7.5
HIGH
CVE-2008-0674
"Pcre Buffer Overflow Remote Code Execution"
Description

Buffer overflow in PCRE before 7.6 allows remote attackers to execute arbitrary code via a regular expression containing a character class with a large number of characters with Unicode code points greater than 255.

INFO

Published Date :

Feb. 18, 2008, 11 p.m.

Last Modified :

Oct. 15, 2018, 10:02 p.m.

Remotely Exploitable :

Yes !

Impact Score :

6.4

Exploitability Score :

10.0
Affected Products

The following products are affected by CVE-2008-0674 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Pcre pcre
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2008-0674.

URL Resource
http://ftp.gnome.org/pub/gnome/sources/glib/2.14/glib-2.14.6.news
http://lists.apple.com/archives/security-announce//2008/Jul/msg00003.html
http://lists.apple.com/archives/security-announce/2008/Oct/msg00001.html
http://lists.apple.com/archives/security-announce/2009/Aug/msg00001.html
http://lists.opensuse.org/opensuse-security-announce/2008-02/msg00008.html
http://pcre.org/changelog.txt
http://secunia.com/advisories/28923
http://secunia.com/advisories/28957
http://secunia.com/advisories/28960
http://secunia.com/advisories/28985
http://secunia.com/advisories/28996
http://secunia.com/advisories/29027
http://secunia.com/advisories/29048
http://secunia.com/advisories/29175
http://secunia.com/advisories/29267
http://secunia.com/advisories/29282
http://secunia.com/advisories/30048
http://secunia.com/advisories/30345
http://secunia.com/advisories/31326
http://secunia.com/advisories/32222
http://secunia.com/advisories/32746
http://secunia.com/advisories/36096
http://security.gentoo.org/glsa/glsa-200803-24.xml
http://security.gentoo.org/glsa/glsa-200811-05.xml
http://support.apple.com/kb/HT3216
http://support.apple.com/kb/HT3757
http://wiki.rpath.com/Advisories:rPSA-2008-0086
http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0086
http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0176
http://www.debian.org/security/2008/dsa-1499
http://www.mandriva.com/security/advisories?name=MDVSA-2008:053
http://www.openwall.com/lists/oss-security/2008/05/02/2
http://www.php.net/ChangeLog-5.php
http://www.securityfocus.com/archive/1/488927/100/0/threaded
http://www.securityfocus.com/archive/1/492535/100/0/threaded
http://www.securityfocus.com/bid/27786
http://www.securityfocus.com/bid/29009
http://www.securityfocus.com/bid/31681
http://www.securitytracker.com/id?1022674
http://www.us-cert.gov/cas/techalerts/TA09-218A.html US Government Resource
http://www.vupen.com/english/advisories/2008/0570
http://www.vupen.com/english/advisories/2008/0592
http://www.vupen.com/english/advisories/2008/1412
http://www.vupen.com/english/advisories/2008/2268
http://www.vupen.com/english/advisories/2008/2780
http://www.vupen.com/english/advisories/2009/2172
https://bugzilla.redhat.com/show_bug.cgi?id=431660
https://exchange.xforce.ibmcloud.com/vulnerabilities/40505
https://issues.rpath.com/browse/RPL-2223
https://issues.rpath.com/browse/RPL-2503
https://usn.ubuntu.com/581-1/
https://www.redhat.com/archives/fedora-package-announce/2008-February/msg00371.html
https://www.redhat.com/archives/fedora-package-announce/2008-February/msg00632.html
https://www.redhat.com/archives/fedora-package-announce/2008-March/msg00181.html

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2008-0674 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2008-0674 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Oct. 15, 2018

    Action Type Old Value New Value
    Removed Reference http://www.securityfocus.com/archive/1/archive/1/488927/100/0/threaded [No Types Assigned]
    Removed Reference http://www.securityfocus.com/archive/1/archive/1/492535/100/0/threaded [No Types Assigned]
    Added Reference http://www.securityfocus.com/archive/1/492535/100/0/threaded [No Types Assigned]
    Added Reference http://www.securityfocus.com/archive/1/488927/100/0/threaded [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 03, 2018

    Action Type Old Value New Value
    Removed Reference http://www.ubuntulinux.org/support/documentation/usn/usn-581-1 [No Types Assigned]
    Added Reference https://usn.ubuntu.com/581-1/ [No Types Assigned]
  • CVE Modified by [email protected]

    Aug. 08, 2017

    Action Type Old Value New Value
    Removed Reference http://xforce.iss.net/xforce/xfdb/40505 [No Types Assigned]
    Added Reference https://exchange.xforce.ibmcloud.com/vulnerabilities/40505 [No Types Assigned]
  • Initial Analysis by [email protected]

    Feb. 19, 2008

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

65.51 }} 12.17%

score

0.97946

percentile

CVSS2 - Vulnerability Scoring System
Access Vector
Access Complexity
Authentication
Confidentiality
Integrity
Availability