7.5
HIGH
CVE-2008-2371
PCRE Heap Buffer Overflow Vulnerability
Description

Heap-based buffer overflow in pcre_compile.c in the Perl-Compatible Regular Expression (PCRE) library 7.7 allows context-dependent attackers to cause a denial of service (crash) or possibly execute arbitrary code via a regular expression that begins with an option and contains multiple branches.

INFO

Published Date :

July 7, 2008, 11:41 p.m.

Last Modified :

Aug. 1, 2022, 3:54 p.m.

Remotely Exploitable :

Yes !

Impact Score :

6.4

Exploitability Score :

10.0
Affected Products

The following products are affected by CVE-2008-2371 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Canonical ubuntu_linux
1 Fedoraproject fedora
1 Debian debian_linux
1 Php php
1 Opensuse opensuse
1 Pcre pcre
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2008-2371.

URL Resource
http://bugs.gentoo.org/show_bug.cgi?id=228091 Exploit Issue Tracking
http://ftp.gnome.org/pub/GNOME/sources/glib/2.16/glib-2.16.4.changes Third Party Advisory
http://lists.apple.com/archives/security-announce/2008/Oct/msg00001.html Mailing List
http://lists.apple.com/archives/security-announce/2009/May/msg00002.html Mailing List
http://lists.opensuse.org/opensuse-security-announce/2008-07/msg00001.html Mailing List Third Party Advisory
http://marc.info/?l=bugtraq&m=124654546101607&w=2 Issue Tracking Third Party Advisory
http://marc.info/?l=bugtraq&m=125631037611762&w=2 Issue Tracking Third Party Advisory
http://secunia.com/advisories/30916 Not Applicable
http://secunia.com/advisories/30944 Not Applicable
http://secunia.com/advisories/30945 Not Applicable
http://secunia.com/advisories/30958 Not Applicable
http://secunia.com/advisories/30961 Not Applicable
http://secunia.com/advisories/30967 Not Applicable
http://secunia.com/advisories/30972 Not Applicable
http://secunia.com/advisories/30990 Not Applicable
http://secunia.com/advisories/31200 Not Applicable
http://secunia.com/advisories/32222 Not Applicable
http://secunia.com/advisories/32454 Not Applicable
http://secunia.com/advisories/32746 Not Applicable
http://secunia.com/advisories/35074 Not Applicable
http://secunia.com/advisories/35650 Not Applicable
http://secunia.com/advisories/39300 Not Applicable
http://security.gentoo.org/glsa/glsa-200811-05.xml Third Party Advisory
http://support.apple.com/kb/HT3216 Third Party Advisory
http://support.apple.com/kb/HT3549 Third Party Advisory
http://ubuntu.com/usn/usn-624-2 Third Party Advisory
http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0305 Broken Link Third Party Advisory
http://www.debian.org/security/2008/dsa-1602 Third Party Advisory
http://www.gentoo.org/security/en/glsa/glsa-200807-03.xml Third Party Advisory
http://www.mandriva.com/security/advisories?name=MDVSA-2008:147 Broken Link Third Party Advisory
http://www.mandriva.com/security/advisories?name=MDVSA-2009:023 Broken Link Third Party Advisory
http://www.securityfocus.com/archive/1/497828/100/0/threaded Third Party Advisory VDB Entry
http://www.securityfocus.com/bid/30087 Third Party Advisory VDB Entry
http://www.securityfocus.com/bid/31681 Third Party Advisory VDB Entry
http://www.ubuntu.com/usn/usn-624-1 Third Party Advisory
http://www.ubuntu.com/usn/usn-628-1 Third Party Advisory
http://www.us-cert.gov/cas/techalerts/TA09-133A.html Third Party Advisory US Government Resource
http://www.vupen.com/english/advisories/2008/2005 Permissions Required Third Party Advisory
http://www.vupen.com/english/advisories/2008/2006 Permissions Required Third Party Advisory
http://www.vupen.com/english/advisories/2008/2336 Permissions Required Third Party Advisory
http://www.vupen.com/english/advisories/2008/2780 Permissions Required Third Party Advisory
http://www.vupen.com/english/advisories/2009/1297 Permissions Required Third Party Advisory
http://www.vupen.com/english/advisories/2010/0833 Permissions Required Third Party Advisory
https://www.redhat.com/archives/fedora-package-announce/2008-July/msg00105.html Third Party Advisory
https://www.redhat.com/archives/fedora-package-announce/2008-July/msg00123.html Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2008-2371 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2008-2371 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Aug. 01, 2022

