Executive Summary
Informations | |||
---|---|---|---|
Name | CVE-2007-4768 | First vendor Publication | 2007-11-07 |
Vendor | Cve | Last vendor Modification | 2024-11-21 |
Security-Database Scoring CVSS v3
Cvss vector : N/A | |||
---|---|---|---|
Overall CVSS Score | NA | ||
Base Score | NA | Environmental Score | NA |
impact SubScore | NA | Temporal Score | NA |
Exploitabality Sub Score | NA | ||
Calculate full CVSS 3.0 Vectors scores |
Security-Database Scoring CVSS v2
Cvss vector : (AV:N/AC:M/Au:N/C:P/I:P/A:P) | |||
---|---|---|---|
Cvss Base Score | 6.8 | Attack Range | Network |
Cvss Impact Score | 6.4 | Attack Complexity | Medium |
Cvss Expoit Score | 8.6 | Authentication | None Required |
Calculate full CVSS 2.0 Vectors scores |
Detail
Heap-based buffer overflow in Perl-Compatible Regular Expression (PCRE) library before 7.3 allows context-dependent attackers to execute arbitrary code via a singleton Unicode sequence in a character class in a regex pattern, which is incorrectly optimized. |
Original Source
Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-4768 |
CWE : Common Weakness Enumeration
% | Id | Name |
---|---|---|
100 % | CWE-119 | Failure to Constrain Operations within the Bounds of a Memory Buffer |
OVAL Definitions
Definition Id: oval:org.mitre.oval:def:17651 | |||
Oval ID: | oval:org.mitre.oval:def:17651 | ||
Title: | USN-547-1 -- pcre3 vulnerabilities | ||
Description: | Tavis Ormandy and Will Drewry discovered multiple flaws in the regular expression handling of PCRE. | ||
Family: | unix | Class: | patch |
Reference(s): | USN-547-1 CVE-2007-1659 CVE-2007-1660 CVE-2007-1661 CVE-2007-1662 CVE-2007-4766 CVE-2007-4767 CVE-2007-4768 | Version: | 7 |
Platform(s): | Ubuntu 6.06 Ubuntu 6.10 Ubuntu 7.04 Ubuntu 7.10 | Product(s): | pcre3 |
Definition Synopsis: | |||
|
Definition Id: oval:org.mitre.oval:def:18752 | |||
Oval ID: | oval:org.mitre.oval:def:18752 | ||
Title: | DSA-1570-1 kazehakase - execution of arbitrary code | ||
Description: | Andrews Salomon reported that kazehakase, a GTK+-based web browser that allows pluggable rendering engines, contained an embedded copy of the PCRE library in its source tree which was compiled in and used in preference to the system-wide version of this library. | ||
Family: | unix | Class: | patch |
Reference(s): | DSA-1570-1 CVE-2006-7227 CVE-2006-7228 CVE-2006-7230 CVE-2007-1659 CVE-2007-1660 CVE-2007-1661 CVE-2007-1662 CVE-2007-4766 CVE-2007-4767 CVE-2007-4768 | Version: | 7 |
Platform(s): | Debian GNU/Linux 4.0 | Product(s): | kazehakase |
Definition Synopsis: | |||
Definition Id: oval:org.mitre.oval:def:20218 | |||
Oval ID: | oval:org.mitre.oval:def:20218 | ||
Title: | DSA-1399-1 pcre3 - arbitrary code execution | ||
Description: | Tavis Ormandy of the Google Security Team has discovered several security issues in PCRE, the Perl-Compatible Regular Expression library, which potentially allow attackers to execute arbitrary code by compiling specially crafted regular expressions. | ||
Family: | unix | Class: | patch |
Reference(s): | DSA-1399-1 CVE-2007-1659 CVE-2007-1660 CVE-2007-1661 CVE-2007-1662 CVE-2007-4766 CVE-2007-4767 CVE-2007-4768 | Version: | 5 |
Platform(s): | Debian GNU/Linux 4.0 | Product(s): | pcre3 |
Definition Synopsis: | |||
Definition Id: oval:org.mitre.oval:def:8010 | |||
Oval ID: | oval:org.mitre.oval:def:8010 | ||
Title: | DSA-1570 kazehakase -- various | ||
Description: | Andrews Salomon reported that kazehakase, a GTK+-based web browser that allows pluggable rendering engines, contained an embedded copy of the PCRE library in its source tree which was compiled in and used in preference to the system-wide version of this library. The PCRE library has been updated to fix the security issues reported against it in previous Debian Security Advisories. This update ensures that kazehakase uses that supported library, and not its own embedded and insecure version. | ||
