:*
    cpe:2.3:a:pcre:pcre:8.21:*:*:*:*:*:*:*
  • cpe:2.3:a:pcre:pcre:8.30:*:*:*:*:*:*:*
    cpe:2.3:a:pcre:pcre:8.30:*:*:*:*:*:*:*
  • cpe:2.3:a:pcre:pcre:8.31:*:*:*:*:*:*:*
    cpe:2.3:a:pcre:pcre:8.31:*:*:*:*:*:*:*
  • cpe:2.3:a:pcre:pcre:8.32:*:*:*:*:*:*:*
    cpe:2.3:a:pcre:pcre:8.32:*:*:*:*:*:*:*
  • cpe:2.3:a:pcre:pcre:8.33:*:*:*:*:*:*:*
    cpe:2.3:a:pcre:pcre:8.33:*:*:*:*:*:*:*
  • cpe:2.3:a:pcre:pcre:8.34:*:*:*:*:*:*:*
    cpe:2.3:a:pcre:pcre:8.34:*:*:*:*:*:*:*
  • cpe:2.3:a:pcre:pcre:8.35:*:*:*:*:*:*:*
    cpe:2.3:a:pcre:pcre:8.35:*:*:*:*:*:*:*
CVSS
Base: 7.5 (as of 27-12-2019 - 16:08)
Impact:
Exploitability:
CWE CWE-19
CAPEC
  • XML Oversized Payloads
    Applications often need to transform data in and out of the XML format by using an XML parser. It may be possible for an adversary to inject data that may have an adverse effect on the XML parser when it is being processed. By supplying oversized payloads in input vectors that will be processed by the XML parser, an adversary can cause the XML parser to consume more resources while processing, causing excessive memory consumption and CPU utilization, and potentially cause execution of arbitrary code. An adversary's goal is to leverage parser failure to his or her advantage. In many cases this type of an attack will result in a XML Denial of Service (XDoS) due to an application becoming unstable, freezing, or crashing. However it is possible to cause a crash resulting in arbitrary code execution, leading to a jump from the data plane to the control plane [R.231.1]. XDoS is most closely associated with web services, SOAP, and Rest, because remote service requesters can post malicious XML payloads to the service provider designed to exhaust the service provider's memory, CPU, and/or disk space. The main weakness in XDoS is that the service provider generally must inspect, parse, and validate the XML messages to determine routing, workflow, security considerations, and so on. It is exactly these inspection, parsing, and validation routines that XDoS targets. This attack exploits the loosely coupled nature of web services, where the service provider has little to no control over the service requester and any messages the service requester sends.
  • Overflow Buffers
    Buffer Overflow attacks target improper or missing bounds checking on buffer operations, typically triggered by input injected by an adversary. As a consequence, an adversary is able to write past the boundaries of allocated buffer regions in memory, causing a program crash or potentially redirection of execution as per the adversaries' choice.
  • XML Nested Payloads
    Applications often need to transform data in and out of the XML format by using an XML parser. It may be possible for an adversary to inject data that may have an adverse effect on the XML parser when it is being processed. By nesting XML data and causing this data to be continuously self-referential, an adversary can cause the XML parser to consume more resources while processing, causing excessive memory consumption and CPU utilization. An adversary's goal is to leverage parser failure to his or her advantage. In most cases this type of an attack will result in a XML Denial of Service (XDoS) due to an application becoming unstable, freezing, or crashing. However it may be possible to cause a crash resulting in arbitrary code execution, leading to a jump from the data plane to the control plane [R.230.1]. XDoS is most closely associated with web services, SOAP, and Rest, because remote service requesters can post malicious XML payloads to the service provider designed to exhaust the service provider's memory, CPU, and/or disk space. The main weakness in XDoS is that the service provider generally must inspect, parse, and validate the XML messages to determine routing, workflow, security considerations, and so on. It is exactly these inspection, parsing, and validation routines that XDoS targets. This attack exploits the loosely coupled nature of web services, where the service provider has little to no control over the service requester and any messages the service requester sends.