    Action Type Old Value New Value
    Changed Reference Type http://bugs.gentoo.org/show_bug.cgi?id=228091 Exploit http://bugs.gentoo.org/show_bug.cgi?id=228091 Exploit, Issue Tracking
    Changed Reference Type http://ftp.gnome.org/pub/GNOME/sources/glib/2.16/glib-2.16.4.changes No Types Assigned http://ftp.gnome.org/pub/GNOME/sources/glib/2.16/glib-2.16.4.changes Third Party Advisory
    Changed Reference Type http://lists.apple.com/archives/security-announce/2008/Oct/msg00001.html No Types Assigned http://lists.apple.com/archives/security-announce/2008/Oct/msg00001.html Mailing List
    Changed Reference Type http://lists.apple.com/archives/security-announce/2009/May/msg00002.html No Types Assigned http://lists.apple.com/archives/security-announce/2009/May/msg00002.html Mailing List
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2008-07/msg00001.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2008-07/msg00001.html Mailing List, Third Party Advisory
    Changed Reference Type http://marc.info/?l=bugtraq&m=124654546101607&w=2 No Types Assigned http://marc.info/?l=bugtraq&m=124654546101607&w=2 Issue Tracking, Third Party Advisory
    Changed Reference Type http://marc.info/?l=bugtraq&m=125631037611762&w=2 No Types Assigned http://marc.info/?l=bugtraq&m=125631037611762&w=2 Issue Tracking, Third Party Advisory
    Changed Reference Type http://secunia.com/advisories/30916 Vendor Advisory http://secunia.com/advisories/30916 Not Applicable
    Changed Reference Type http://secunia.com/advisories/30944 Vendor Advisory http://secunia.com/advisories/30944 Not Applicable
    Changed Reference Type http://secunia.com/advisories/30945 No Types Assigned http://secunia.com/advisories/30945 Not Applicable
    Changed Reference Type http://secunia.com/advisories/30958 Vendor Advisory http://secunia.com/advisories/30958 Not Applicable
    Changed Reference Type http://secunia.com/advisories/30961 Vendor Advisory http://secunia.com/advisories/30961 Not Applicable
    Changed Reference Type http://secunia.com/advisories/30967 No Types Assigned http://secunia.com/advisories/30967 Not Applicable
    Changed Reference Type http://secunia.com/advisories/30972 No Types Assigned http://secunia.com/advisories/30972 Not Applicable
    Changed Reference Type http://secunia.com/advisories/30990 No Types Assigned http://secunia.com/advisories/30990 Not Applicable
    Changed Reference Type http://secunia.com/advisories/31200 No Types Assigned http://secunia.com/advisories/31200 Not Applicable
    Changed Reference Type http://secunia.com/advisories/32222 No Types Assigned http://secunia.com/advisories/32222 Not Applicable
    Changed Reference Type http://secunia.com/advisories/32454 No Types Assigned http://secunia.com/advisories/32454 Not Applicable
    Changed Reference Type http://secunia.com/advisories/32746 No Types Assigned http://secunia.com/advisories/32746 Not Applicable
    Changed Reference Type http://secunia.com/advisories/35074 No Types Assigned http://secunia.com/advisories/35074 Not Applicable
    Changed Reference Type http://secunia.com/advisories/35650 No Types Assigned http://secunia.com/advisories/35650 Not Applicable
    Changed Reference Type http://secunia.com/advisories/39300 No Types Assigned http://secunia.com/advisories/39300 Not Applicable
    Changed Reference Type http://security.gentoo.org/glsa/glsa-200811-05.xml No Types Assigned http://security.gentoo.org/glsa/glsa-200811-05.xml Third Party Advisory
    Changed Reference Type http://support.apple.com/kb/HT3216 No Types Assigned http://support.apple.com/kb/HT3216 Third Party Advisory
    Changed Reference Type http://support.apple.com/kb/HT3549 No Types Assigned http://support.apple.com/kb/HT3549 Third Party Advisory
    Changed Reference Type http://ubuntu.com/usn/usn-624-2 No Types Assigned http://ubuntu.com/usn/usn-624-2 Third Party Advisory
    Changed Reference Type http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0305 No Types Assigned http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0305 Broken Link, Third Party Advisory
    Changed Reference Type http://www.debian.org/security/2008/dsa-1602 No Types Assigned http://www.debian.org/security/2008/dsa-1602 Third Party Advisory
    Changed Reference Type http://www.gentoo.org/security/en/glsa/glsa-200807-03.xml No Types Assigned http://www.gentoo.org/security/en/glsa/glsa-200807-03.xml Third Party Advisory
