Search for vulnerabilities
Vulnerability details: VCID-975p-tr7u-aaac
Vulnerability ID VCID-975p-tr7u-aaac
Aliases CVE-2007-4768
Summary Heap-based buffer overflow in Perl-Compatible Regular Expression (PCRE) library before 7.3 allows context-dependent attackers to execute arbitrary code via a singleton Unicode sequence in a character class in a regex pattern, which is incorrectly optimized.
Status Published
Exploitability 0.5
Weighted Severity 9.0
Risk 4.5
Affected and Fixed Packages Package Details
Weaknesses (1)
System Score Found at
generic_textual MODERATE http://docs.info.apple.com/article.html?artnum=307179
generic_textual MODERATE http://lists.apple.com/archives/security-announce/2007/Dec/msg00002.html
rhas Critical https://access.redhat.com/errata/RHSA-2007:1126
epss 0.04286 https://api.first.org/data/v1/epss?cve=CVE-2007-4768
epss 0.04286 https://api.first.org/data/v1/epss?cve=CVE-2007-4768
epss 0.04286 https://api.first.org/data/v1/epss?cve=CVE-2007-4768
epss 0.04286 https://api.first.org/data/v1/epss?cve=CVE-2007-4768
epss 0.04286 https://api.first.org/data/v1/epss?cve=CVE-2007-4768
epss 0.04286 https://api.first.org/data/v1/epss?cve=CVE-2007-4768
epss 0.04286 https://api.first.org/data/v1/epss?cve=CVE-2007-4768
epss 0.04286 https://api.first.org/data/v1/epss?cve=CVE-2007-4768
epss 0.04286 https://api.first.org/data/v1/epss?cve=CVE-2007-4768
epss 0.04286 https://api.first.org/data/v1/epss?cve=CVE-2007-4768
epss 0.05382 https://api.first.org/data/v1/epss?cve=CVE-2007-4768
epss 0.05382 https://api.first.org/data/v1/epss?cve=CVE-2007-4768
epss 0.05382 https://api.first.org/data/v1/epss?cve=CVE-2007-4768
epss 0.05382 https://api.first.org/data/v1/epss?cve=CVE-2007-4768
epss 0.1241 https://api.first.org/data/v1/epss?cve=CVE-2007-4768
epss 0.1241 https://api.first.org/data/v1/epss?cve=CVE-2007-4768
epss 0.1241 https://api.first.org/data/v1/epss?cve=CVE-2007-4768
epss 0.1241 https://api.first.org/data/v1/epss?cve=CVE-2007-4768
epss 0.1241 https://api.first.org/data/v1/epss?cve=CVE-2007-4768
epss 0.1241 https://api.first.org/data/v1/epss?cve=CVE-2007-4768
epss 0.1241 https://api.first.org/data/v1/epss?cve=CVE-2007-4768
epss 0.1241 https://api.first.org/data/v1/epss?cve=CVE-2007-4768
epss 0.1241 https://api.first.org/data/v1/epss?cve=CVE-2007-4768
epss 0.1241 https://api.first.org/data/v1/epss?cve=CVE-2007-4768
epss 0.1241 https://api.first.org/data/v1/epss?cve=CVE-2007-4768
epss 0.1241 https://api.first.org/data/v1/epss?cve=CVE-2007-4768
epss 0.1241 https://api.first.org/data/v1/epss?cve=CVE-2007-4768
epss 0.1241 https://api.first.org/data/v1/epss?cve=CVE-2007-4768
epss 0.1241 https://api.first.org/data/v1/epss?cve=CVE-2007-4768
epss 0.1241 https://api.first.org/data/v1/epss?cve=CVE-2007-4768
epss 0.1241 https://api.first.org/data/v1/epss?cve=CVE-2007-4768
epss 0.1241 https://api.first.org/data/v1/epss?cve=CVE-2007-4768
epss 0.1241 https://api.first.org/data/v1/epss?cve=CVE-2007-4768
epss 0.1241 https://api.first.org/data/v1/epss?cve=CVE-2007-4768
epss 0.1241 https://api.first.org/data/v1/epss?cve=CVE-2007-4768
epss 0.1241 https://api.first.org/data/v1/epss?cve=CVE-2007-4768
epss 0.1241 https://api.first.org/data/v1/epss?cve=CVE-2007-4768
