6.8
MEDIUM
CVE-2007-4768
"PCRE Heap-based Buffer Overflow Vulnerability"
Description

Heap-based buffer overflow in Perl-Compatible Regular Expression (PCRE) library before 7.3 allows context-dependent attackers to execute arbitrary code via a singleton Unicode sequence in a character class in a regex pattern, which is incorrectly optimized.

INFO

Published Date :

Nov. 7, 2007, 11:46 p.m.

Last Modified :

Oct. 15, 2018, 9:37 p.m.

Remotely Exploitable :

Yes !

Impact Score :

6.4

Exploitability Score :

8.6
Affected Products

The following products are affected by CVE-2007-4768 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Pcre pcre
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2007-4768.

URL Resource
http://bugs.gentoo.org/show_bug.cgi?id=198976
http://docs.info.apple.com/article.html?artnum=307179
http://docs.info.apple.com/article.html?artnum=307562
http://lists.apple.com/archives/security-announce/2007/Dec/msg00002.html
http://lists.apple.com/archives/security-announce/2008/Mar/msg00001.html
http://lists.opensuse.org/opensuse-security-announce/2007-12/msg00007.html
http://mail.gnome.org/archives/gtk-devel-list/2007-November/msg00022.html
http://secunia.com/advisories/27538
http://secunia.com/advisories/27543
http://secunia.com/advisories/27554
http://secunia.com/advisories/27697
http://secunia.com/advisories/27741
http://secunia.com/advisories/28136
http://secunia.com/advisories/28157
http://secunia.com/advisories/28161
http://secunia.com/advisories/28213
http://secunia.com/advisories/28406
http://secunia.com/advisories/28414
http://secunia.com/advisories/28570
http://secunia.com/advisories/28714
http://secunia.com/advisories/28720
http://secunia.com/advisories/29267
http://secunia.com/advisories/29420
http://secunia.com/advisories/30106
http://secunia.com/advisories/30155
http://secunia.com/advisories/30219
http://secunia.com/advisories/30507
http://secunia.com/advisories/30840
http://security.gentoo.org/glsa/glsa-200711-30.xml
http://security.gentoo.org/glsa/glsa-200801-02.xml
http://security.gentoo.org/glsa/glsa-200801-18.xml
http://security.gentoo.org/glsa/glsa-200801-19.xml
http://security.gentoo.org/glsa/glsa-200805-11.xml
http://securitytracker.com/id?1019116
http://sunsolve.sun.com/search/document.do?assetkey=1-26-238305-1
http://sunsolve.sun.com/search/document.do?assetkey=1-26-239286-1
http://www.adobe.com/support/security/bulletins/apsb07-20.html
http://www.adobe.com/support/security/bulletins/apsb08-13.html
http://www.debian.org/security/2007/dsa-1399
http://www.debian.org/security/2008/dsa-1570
http://www.gentoo.org/security/en/glsa/glsa-200801-07.xml
http://www.mandriva.com/security/advisories?name=MDKSA-2007:211
http://www.redhat.com/support/errata/RHSA-2007-1126.html
http://www.securityfocus.com/archive/1/483357/100/0/threaded
http://www.securityfocus.com/archive/1/483579/100/0/threaded
http://www.securityfocus.com/bid/26346
http://www.us-cert.gov/cas/techalerts/TA07-352A.html US Government Resource
http://www.us-cert.gov/cas/techalerts/TA07-355A.html US Government Resource
http://www.vupen.com/english/advisories/2007/3725
http://www.vupen.com/english/advisories/2007/3790
http://www.vupen.com/english/advisories/2007/4238
http://www.vupen.com/english/advisories/2007/4258
http://www.vupen.com/english/advisories/2008/0924/references
http://www.vupen.com/english/advisories/2008/1724/references
http://www.vupen.com/english/advisories/2008/1966/references
https://exchange.xforce.ibmcloud.com/vulnerabilities/38278
https://issues.rpath.com/browse/RPL-1738
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9701
https://usn.ubuntu.com/547-1/
https://www.redhat.com/archives/fedora-package-announce/2008-March/msg00181.html

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2007-4768 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2007-4768 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Oct. 15, 2018

    Action Type Old Value New Value
    Removed Reference http://www.securityfocus.com/archive/1/archive/1/483357/100/0/threaded [No Types Assigned]
    Removed Reference http://www.securityfocus.com/archive/1/archive/1/483579/100/0/threaded [No Types Assigned]
    Added Reference http://www.securityfocus.com/archive/1/483579/100/0/threaded [No Types Assigned]
    Added Reference http://www.securityfocus.com/archive/1/483357/100/0/threaded [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 03, 2018

    Action Type Old Value New Value
    Removed Reference http://www.ubuntulinux.org/support/documentation/usn/usn-547-1 [No Types Assigned]
    Added Reference https://usn.ubuntu.com/547-1/ [No Types Assigned]
  • CVE Modified by [email protected]

    Sep. 29, 2017

    Action Type Old Value New Value
    Removed Reference http://oval.mitre.org/repository/data/getDef?id=oval:org.mitre.oval:def:9701 [No Types Assigned]
    Added Reference https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9701 [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 29, 2017

    Action Type Old Value New Value
    Removed Reference http://xforce.iss.net/xforce/xfdb/38278 [No Types Assigned]
    Added Reference https://exchange.xforce.ibmcloud.com/vulnerabilities/38278 [No Types Assigned]
  • Initial Analysis by [email protected]

    Nov. 09, 2007

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

4.29 }} 0.13%

score

0.92480

percentile

CVSS2 - Vulnerability Scoring System
Access Vector
Access Complexity
Authentication
Confidentiality
Integrity
Availability