7.5
CVSSv2

CVE-2008-0674

Published: 18/02/2008 Updated: 15/10/2018
CVSS v2 Base Score: 7.5 | Impact Score: 6.4 | Exploitability Score: 10
VMScore: 668
Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P

Vulnerability Summary

Buffer overflow in PCRE prior to 7.6 allows remote malicious users to execute arbitrary code via a regular expression containing a character class with a large number of characters with Unicode code points greater than 255.

Vulnerable Product Search on Vulmon Subscribe to Product

pcre pcre

Vendor Advisories

It was discovered that PCRE did not correctly handle very long strings containing UTF8 sequences In certain situations, an attacker could exploit applications linked against PCRE by tricking a user or automated system in processing a malicious regular expression leading to a denial of service or possibly arbitrary code execution ...

References

CWE-119http://pcre.org/changelog.txthttps://bugzilla.redhat.com/show_bug.cgi?id=431660http://ftp.gnome.org/pub/gnome/sources/glib/2.14/glib-2.14.6.newshttp://www.debian.org/security/2008/dsa-1499https://www.redhat.com/archives/fedora-package-announce/2008-February/msg00371.htmlhttps://www.redhat.com/archives/fedora-package-announce/2008-February/msg00632.htmlhttp://lists.opensuse.org/opensuse-security-announce/2008-02/msg00008.htmlhttp://www.securityfocus.com/bid/27786http://secunia.com/advisories/28923http://secunia.com/advisories/28960http://secunia.com/advisories/28985http://secunia.com/advisories/28996http://secunia.com/advisories/28957http://secunia.com/advisories/29027http://secunia.com/advisories/29048http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0086https://issues.rpath.com/browse/RPL-2223http://www.mandriva.com/security/advisories?name=MDVSA-2008:053http://secunia.com/advisories/29175http://wiki.rpath.com/Advisories:rPSA-2008-0086https://www.redhat.com/archives/fedora-package-announce/2008-March/msg00181.htmlhttp://secunia.com/advisories/29267http://security.gentoo.org/glsa/glsa-200803-24.xmlhttp://secunia.com/advisories/29282http://www.openwall.com/lists/oss-security/2008/05/02/2http://www.php.net/ChangeLog-5.phphttp://wiki.rpath.com/wiki/Advisories:rPSA-2008-0176https://issues.rpath.com/browse/RPL-2503http://www.securityfocus.com/bid/29009http://secunia.com/advisories/30048http://secunia.com/advisories/30345http://secunia.com/advisories/31326http://lists.apple.com/archives/security-announce//2008/Jul/msg00003.htmlhttp://lists.apple.com/archives/security-announce/2008/Oct/msg00001.htmlhttp://www.securityfocus.com/bid/31681http://support.apple.com/kb/HT3216http://secunia.com/advisories/32222http://support.apple.com/kb/HT3757http://lists.apple.com/archives/security-announce/2009/Aug/msg00001.htmlhttp://www.vupen.com/english/advisories/2009/2172http://secunia.com/advisories/36096http://www.securitytracker.com/id?1022674http://www.us-cert.gov/cas/techalerts/TA09-218A.htmlhttp://www.vupen.com/english/advisories/2008/2268http://www.vupen.com/english/advisories/2008/2780http://www.vupen.com/english/advisories/2008/0592http://www.vupen.com/english/advisories/2008/1412http://www.vupen.com/english/advisories/2008/0570http://secunia.com/advisories/32746http://security.gentoo.org/glsa/glsa-200811-05.xmlhttps://exchange.xforce.ibmcloud.com/vulnerabilities/40505https://usn.ubuntu.com/581-1/http://www.securityfocus.com/archive/1/492535/100/0/threadedhttp://www.securityfocus.com/archive/1/488927/100/0/threadedhttps://usn.ubuntu.com/581-1/https://nvd.nist.gov