2024-11-23 05:11:48 +00:00

190 lines
5.8 KiB
JSON

{
"id": "CVE-2015-8381",
"sourceIdentifier": "cve@mitre.org",
"published": "2015-12-02T01:59:04.520",
"lastModified": "2024-11-21T02:38:24.903",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
"value": "The compile_regex function in pcre_compile.c in PCRE before 8.38 and pcre2_compile.c in PCRE2 before 10.2x mishandles the /(?J:(?|(:(?|(?'R')(\\k'R')|((?'R')))H'Rk'Rf)|s(?'R'))))/ and /(?J:(?|(:(?|(?'R')(\\z(?|(?'R')(\\k'R')|((?'R')))k'R')|((?'R')))H'Ak'Rf)|s(?'R')))/ patterns, and related patterns with certain group references, which allows remote attackers to cause a denial of service (heap-based buffer overflow) or possibly have unspecified other impact via a crafted regular expression, as demonstrated by a JavaScript RegExp object encountered by Konqueror."
},
{
"lang": "es",
"value": "La funci\u00f3n compile_regex en pcre_compile.c en PCRE en versiones anteriores a 8.38 y pcre2_compile.c en PCRE2 en versiones anteriores a 10.2x no maneja correctamente los patrones /(?J:(?|(:(?|(?'R')(\\k'R')|((?'R')))H'Rk'Rf)|s(?'R'))))/ y /(?J:(?|(:(?|(?'R')(\\z(?|(?'R')(\\k'R')|((?'R')))k'R')|((?'R')))H'Ak'Rf)|s(?'R')))/ , y patrones relacionados con ciertas referencias de grupo, lo que permite a atacantes remotos causar una denegaci\u00f3n de servicio (desbordamiento de buffer basado en memoria din\u00e1mica) o posiblemente tener otro impacto no especificado a trav\u00e9s de una expresi\u00f3n regular manipulada, seg\u00fan lo demostrado por un objeto JavaScript RegExp encontrado por Konqueror."
}
],
"metrics": {
"cvssMetricV2": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "2.0",
"vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
"baseScore": 7.5,
"accessVector": "NETWORK",
"accessComplexity": "LOW",
"authentication": "NONE",
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"availabilityImpact": "PARTIAL"
},
"baseSeverity": "HIGH",
"exploitabilityScore": 10.0,
"impactScore": 6.4,
"acInsufInfo": false,
"obtainAllPrivilege": false,
"obtainUserPrivilege": false,
"obtainOtherPrivilege": false,
"userInteractionRequired": false
}
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-119"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:pcre:perl_compatible_regular_expression_library:*:*:*:*:*:*:*:*",
"versionEndIncluding": "8.37",
"matchCriteriaId": "22A2867E-F109-44E6-8E01-A7010D5B6FDA"
}
]
}
]
}
],
"references": [
{
"url": "http://rhn.redhat.com/errata/RHSA-2016-2750.html",
"source": "cve@mitre.org"
},
{
"url": "http://vcs.pcre.org/pcre/code/trunk/ChangeLog?view=markup",
"source": "cve@mitre.org",
"tags": [
"Exploit",
"Release Notes"
]
},
{
"url": "http://www.openwall.com/lists/oss-security/2015/11/29/1",
"source": "cve@mitre.org",
"tags": [
"Mailing List",
"Third Party Advisory"
]
},
{
"url": "http://www.securityfocus.com/bid/76187",
"source": "cve@mitre.org",
"tags": [
"Third Party Advisory",
"VDB Entry"
]
},
{
"url": "https://access.redhat.com/errata/RHSA-2016:1132",
"source": "cve@mitre.org"
},
{
"url": "https://bto.bluecoat.com/security-advisory/sa128",
"source": "cve@mitre.org",
"tags": [
"Third Party Advisory"
]
},
{
"url": "https://bugs.exim.org/show_bug.cgi?id=1667",
"source": "cve@mitre.org",
"tags": [
"Exploit"
]
},
{
"url": "https://bugs.exim.org/show_bug.cgi?id=1672",
"source": "cve@mitre.org",
"tags": [
"Exploit"
]
},
{
"url": "https://security.gentoo.org/glsa/201607-02",
"source": "cve@mitre.org"
},
{
"url": "http://rhn.redhat.com/errata/RHSA-2016-2750.html",
"source": "af854a3a-2127-422b-91ae-364da2661108"
},
{
"url": "http://vcs.pcre.org/pcre/code/trunk/ChangeLog?view=markup",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Exploit",
"Release Notes"
]
},
{
"url": "http://www.openwall.com/lists/oss-security/2015/11/29/1",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Mailing List",
"Third Party Advisory"
]
},
{
"url": "http://www.securityfocus.com/bid/76187",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Third Party Advisory",
"VDB Entry"
]
},
{
"url": "https://access.redhat.com/errata/RHSA-2016:1132",
"source": "af854a3a-2127-422b-91ae-364da2661108"
},
{
"url": "https://bto.bluecoat.com/security-advisory/sa128",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Third Party Advisory"
]
},
{
"url": "https://bugs.exim.org/show_bug.cgi?id=1667",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Exploit"
]
},
{
"url": "https://bugs.exim.org/show_bug.cgi?id=1672",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Exploit"
]
},
{
"url": "https://security.gentoo.org/glsa/201607-02",
"source": "af854a3a-2127-422b-91ae-364da2661108"
}
]
}