Family: | unix | Class: | patch |
Reference(s): | DSA-1570 CVE-2006-7227 CVE-2006-7228 CVE-2006-7230 CVE-2007-1659 CVE-2007-1660 CVE-2007-1661 CVE-2007-1662 CVE-2007-4766 CVE-2007-4767 CVE-2007-4768 | Version: | 3 |
Platform(s): | Debian GNU/Linux 4.0 | Product(s): | kazehakase |
Definition Synopsis: | |||
|
Definition Id: oval:org.mitre.oval:def:9701 | |||
Oval ID: | oval:org.mitre.oval:def:9701 | ||
Title: | Heap-based buffer overflow in Perl-Compatible Regular Expression (PCRE) library before 7.3 allows context-dependent attackers to execute arbitrary code via a singleton Unicode sequence in a character class in a regex pattern, which is incorrectly optimized. | ||
Description: | Heap-based buffer overflow in Perl-Compatible Regular Expression (PCRE) library before 7.3 allows context-dependent attackers to execute arbitrary code via a singleton Unicode sequence in a character class in a regex pattern, which is incorrectly optimized. | ||
Family: | windows | Class: | vulnerability |
Reference(s): | CVE-2007-4768 | Version: | 5 |
Platform(s): | Microsoft Windows 2000 Microsoft Windows XP Microsoft Windows Vista Microsoft Windows Server 2003 Microsoft Windows Server 2008 Microsoft Windows Server 2008 R2 Microsoft Windows 7 Microsoft Windows 8 Microsoft Windows Server 2012 Microsoft Windows 8.1 Microsoft Windows Server 2012 R2 | Product(s): | Adobe Flash Player Adobe Reader Adobe Acrobat |
Definition Synopsis: | |||
|
CPE : Common Platform Enumeration
Type | Description | Count |
---|---|---|
Application | 4 |
OpenVAS Exploits
Date | Description |
---|---|
2010-05-12 | Name : Mac OS X Security Update 2007-009 File : nvt/macosx_secupd_2007-009.nasl |
2009-11-17 | Name : Mac OS X Version File : nvt/macosx_version.nasl |
2009-04-09 | Name : Mandriva Update for pcre MDKSA-2007:211 (pcre) File : nvt/gb_mandriva_MDKSA_2007_211.nasl |
2009-03-23 | Name : Ubuntu Update for pcre3 vulnerabilities USN-547-1 File : nvt/gb_ubuntu_USN_547_1.nasl |
2009-02-16 | Name : Fedora Update for pcre FEDORA-2008-1842 File : nvt/gb_fedora_2008_1842_pcre_fc7.nasl |
2009-01-28 | Name : SuSE Update for flash-player SUSE-SA:2007:069 File : nvt/gb_suse_2007_069.nasl |
2008-09-24 | Name : Gentoo Security Advisory GLSA 200711-30 (libpcre) File : nvt/glsa_200711_30.nasl |
2008-09-24 | Name : Gentoo Security Advisory GLSA 200805-11 (chicken) File : nvt/glsa_200805_11.nasl |
2008-09-24 | Name : Gentoo Security Advisory GLSA 200802-10 (python) File : nvt/glsa_200802_10.nasl |
2008-09-24 | Name : Gentoo Security Advisory GLSA 200801-19 (goffice) File : nvt/glsa_200801_19.nasl |
2008-09-24 | Name : Gentoo Security Advisory GLSA 200801-18 (kazehakase) File : nvt/glsa_200801_18.nasl |
2008-09-24 | Name : Gentoo Security Advisory GLSA 200801-07 (netscape-flash) File : nvt/glsa_200801_07.nasl |
2008-09-24 | Name : Gentoo Security Advisory GLSA 200801-02 (R) File : nvt/glsa_200801_02.nasl |
2008-09-04 | Name : FreeBSD Ports: pcre, pcre-utf8 File : nvt/freebsd_pcre0.nasl |
2008-09-04 | Name : FreeBSD Ports: linux-flashplugin File : nvt/freebsd_linux-flashplugin2.nasl |
2008-05-12 | Name : Debian Security Advisory DSA 1570-1 (kazehakase) File : nvt/deb_1570_1.nasl |
2008-01-17 | Name : Debian Security Advisory DSA 1399-1 (pcre3) File : nvt/deb_1399_1.nasl |
Open Source Vulnerability Database (OSVDB)
Id | Description |
---|---|
40766 | Perl-Compatible Regular Expression (PCRE) Singleton Unicode Sequence Handling... |
Nessus® Vulnerability Scanner
Date | Description |
---|---|
