Heap-based buffer overflow in PCRE



Published: 2014-12-16 | Updated: 2020-08-03
Risk Medium
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2014-8964
CWE-ID CWE-122
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
PCRE
Universal components / Libraries / Libraries used by multiple products

Vendor PCRE

Security Bulletin

This security bulletin contains one medium risk vulnerability.

1) Heap-based buffer overflow

EUVDB-ID: #VU33291

Risk: Medium

CVSSv3.1: 4.6 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2014-8964

CWE-ID: CWE-122 - Heap-based Buffer Overflow

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to a boundary error in Heap-based buffer overflow in PCRE 8.36 and earlier. A remote attacker can use a crafted regular expression to trigger heap-based buffer overflow and execute arbitrary code on the target system.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Mitigation

Update to version 8.37.

Vulnerable software versions

PCRE: 8.00 - 8.36

External links

http://advisories.mageia.org/MGASA-2014-0534.html
http://bugs.exim.org/show_bug.cgi?id=1546
http://lists.fedoraproject.org/pipermail/package-announce/2014-December/145843.html
http://lists.fedoraproject.org/pipermail/package-announce/2015-January/147474.html
http://lists.fedoraproject.org/pipermail/package-announce/2015-January/147511.html
http://lists.fedoraproject.org/pipermail/package-announce/2015-January/147516.html
http://lists.opensuse.org/opensuse-updates/2015-05/msg00014.html
http://rhn.redhat.com/errata/RHSA-2015-0330.html
http://www.exim.org/viewvc/pcre?view=revision&revision=1513
http://www.mandriva.com/security/advisories?name=MDVSA-2015:002
http://www.mandriva.com/security/advisories?name=MDVSA-2015:137
http://www.openwall.com/lists/oss-security/2014/11/21/6
http://www.oracle.com/technetwork/topics/security/bulletinjul2015-2511963.html
http://www.securityfocus.com/bid/71206
http://bugzilla.redhat.com/show_bug.cgi?id=1166147
http://security.gentoo.org/glsa/201607-02


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###