Executive Summary

Informations
Name CVE-2007-1662 First vendor Publication 2007-11-07
Vendor Cve Last vendor Modification 2018-10-16

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:P)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Perl-Compatible Regular Expression (PCRE) library before 7.3 reads past the end of the string when searching for unmatched brackets and parentheses, which allows context-dependent attackers to cause a denial of service (crash), possibly involving forward references.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-1662

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 4

OpenVAS Exploits

Date Description
2010-05-12 Name : Mac OS X Security Update 2007-009
File : nvt/macosx_secupd_2007-009.nasl
2009-11-17 Name : Mac OS X Version
File : nvt/macosx_version.nasl
2009-04-09 Name : Mandriva Update for pcre MDKSA-2007:211 (pcre)
File : nvt/gb_mandriva_MDKSA_2007_211.nasl
2009-03-23 Name : Ubuntu Update for pcre3 vulnerabilities USN-547-1
File : nvt/gb_ubuntu_USN_547_1.nasl
2009-02-16 Name : Fedora Update for pcre FEDORA-2008-1842
File : nvt/gb_fedora_2008_1842_pcre_fc7.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200711-30 (libpcre)
File : nvt/glsa_200711_30.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200801-02 (R)
File : nvt/glsa_200801_02.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200801-07 (netscape-flash)
File : nvt/glsa_200801_07.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200801-18 (kazehakase)
File : nvt/glsa_200801_18.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200801-19 (goffice)
File : nvt/glsa_200801_19.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200802-10 (python)
File : nvt/glsa_200802_10.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200805-11 (chicken)
File : nvt/glsa_200805_11.nasl
2008-09-04 Name : FreeBSD Ports: pcre, pcre-utf8
File : nvt/freebsd_pcre0.nasl
2008-05-12 Name : Debian Security Advisory DSA 1570-1 (kazehakase)
File : nvt/deb_1570_1.nasl
2008-01-17 Name : Debian Security Advisory DSA 1399-1 (pcre3)
File : nvt/deb_1399_1.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
40765 Perl-Compatible Regular Expression (PCRE) Unmatched Brackets / Parentheses Se...

Nessus® Vulnerability Scanner

Date Description
2009-04-23 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2007-211.nasl - Type : ACT_GATHER_INFO
2008-05-13 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200805-11.nasl - Type : ACT_GATHER_INFO
2008-05-09 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1570.nasl - Type : ACT_GATHER_INFO
2008-03-19 Name : The remote host is missing a Mac OS X update that fixes various security issues.
File : macosx_SecUpd2008-002.nasl - Type : ACT_GATHER_INFO
2008-03-07 Name : The remote Fedora host is missing a security update.
File : fedora_2008-1842.nasl - Type : ACT_GATHER_INFO
2008-02-01 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200801-18.nasl - Type : ACT_GATHER_INFO
2008-02-01 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200801-19.nasl - Type : ACT_GATHER_INFO
2008-01-21 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200801-07.nasl - Type : ACT_GATHER_INFO
2008-01-10 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200801-02.nasl - Type : ACT_GATHER_INFO
2007-12-18 Name : The remote host is missing a Mac OS X update that fixes various security issues.
File : macosx_SecUpd2007-009.nasl - Type : ACT_GATHER_INFO
2007-11-29 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-547-1.nasl - Type : ACT_GATHER_INFO
2007-11-26 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200711-30.nasl - Type : ACT_GATHER_INFO
2007-11-07 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_bfd6eef48c9411dc8c55001c2514716c.nasl - Type : ACT_GATHER_INFO
2007-11-06 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1399.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
APPLE http://lists.apple.com/archives/security-announce/2007/Dec/msg00002.html
http://lists.apple.com/archives/security-announce/2008/Mar/msg00001.html
BID http://www.securityfocus.com/bid/26346
BUGTRAQ http://www.securityfocus.com/archive/1/483357/100/0/threaded
http://www.securityfocus.com/archive/1/483579/100/0/threaded
CERT http://www.us-cert.gov/cas/techalerts/TA07-352A.html
CONFIRM http://docs.info.apple.com/article.html?artnum=307179
http://docs.info.apple.com/article.html?artnum=307562
http://www.pcre.org/changelog.txt
https://issues.rpath.com/browse/RPL-1738
DEBIAN http://www.debian.org/security/2007/dsa-1399
http://www.debian.org/security/2008/dsa-1570
FEDORA https://www.redhat.com/archives/fedora-package-announce/2008-March/msg00181.html
GENTOO http://security.gentoo.org/glsa/glsa-200711-30.xml
http://security.gentoo.org/glsa/glsa-200801-02.xml
http://security.gentoo.org/glsa/glsa-200801-18.xml
http://security.gentoo.org/glsa/glsa-200801-19.xml
http://security.gentoo.org/glsa/glsa-200805-11.xml
MANDRIVA http://www.mandriva.com/security/advisories?name=MDKSA-2007:211
MISC http://bugs.gentoo.org/show_bug.cgi?id=198976
MLIST http://mail.gnome.org/archives/gtk-devel-list/2007-November/msg00022.html
SECUNIA http://secunia.com/advisories/27538
http://secunia.com/advisories/27543
http://secunia.com/advisories/27554
http://secunia.com/advisories/27697
http://secunia.com/advisories/27741
http://secunia.com/advisories/28136
http://secunia.com/advisories/28406
http://secunia.com/advisories/28414
http://secunia.com/advisories/28714
http://secunia.com/advisories/28720
http://secunia.com/advisories/29267
http://secunia.com/advisories/29420
http://secunia.com/advisories/30106
http://secunia.com/advisories/30155
http://secunia.com/advisories/30219
UBUNTU https://usn.ubuntu.com/547-1/
VUPEN http://www.vupen.com/english/advisories/2007/3725
http://www.vupen.com/english/advisories/2007/3790
http://www.vupen.com/english/advisories/2007/4238
http://www.vupen.com/english/advisories/2008/0924/references
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/38275

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
Date Informations
2021-05-05 01:03:26
  • Multiple Updates
2021-05-04 12:05:33
  • Multiple Updates
2021-04-22 01:06:07
  • Multiple Updates
2020-05-23 01:38:00
  • Multiple Updates
2020-05-23 00:19:29
  • Multiple Updates
2018-10-16 21:19:53
  • Multiple Updates
2018-10-04 00:19:29
  • Multiple Updates
2017-07-29 12:02:06
  • Multiple Updates
2016-04-26 15:55:09
  • Multiple Updates
2014-02-17 10:39:35
  • Multiple Updates
2013-05-11 10:21:38
  • Multiple Updates