Remote code execution in PCRE



Published: 2015-12-02 | Updated: 2022-07-20
Risk High
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2015-8381
CWE-ID CWE-122
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
PCRE
Universal components / Libraries / Libraries used by multiple products

PCRE2
Universal components / Libraries / Libraries used by multiple products

Vendor PCRE

Security Bulletin

This security bulletin contains one high risk vulnerability.

1) Heap-based buffer overflow

EUVDB-ID: #VU65555

Risk: High

CVSSv3.1: 8.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2015-8381

CWE-ID: CWE-122 - Heap-based Buffer Overflow

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to a boundary error in the compile_regex() function in pcre_compile.c in PCRE when handling related patterns with certain group references. A remote attacker can use a crafted regular expression to trigger a heap-based buffer overflow and execute arbitrary code on the target system.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Mitigation

Install update from vendor's website.

Vulnerable software versions

PCRE: 8.00 - 8.37

PCRE2: 10.00 - 10.10

External links

http://rhn.redhat.com/errata/RHSA-2016-2750.html
http://vcs.pcre.org/pcre/code/trunk/ChangeLog?view=markup
http://www.openwall.com/lists/oss-security/2015/11/29/1
http://www.securityfocus.com/bid/76187
http://access.redhat.com/errata/RHSA-2016:1132
http://bto.bluecoat.com/security-advisory/sa128
http://bugs.exim.org/show_bug.cgi?id=1667
http://bugs.exim.org/show_bug.cgi?id=1672
http://security.gentoo.org/glsa/201607-02


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###