Search for vulnerabilities
Vulnerability details: VCID-4kkz-3bys-aaae
Vulnerability ID VCID-4kkz-3bys-aaae
Aliases CVE-2015-8384
Summary PCRE before 8.38 mishandles the /(?J)(?'d'(?'d'\g{d}))/ pattern and related patterns with certain recursive back references, which allows remote attackers to cause a denial of service (buffer overflow) or possibly have unspecified other impact via a crafted regular expression, as demonstrated by a JavaScript RegExp object encountered by Konqueror, a related issue to CVE-2015-8392 and CVE-2015-8395.
Status Published
Exploitability 0.5
Weighted Severity 8.0
Risk 4.0
Affected and Fixed Packages Package Details
Weaknesses (2)
System Score Found at
generic_textual Low http://people.canonical.com/~ubuntu-security/cve/2015/CVE-2015-8384.html
rhas Moderate https://access.redhat.com/errata/RHSA-2016:2750
epss 0.00669 https://api.first.org/data/v1/epss?cve=CVE-2015-8384
epss 0.00669 https://api.first.org/data/v1/epss?cve=CVE-2015-8384
epss 0.00669 https://api.first.org/data/v1/epss?cve=CVE-2015-8384
epss 0.00669 https://api.first.org/data/v1/epss?cve=CVE-2015-8384
epss 0.00669 https://api.first.org/data/v1/epss?cve=CVE-2015-8384
epss 0.00669 https://api.first.org/data/v1/epss?cve=CVE-2015-8384
epss 0.00669 https://api.first.org/data/v1/epss?cve=CVE-2015-8384
epss 0.00669 https://api.first.org/data/v1/epss?cve=CVE-2015-8384
epss 0.00669 https://api.first.org/data/v1/epss?cve=CVE-2015-8384
epss 0.00669 https://api.first.org/data/v1/epss?cve=CVE-2015-8384
epss 0.00669 https://api.first.org/data/v1/epss?cve=CVE-2015-8384
epss 0.00669 https://api.first.org/data/v1/epss?cve=CVE-2015-8384
epss 0.00669 https://api.first.org/data/v1/epss?cve=CVE-2015-8384
epss 0.00669 https://api.first.org/data/v1/epss?cve=CVE-2015-8384
epss 0.00669 https://api.first.org/data/v1/epss?cve=CVE-2015-8384
epss 0.00669 https://api.first.org/data/v1/epss?cve=CVE-2015-8384
epss 0.00669 https://api.first.org/data/v1/epss?cve=CVE-2015-8384
epss 0.00669 https://api.first.org/data/v1/epss?cve=CVE-2015-8384
epss 0.00669 https://api.first.org/data/v1/epss?cve=CVE-2015-8384
epss 0.00669 https://api.first.org/data/v1/epss?cve=CVE-2015-8384
epss 0.00669 https://api.first.org/data/v1/epss?cve=CVE-2015-8384
epss 0.00669 https://api.first.org/data/v1/epss?cve=CVE-2015-8384
epss 0.00669 https://api.first.org/data/v1/epss?cve=CVE-2015-8384
epss 0.00669 https://api.first.org/data/v1/epss?cve=CVE-2015-8384
epss 0.00669 https://api.first.org/data/v1/epss?cve=CVE-2015-8384
epss 0.00669 https://api.first.org/data/v1/epss?cve=CVE-2015-8384
epss 0.00669 https://api.first.org/data/v1/epss?cve=CVE-2015-8384
epss 0.00669 https://api.first.org/data/v1/epss?cve=CVE-2015-8384
epss 0.00669 https://api.first.org/data/v1/epss?cve=CVE-2015-8384
epss 0.00669 https://api.first.org/data/v1/epss?cve=CVE-2015-8384
epss 0.00669 https://api.first.org/data/v1/epss?cve=CVE-2015-8384
epss 0.00669 https://api.first.org/data/v1/epss?cve=CVE-2015-8384
epss 0.00669 https://api.first.org/data/v1/epss?cve=CVE-2015-8384
epss 0.00669 https://api.first.org/data/v1/epss?cve=CVE-2015-8384
epss 0.00669 https://api.first.org/data/v1/epss?cve=CVE-2015-8384
epss 0.00669 https://api.first.org/data/v1/epss?cve=CVE-2015-8384
epss 0.00669 https://api.first.org/data/v1/epss?cve=CVE-2015-8384
epss 0.00669 https://api.first.org/data/v1/epss?cve=CVE-2015-8384
epss 0.00669 https://api.first.org/data/v1/epss?cve=CVE-2015-8384
epss 0.00669 https://api.first.org/data/v1/epss?cve=CVE-2015-8384
epss 0.00669 https://api.first.org/data/v1/epss?cve=CVE-2015-8384
epss 0.00669 https://api.first.org/data/v1/epss?cve=CVE-2015-8384
epss 0.00669 https://api.first.org/data/v1/epss?cve=CVE-2015-8384
epss 0.00669 https://api.first.org/data/v1/epss?cve=CVE-2015-8384