epss 0.1241 https://api.first.org/data/v1/epss?cve=CVE-2007-4768
epss 0.1241 https://api.first.org/data/v1/epss?cve=CVE-2007-4768
epss 0.1241 https://api.first.org/data/v1/epss?cve=CVE-2007-4768
epss 0.1241 https://api.first.org/data/v1/epss?cve=CVE-2007-4768
epss 0.1241 https://api.first.org/data/v1/epss?cve=CVE-2007-4768
epss 0.1241 https://api.first.org/data/v1/epss?cve=CVE-2007-4768
epss 0.1241 https://api.first.org/data/v1/epss?cve=CVE-2007-4768
epss 0.1241 https://api.first.org/data/v1/epss?cve=CVE-2007-4768
epss 0.1241 https://api.first.org/data/v1/epss?cve=CVE-2007-4768
epss 0.1241 https://api.first.org/data/v1/epss?cve=CVE-2007-4768
epss 0.1241 https://api.first.org/data/v1/epss?cve=CVE-2007-4768
epss 0.1241 https://api.first.org/data/v1/epss?cve=CVE-2007-4768
epss 0.1241 https://api.first.org/data/v1/epss?cve=CVE-2007-4768
epss 0.1241 https://api.first.org/data/v1/epss?cve=CVE-2007-4768
epss 0.1241 https://api.first.org/data/v1/epss?cve=CVE-2007-4768
epss 0.1241 https://api.first.org/data/v1/epss?cve=CVE-2007-4768
epss 0.1241 https://api.first.org/data/v1/epss?cve=CVE-2007-4768
epss 0.1241 https://api.first.org/data/v1/epss?cve=CVE-2007-4768
epss 0.1241 https://api.first.org/data/v1/epss?cve=CVE-2007-4768
epss 0.1241 https://api.first.org/data/v1/epss?cve=CVE-2007-4768
epss 0.1241 https://api.first.org/data/v1/epss?cve=CVE-2007-4768
epss 0.1241 https://api.first.org/data/v1/epss?cve=CVE-2007-4768
epss 0.1241 https://api.first.org/data/v1/epss?cve=CVE-2007-4768
epss 0.1241 https://api.first.org/data/v1/epss?cve=CVE-2007-4768
epss 0.1241 https://api.first.org/data/v1/epss?cve=CVE-2007-4768
epss 0.1241 https://api.first.org/data/v1/epss?cve=CVE-2007-4768
epss 0.1241 https://api.first.org/data/v1/epss?cve=CVE-2007-4768
epss 0.15106 https://api.first.org/data/v1/epss?cve=CVE-2007-4768
rhbs low https://bugzilla.redhat.com/show_bug.cgi?id=392911
generic_textual MODERATE http://secunia.com/advisories/28136
cvssv2 6.8 https://nvd.nist.gov/vuln/detail/CVE-2007-4768
generic_textual MODERATE http://www.us-cert.gov/cas/techalerts/TA07-352A.html
generic_textual MODERATE http://www.vupen.com/english/advisories/2007/4238
Reference id Reference type URL
http://bugs.gentoo.org/show_bug.cgi?id=198976
http://docs.info.apple.com/article.html?artnum=307179
http://docs.info.apple.com/article.html?artnum=307562
http://lists.apple.com/archives/security-announce/2007/Dec/msg00002.html
http://lists.apple.com/archives/security-announce/2008/Mar/msg00001.html
http://lists.opensuse.org/opensuse-security-announce/2007-12/msg00007.html
http://mail.gnome.org/archives/gtk-devel-list/2007-November/msg00022.html
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2007-4768.json
https://api.first.org/data/v1/epss?cve=CVE-2007-4768
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-4768
http://secunia.com/advisories/27538
http://secunia.com/advisories/27543
http://secunia.com/advisories/27554
http://secunia.com/advisories/27697
http://secunia.com/advisories/27741
http://secunia.com/advisories/28136
http://secunia.com/advisories/28157
http://secunia.com/advisories/28161
http://secunia.com/advisories/28213
http://secunia.com/advisories/28406
