CVE-2008-0674

critical

Description

Buffer overflow in PCRE before 7.6 allows remote attackers to execute arbitrary code via a regular expression containing a character class with a large number of characters with Unicode code points greater than 255.

References

https://www.redhat.com/archives/fedora-package-announce/2008-March/msg00181.html

https://www.redhat.com/archives/fedora-package-announce/2008-February/msg00632.html

https://www.redhat.com/archives/fedora-package-announce/2008-February/msg00371.html

https://usn.ubuntu.com/581-1/

https://issues.rpath.com/browse/RPL-2503

https://issues.rpath.com/browse/RPL-2223

https://exchange.xforce.ibmcloud.com/vulnerabilities/40505

https://bugzilla.redhat.com/show_bug.cgi?id=431660

http://www.vupen.com/english/advisories/2009/2172

http://www.vupen.com/english/advisories/2008/2780

http://www.vupen.com/english/advisories/2008/2268

http://www.vupen.com/english/advisories/2008/1412

http://www.vupen.com/english/advisories/2008/0592

http://www.vupen.com/english/advisories/2008/0570

http://www.us-cert.gov/cas/techalerts/TA09-218A.html

http://www.securitytracker.com/id?1022674

http://www.securityfocus.com/bid/31681

http://www.securityfocus.com/bid/29009

http://www.securityfocus.com/bid/27786

http://www.securityfocus.com/archive/1/492535/100/0/threaded

http://www.securityfocus.com/archive/1/488927/100/0/threaded

http://www.php.net/ChangeLog-5.php

http://www.openwall.com/lists/oss-security/2008/05/02/2

http://www.mandriva.com/security/advisories?name=MDVSA-2008:053

http://www.debian.org/security/2008/dsa-1499

http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0176

http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0086

http://wiki.rpath.com/Advisories:rPSA-2008-0086

http://support.apple.com/kb/HT3757

http://support.apple.com/kb/HT3216

http://security.gentoo.org/glsa/glsa-200811-05.xml

http://security.gentoo.org/glsa/glsa-200803-24.xml

http://secunia.com/advisories/36096

http://secunia.com/advisories/32746

http://secunia.com/advisories/32222

http://secunia.com/advisories/31326

http://secunia.com/advisories/30345

http://secunia.com/advisories/30048

http://secunia.com/advisories/29282

http://secunia.com/advisories/29267

http://secunia.com/advisories/29175

http://secunia.com/advisories/29048

http://secunia.com/advisories/29027

http://secunia.com/advisories/28996

http://secunia.com/advisories/28985

http://secunia.com/advisories/28960

http://secunia.com/advisories/28957

http://secunia.com/advisories/28923

http://pcre.org/changelog.txt

http://lists.opensuse.org/opensuse-security-announce/2008-02/msg00008.html

http://lists.apple.com/archives/security-announce/2009/Aug/msg00001.html

http://lists.apple.com/archives/security-announce/2008/Oct/msg00001.html

http://lists.apple.com/archives/security-announce//2008/Jul/msg00003.html

http://ftp.gnome.org/pub/gnome/sources/glib/2.14/glib-2.14.6.news

Details

Source: Mitre, NVD

Published: 2008-02-18

Risk Information

CVSS v2

Base Score: 7.5

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

Severity: High

CVSS v3

Base Score: 9.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Severity: Critical