epss 0.00669 https://api.first.org/data/v1/epss?cve=CVE-2015-8384
epss 0.00669 https://api.first.org/data/v1/epss?cve=CVE-2015-8384
epss 0.00669 https://api.first.org/data/v1/epss?cve=CVE-2015-8384
epss 0.00669 https://api.first.org/data/v1/epss?cve=CVE-2015-8384
epss 0.00669 https://api.first.org/data/v1/epss?cve=CVE-2015-8384
epss 0.00669 https://api.first.org/data/v1/epss?cve=CVE-2015-8384
epss 0.00669 https://api.first.org/data/v1/epss?cve=CVE-2015-8384
epss 0.00669 https://api.first.org/data/v1/epss?cve=CVE-2015-8384
epss 0.00928 https://api.first.org/data/v1/epss?cve=CVE-2015-8384
epss 0.00928 https://api.first.org/data/v1/epss?cve=CVE-2015-8384
epss 0.00928 https://api.first.org/data/v1/epss?cve=CVE-2015-8384
epss 0.00928 https://api.first.org/data/v1/epss?cve=CVE-2015-8384
epss 0.01354 https://api.first.org/data/v1/epss?cve=CVE-2015-8384
epss 0.01985 https://api.first.org/data/v1/epss?cve=CVE-2015-8384
epss 0.01985 https://api.first.org/data/v1/epss?cve=CVE-2015-8384
epss 0.01985 https://api.first.org/data/v1/epss?cve=CVE-2015-8384
epss 0.01985 https://api.first.org/data/v1/epss?cve=CVE-2015-8384
epss 0.01985 https://api.first.org/data/v1/epss?cve=CVE-2015-8384
epss 0.01985 https://api.first.org/data/v1/epss?cve=CVE-2015-8384
epss 0.01985 https://api.first.org/data/v1/epss?cve=CVE-2015-8384
epss 0.01985 https://api.first.org/data/v1/epss?cve=CVE-2015-8384
epss 0.01985 https://api.first.org/data/v1/epss?cve=CVE-2015-8384
epss 0.01985 https://api.first.org/data/v1/epss?cve=CVE-2015-8384
epss 0.01985 https://api.first.org/data/v1/epss?cve=CVE-2015-8384
epss 0.01985 https://api.first.org/data/v1/epss?cve=CVE-2015-8384
epss 0.02535 https://api.first.org/data/v1/epss?cve=CVE-2015-8384
epss 0.02535 https://api.first.org/data/v1/epss?cve=CVE-2015-8384
epss 0.02535 https://api.first.org/data/v1/epss?cve=CVE-2015-8384
epss 0.02535 https://api.first.org/data/v1/epss?cve=CVE-2015-8384
epss 0.02535 https://api.first.org/data/v1/epss?cve=CVE-2015-8384
epss 0.02535 https://api.first.org/data/v1/epss?cve=CVE-2015-8384
epss 0.02535 https://api.first.org/data/v1/epss?cve=CVE-2015-8384
epss 0.02535 https://api.first.org/data/v1/epss?cve=CVE-2015-8384
epss 0.02535 https://api.first.org/data/v1/epss?cve=CVE-2015-8384
epss 0.02535 https://api.first.org/data/v1/epss?cve=CVE-2015-8384
epss 0.02535 https://api.first.org/data/v1/epss?cve=CVE-2015-8384
epss 0.02535 https://api.first.org/data/v1/epss?cve=CVE-2015-8384
epss 0.02535 https://api.first.org/data/v1/epss?cve=CVE-2015-8384
epss 0.02535 https://api.first.org/data/v1/epss?cve=CVE-2015-8384
rhbs high https://bugzilla.redhat.com/show_bug.cgi?id=1287623
generic_textual Low https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-8384
cvssv2 7.5 https://nvd.nist.gov/vuln/detail/CVE-2015-8384
generic_textual Medium https://ubuntu.com/security/notices/USN-2943-1
generic_textual Low http://vcs.pcre.org/pcre/code/trunk/ChangeLog?view=markup
generic_textual Low http://www.openwall.com/lists/oss-security/2015/11/29/1
No exploits are available.
Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P Found at https://nvd.nist.gov/vuln/detail/CVE-2015-8384
Exploitability (E) Access Vector (AV) Access Complexity (AC) Authentication (Au) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

high

functional

unproven

proof_of_concept

not_defined

local

adjacent_network

network

high

medium

low

multiple

single

none

none

partial

complete

none

partial

complete

none

partial

complete

Exploit Prediction Scoring System (EPSS)
Percentile 0.68962
EPSS Score 0.00669
Published At March 28, 2025, 12:55 p.m.
Date Actor Action Source VulnerableCode Version
There are no relevant records.