    Changed Reference Type http://www.mandriva.com/security/advisories?name=MDVSA-2008:147 No Types Assigned http://www.mandriva.com/security/advisories?name=MDVSA-2008:147 Broken Link, Third Party Advisory
    Changed Reference Type http://www.mandriva.com/security/advisories?name=MDVSA-2009:023 No Types Assigned http://www.mandriva.com/security/advisories?name=MDVSA-2009:023 Broken Link, Third Party Advisory
    Changed Reference Type http://www.securityfocus.com/archive/1/497828/100/0/threaded No Types Assigned http://www.securityfocus.com/archive/1/497828/100/0/threaded Third Party Advisory, VDB Entry
    Changed Reference Type http://www.securityfocus.com/bid/30087 No Types Assigned http://www.securityfocus.com/bid/30087 Third Party Advisory, VDB Entry
    Changed Reference Type http://www.securityfocus.com/bid/31681 No Types Assigned http://www.securityfocus.com/bid/31681 Third Party Advisory, VDB Entry
    Changed Reference Type http://www.ubuntu.com/usn/usn-624-1 No Types Assigned http://www.ubuntu.com/usn/usn-624-1 Third Party Advisory
    Changed Reference Type http://www.ubuntu.com/usn/usn-628-1 No Types Assigned http://www.ubuntu.com/usn/usn-628-1 Third Party Advisory
    Changed Reference Type http://www.us-cert.gov/cas/techalerts/TA09-133A.html US Government Resource http://www.us-cert.gov/cas/techalerts/TA09-133A.html Third Party Advisory, US Government Resource
    Changed Reference Type http://www.vupen.com/english/advisories/2008/2005 No Types Assigned http://www.vupen.com/english/advisories/2008/2005 Permissions Required, Third Party Advisory
    Changed Reference Type http://www.vupen.com/english/advisories/2008/2006 No Types Assigned http://www.vupen.com/english/advisories/2008/2006 Permissions Required, Third Party Advisory
    Changed Reference Type http://www.vupen.com/english/advisories/2008/2336 No Types Assigned http://www.vupen.com/english/advisories/2008/2336 Permissions Required, Third Party Advisory
    Changed Reference Type http://www.vupen.com/english/advisories/2008/2780 No Types Assigned http://www.vupen.com/english/advisories/2008/2780 Permissions Required, Third Party Advisory
    Changed Reference Type http://www.vupen.com/english/advisories/2009/1297 No Types Assigned http://www.vupen.com/english/advisories/2009/1297 Permissions Required, Third Party Advisory
    Changed Reference Type http://www.vupen.com/english/advisories/2010/0833 No Types Assigned http://www.vupen.com/english/advisories/2010/0833 Permissions Required, Third Party Advisory
    Changed Reference Type https://www.redhat.com/archives/fedora-package-announce/2008-July/msg00105.html No Types Assigned https://www.redhat.com/archives/fedora-package-announce/2008-July/msg00105.html Third Party Advisory
    Changed Reference Type https://www.redhat.com/archives/fedora-package-announce/2008-July/msg00123.html No Types Assigned https://www.redhat.com/archives/fedora-package-announce/2008-July/msg00123.html Third Party Advisory
    Removed CWE NIST CWE-119
    Added CWE NIST CWE-787
    Added CPE Configuration OR *cpe:2.3:a:php:php:*:*:*:*:*:*:*:* versions from (including) 5.2.0 up to (including) 5.2.7
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:4.0:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:canonical:ubuntu_linux:6.06:*:*:*:*:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:7.04:*:*:*:*:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:7.10:*:*:*:*:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:8.04:*:*:*:-:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:9.10:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:fedoraproject:fedora:8:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:9:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:opensuse:opensuse:10.3:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Oct. 11, 2018

    Action Type Old Value New Value
    Removed Reference http://www.securityfocus.com/archive/1/archive/1/497828/100/0/threaded [No Types Assigned]
    Added Reference http://www.securityfocus.com/archive/1/497828/100/0/threaded [No Types Assigned]
  • Initial Analysis by [email protected]

    Jul. 08, 2008

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2008-2371 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2008-2371 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.36 }} 0.09%

score

0.71632

percentile

CVSS2 - Vulnerability Scoring System
Access Vector
Access Complexity
Authentication
Confidentiality
Integrity
Availability