2009-08-28 | Name : The version of Adobe Acrobat on the remote Windows host is affected by multip... File : adobe_acrobat_812.nasl - Type : ACT_GATHER_INFO |
2009-08-24 | Name : The remote Red Hat host is missing a security update. File : redhat-RHSA-2007-1126.nasl - Type : ACT_GATHER_INFO |
2009-04-23 | Name : The remote Mandrake Linux host is missing one or more security updates. File : mandrake_MDKSA-2007-211.nasl - Type : ACT_GATHER_INFO |
2008-05-13 | Name : The remote Gentoo host is missing one or more security-related patches. File : gentoo_GLSA-200805-11.nasl - Type : ACT_GATHER_INFO |
2008-05-09 | Name : The remote Debian host is missing a security-related update. File : debian_DSA-1570.nasl - Type : ACT_GATHER_INFO |
2008-03-19 | Name : The remote host is missing a Mac OS X update that fixes various security issues. File : macosx_SecUpd2008-002.nasl - Type : ACT_GATHER_INFO |
2008-03-07 | Name : The remote Fedora host is missing a security update. File : fedora_2008-1842.nasl - Type : ACT_GATHER_INFO |
2008-02-06 | Name : The PDF file viewer on the remote Windows host is affected by multiple vulner... File : adobe_reader_812.nasl - Type : ACT_GATHER_INFO |
2008-02-01 | Name : The remote Gentoo host is missing one or more security-related patches. File : gentoo_GLSA-200801-18.nasl - Type : ACT_GATHER_INFO |
2008-02-01 | Name : The remote Gentoo host is missing one or more security-related patches. File : gentoo_GLSA-200801-19.nasl - Type : ACT_GATHER_INFO |
2008-01-21 | Name : The remote Gentoo host is missing one or more security-related patches. File : gentoo_GLSA-200801-07.nasl - Type : ACT_GATHER_INFO |
2008-01-10 | Name : The remote Gentoo host is missing one or more security-related patches. File : gentoo_GLSA-200801-02.nasl - Type : ACT_GATHER_INFO |
2008-01-04 | Name : The remote FreeBSD host is missing one or more security-related updates. File : freebsd_pkg_562cf6c4b9f111dca302000102cc8983.nasl - Type : ACT_GATHER_INFO |
2007-12-24 | Name : The remote openSUSE host is missing a security update. File : suse_flash-player-4855.nasl - Type : ACT_GATHER_INFO |
2007-12-24 | Name : The remote SuSE 10 host is missing a security-related patch. File : suse_flash-player-4856.nasl - Type : ACT_GATHER_INFO |
2007-12-19 | Name : The remote Windows host contains a browser plugin that is affected by multipl... File : flash_player_apsb07-20.nasl - Type : ACT_GATHER_INFO |
2007-12-18 | Name : The remote host is missing a Mac OS X update that fixes various security issues. File : macosx_SecUpd2007-009.nasl - Type : ACT_GATHER_INFO |
2007-11-29 | Name : The remote Ubuntu host is missing one or more security-related patches. File : ubuntu_USN-547-1.nasl - Type : ACT_GATHER_INFO |
2007-11-26 | Name : The remote Gentoo host is missing one or more security-related patches. File : gentoo_GLSA-200711-30.nasl - Type : ACT_GATHER_INFO |
2007-11-09 | Name : The remote Mandrake Linux host is missing one or more security updates. File : mandrake_MDKSA-2007-212.nasl - Type : ACT_GATHER_INFO |
2007-11-07 | Name : The remote FreeBSD host is missing one or more security-related updates. File : freebsd_pkg_bfd6eef48c9411dc8c55001c2514716c.nasl - Type : ACT_GATHER_INFO |
2007-11-06 | Name : The remote Debian host is missing a security-related update. File : debian_DSA-1399.nasl - Type : ACT_GATHER_INFO |
Sources (Detail)
Alert History
Date | Informations |
---|---|
2024-11-28 23:15:52 |
|
2024-11-28 12:13:27 |
|
2021-05-05 01:03:59 |
|
2021-05-04 12:06:23 |
|
2021-04-22 01:06:55 |
|
2020-05-23 01:38:44 |
|
2020-05-23 00:20:25 |
|
2018-10-16 00:19:14 |
|
2018-10-04 00:19:30 |
|
2017-09-29 09:23:12 |
|
2017-07-29 12:02:31 |
|
2016-04-26 16:34:36 |
|
2014-02-17 10:41:41 |
|
2013-08-27 17:20:17 |
|
2013-05-11 10:36:03 |
|