http://secunia.com/advisories/28414
http://secunia.com/advisories/28570
http://secunia.com/advisories/28714
http://secunia.com/advisories/28720
http://secunia.com/advisories/29267
http://secunia.com/advisories/29420
http://secunia.com/advisories/30106
http://secunia.com/advisories/30155
http://secunia.com/advisories/30219
http://secunia.com/advisories/30507
http://secunia.com/advisories/30840
http://security.gentoo.org/glsa/glsa-200711-30.xml
http://security.gentoo.org/glsa/glsa-200801-02.xml
http://security.gentoo.org/glsa/glsa-200801-18.xml
http://security.gentoo.org/glsa/glsa-200801-19.xml
http://security.gentoo.org/glsa/glsa-200805-11.xml
http://securitytracker.com/id?1019116
https://exchange.xforce.ibmcloud.com/vulnerabilities/38278
https://issues.rpath.com/browse/RPL-1738
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9701
http://sunsolve.sun.com/search/document.do?assetkey=1-26-238305-1
http://sunsolve.sun.com/search/document.do?assetkey=1-26-239286-1
https://usn.ubuntu.com/547-1/
https://www.redhat.com/archives/fedora-package-announce/2008-March/msg00181.html
http://www.adobe.com/support/security/bulletins/apsb07-20.html
http://www.adobe.com/support/security/bulletins/apsb08-13.html
http://www.debian.org/security/2007/dsa-1399
http://www.debian.org/security/2008/dsa-1570
http://www.gentoo.org/security/en/glsa/glsa-200801-07.xml
http://www.mandriva.com/security/advisories?name=MDKSA-2007:211
http://www.redhat.com/support/errata/RHSA-2007-1126.html
http://www.securityfocus.com/archive/1/483357/100/0/threaded
http://www.securityfocus.com/archive/1/483579/100/0/threaded
http://www.securityfocus.com/bid/26346
http://www.us-cert.gov/cas/techalerts/TA07-352A.html
http://www.us-cert.gov/cas/techalerts/TA07-355A.html
http://www.vupen.com/english/advisories/2007/3725
http://www.vupen.com/english/advisories/2007/3790
http://www.vupen.com/english/advisories/2007/4238
http://www.vupen.com/english/advisories/2007/4258
http://www.vupen.com/english/advisories/2008/0924/references
http://www.vupen.com/english/advisories/2008/1724/references
http://www.vupen.com/english/advisories/2008/1966/references
392911 https://bugzilla.redhat.com/show_bug.cgi?id=392911
cpe:2.3:a:pcre:pcre:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:pcre:pcre:*:*:*:*:*:*:*:*
CVE-2007-4768 https://nvd.nist.gov/vuln/detail/CVE-2007-4768
GLSA-200711-30 https://security.gentoo.org/glsa/200711-30
GLSA-200801-07 https://security.gentoo.org/glsa/200801-07
RHSA-2007:1126 https://access.redhat.com/errata/RHSA-2007:1126
No exploits are available.
Vector: AV:N/AC:M/Au:N/C:P/I:P/A:P Found at https://nvd.nist.gov/vuln/detail/CVE-2007-4768
Exploitability (E) Access Vector (AV) Access Complexity (AC) Authentication (Au) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

high

functional

unproven

proof_of_concept

not_defined

local

adjacent_network

network

high

medium

low

multiple

single

none

none

partial

complete

none

partial

complete

none

partial

complete

Exploit Prediction Scoring System (EPSS)
Percentile 0.92505
EPSS Score 0.04286
Published At Nov. 1, 2024, midnight
Date Actor Action Source VulnerableCode Version
There are no relevant records.