Access
VectorComplexityAuthentication
NETWORK LOW NONE
Impact
ConfidentialityIntegrityAvailability
PARTIAL PARTIAL PARTIAL
cvss-vector via4 AV:N/AC:L/Au:N/C:P/I:P/A:P
redhat via4
advisories
  • rhsa
    id RHSA-2016:1025
  • rhsa
    id RHSA-2016:2750
rpms
  • pcre-0:8.32-15.el7_2.1
  • pcre-debuginfo-0:8.32-15.el7_2.1
  • pcre-devel-0:8.32-15.el7_2.1
  • pcre-static-0:8.32-15.el7_2.1
  • pcre-tools-0:8.32-15.el7_2.1
  • rh-php56-0:2.3-1.el6
  • rh-php56-0:2.3-1.el7
  • rh-php56-php-0:5.6.25-1.el6
  • rh-php56-php-0:5.6.25-1.el7
  • rh-php56-php-bcmath-0:5.6.25-1.el6
  • rh-php56-php-bcmath-0:5.6.25-1.el7
  • rh-php56-php-cli-0:5.6.25-1.el6
  • rh-php56-php-cli-0:5.6.25-1.el7
  • rh-php56-php-common-0:5.6.25-1.el6
  • rh-php56-php-common-0:5.6.25-1.el7
  • rh-php56-php-dba-0:5.6.25-1.el6
  • rh-php56-php-dba-0:5.6.25-1.el7
  • rh-php56-php-dbg-0:5.6.25-1.el6
  • rh-php56-php-dbg-0:5.6.25-1.el7
  • rh-php56-php-debuginfo-0:5.6.25-1.el6
  • rh-php56-php-debuginfo-0:5.6.25-1.el7
  • rh-php56-php-devel-0:5.6.25-1.el6
  • rh-php56-php-devel-0:5.6.25-1.el7
  • rh-php56-php-embedded-0:5.6.25-1.el6
  • rh-php56-php-embedded-0:5.6.25-1.el7
  • rh-php56-php-enchant-0:5.6.25-1.el6
  • rh-php56-php-enchant-0:5.6.25-1.el7
  • rh-php56-php-fpm-0:5.6.25-1.el6
  • rh-php56-php-fpm-0:5.6.25-1.el7
  • rh-php56-php-gd-0:5.6.25-1.el6
  • rh-php56-php-gd-0:5.6.25-1.el7
  • rh-php56-php-gmp-0:5.6.25-1.el6
  • rh-php56-php-gmp-0:5.6.25-1.el7
  • rh-php56-php-imap-0:5.6.25-1.el6
  • rh-php56-php-intl-0:5.6.25-1.el6
  • rh-php56-php-intl-0:5.6.25-1.el7
  • rh-php56-php-ldap-0:5.6.25-1.el6
  • rh-php56-php-ldap-0:5.6.25-1.el7
  • rh-php56-php-mbstring-0:5.6.25-1.el6
  • rh-php56-php-mbstring-0:5.6.25-1.el7
  • rh-php56-php-mysqlnd-0:5.6.25-1.el6
  • rh-php56-php-mysqlnd-0:5.6.25-1.el7
  • rh-php56-php-odbc-0:5.6.25-1.el6
  • rh-php56-php-odbc-0:5.6.25-1.el7
  • rh-php56-php-opcache-0:5.6.25-1.el6
  • rh-php56-php-opcache-0:5.6.25-1.el7
  • rh-php56-php-pdo-0:5.6.25-1.el6
  • rh-php56-php-pdo-0:5.6.25-1.el7
  • rh-php56-php-pear-1:1.9.5-4.el6
  • rh-php56-php-pear-1:1.9.5-4.el7
  • rh-php56-php-pgsql-0:5.6.25-1.el6
  • rh-php56-php-pgsql-0:5.6.25-1.el7
  • rh-php56-php-process-0:5.6.25-1.el6
  • rh-php56-php-process-0:5.6.25-1.el7
  • rh-php56-php-pspell-0:5.6.25-1.el6
  • rh-php56-php-pspell-0:5.6.25-1.el7
  • rh-php56-php-recode-0:5.6.25-1.el6
  • rh-php56-php-recode-0:5.6.25-1.el7
  • rh-php56-php-snmp-0:5.6.25-1.el6
  • rh-php56-php-snmp-0:5.6.25-1.el7
  • rh-php56-php-soap-0:5.6.25-1.el6
  • rh-php56-php-soap-0:5.6.25-1.el7
  • rh-php56-php-tidy-0:5.6.25-1.el6
  • rh-php56-php-xml-0:5.6.25-1.el6
  • rh-php56-php-xml-0:5.6.25-1.el7
  • rh-php56-php-xmlrpc-0:5.6.25-1.el6
  • rh-php56-php-xmlrpc-0:5.6.25-1.el7
  • rh-php56-runtime-0:2.3-1.el6
  • rh-php56-runtime-0:2.3-1.el7
  • rh-php56-scldevel-0:2.3-1.el6
  • rh-php56-scldevel-0:2.3-1.el7
refmap via4
bid 74924
confirm
misc http://www.fortiguard.com/advisory/FG-VD-15-014/
mlist [oss-security] 20151128 Re: Heap Overflow in PCRE
Last major update 27-12-2019 - 16:08
Published 02-12-2015 - 01:59
Last modified 27-12-2019 - 16:08
Back to Top