top of page

Vulnerability Summary for CVE-2014-9769

 

Original release date: 03/28/2016

Last revised: 03/28/2016

Source: US-CERT/NIST

 

Overview

pcre_jit_compile.c in PCRE 8.35 does not properly use table jumps to optimize nested alternatives, which allows remote attackers to cause a denial of service (stack memory corruption) or possibly have unspecified other impact via a crafted string, as demonstrated by packets encountered by Suricata during use of a regular expression in an Emerging Threats Open ruleset.

 

Impact

CVSS Severity (version 3.0):

CVSS v3 Base Score: 7.3 High

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L

Impact Score: 3.4

Exploitability Score: 3.9

 

CVSS Version 3 Metrics:

Attack Vector (AV): Network

Attack Complexity (AC): Low

Privileges Required (PR): None

User Interaction (UI): None

Scope (S): Unchanged

Confidentiality (C): Low

Integrity (I): Low

Availability (A): Low

 

CVSS Severity (version 2.0):

CVSS v2 Base Score: 7.5 HIGH

Vector: (AV:N/AC:L/Au:N/C:P/I:P/A:P) (legend)

Impact Subscore: 6.4

Exploitability Subscore: 10.0

 

CVSS Version 2 Metrics:

Access Vector: Network exploitable

Access Complexity: Low

Authentication: Not required to exploit

Impact Type: Allows unauthorized disclosure of information; Allows unauthorized modification; Allows disruption of service

 

References to Advisories, Solutions, and Tools

By selecting these links, you will be leaving Trojan Horse Security's webspace. We have provided these links to other web sites because they may have information that would be of interest to you. No inferences should be drawn on account of other sites being referenced, or not, from this page. There may be other web sites that are more appropriate for your purpose. Trojan Horse Security does not necessarily endorse the views expressed, or concur with the facts presented on these sites or accuracy. Trojan Horse Security will not be held responsible or liable for any reason Further, Trojan Horse Security does not endorse any commercial products that may be mentioned on these sites. Please address comments about this page to ContactUs@TrojanHorseSecurity.com

 

External Source: MLIST

Name: [oss-security] 20160326 CVE Request: pcre: Segmentation fault on certain input to regular expressions with nested alternatives when JIT is used

Hyperlink: http://www.openwall.com/lists/oss-security/2016/03/26/1

External Source: CONFIRM

Name: https://redmine.openinfosecfoundation.org/issues/1693

Hyperlink: https://redmine.openinfosecfoundation.org/issues/1693

External Source: CONFIRM

Name: http://vcs.pcre.org/pcre?view=revision&revision=1475

Hyperlink: http://vcs.pcre.org/pcre?view=revision&revision=1475

External Source: CONFIRM

Name: https://bugs.debian.org/819050

Hyperlink: https://bugs.debian.org/819050

 

Vulnerable software and versions

+ Configuration 1+ OR* cpe:/a:pcre:pcre:8.35

* Denotes Vulnerable Software
Changes related to vulnerability configurations

 

Technical Details

Vulnerability Type (View All)

  • Buffer Errors (CWE-119)

CVE Standard Vulnerability Entry http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-9769

 

 

 

 

Change History 1 change record found 

 

Quality Assurance - 3/28/2016 6:19:24 PM

 

   Action            Type                             Old Value                         New Value

   Added            CWE                                                                    CWE-119

   Added            CPE Configuration                                                 Configuration 1 OR *cpe:2.3:a:pcre:pcre:8.35:*:*:*:*:*:*:*

   Added            Score                                                                   VERSION3-AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L

   Added            Score                                                                   VERSION2-(AV:N/AC:L/Au:N/C:P/I:P/A:P)

 

 

 

bottom of page