Search for vulnerabilities
Vulnerability details: VCID-pssj-j2wn-aaac
Vulnerability ID VCID-pssj-j2wn-aaac
Aliases CVE-2007-1659
Summary Perl-Compatible Regular Expression (PCRE) library before 7.3 allows context-dependent attackers to cause a denial of service (crash) and possibly execute arbitrary code via regex patterns containing unmatched "\Q\E" sequences with orphan "\E" codes.
Status Published
Exploitability 0.5
Weighted Severity 9.0
Risk 4.5
Affected and Fixed Packages Package Details
Weaknesses (1)
System Score Found at
generic_textual MODERATE http://docs.info.apple.com/article.html?artnum=307179
generic_textual MODERATE http://lists.apple.com/archives/security-announce/2007/Dec/msg00002.html
rhas Critical https://access.redhat.com/errata/RHSA-2007:0967
rhas Important https://access.redhat.com/errata/RHSA-2007:1068
epss 0.03634 https://api.first.org/data/v1/epss?cve=CVE-2007-1659
epss 0.03634 https://api.first.org/data/v1/epss?cve=CVE-2007-1659
epss 0.03634 https://api.first.org/data/v1/epss?cve=CVE-2007-1659
epss 0.03634 https://api.first.org/data/v1/epss?cve=CVE-2007-1659
epss 0.04239 https://api.first.org/data/v1/epss?cve=CVE-2007-1659
epss 0.04239 https://api.first.org/data/v1/epss?cve=CVE-2007-1659
epss 0.04239 https://api.first.org/data/v1/epss?cve=CVE-2007-1659
epss 0.04239 https://api.first.org/data/v1/epss?cve=CVE-2007-1659
epss 0.04239 https://api.first.org/data/v1/epss?cve=CVE-2007-1659
epss 0.04239 https://api.first.org/data/v1/epss?cve=CVE-2007-1659
epss 0.04239 https://api.first.org/data/v1/epss?cve=CVE-2007-1659
epss 0.04239 https://api.first.org/data/v1/epss?cve=CVE-2007-1659
epss 0.04239 https://api.first.org/data/v1/epss?cve=CVE-2007-1659
epss 0.04239 https://api.first.org/data/v1/epss?cve=CVE-2007-1659
epss 0.05344 https://api.first.org/data/v1/epss?cve=CVE-2007-1659
epss 0.05344 https://api.first.org/data/v1/epss?cve=CVE-2007-1659
epss 0.05344 https://api.first.org/data/v1/epss?cve=CVE-2007-1659
epss 0.05344 https://api.first.org/data/v1/epss?cve=CVE-2007-1659
epss 0.05344 https://api.first.org/data/v1/epss?cve=CVE-2007-1659
epss 0.05344 https://api.first.org/data/v1/epss?cve=CVE-2007-1659
epss 0.05344 https://api.first.org/data/v1/epss?cve=CVE-2007-1659
epss 0.05344 https://api.first.org/data/v1/epss?cve=CVE-2007-1659
epss 0.05344 https://api.first.org/data/v1/epss?cve=CVE-2007-1659
epss 0.05344 https://api.first.org/data/v1/epss?cve=CVE-2007-1659
epss 0.05344 https://api.first.org/data/v1/epss?cve=CVE-2007-1659
epss 0.05344 https://api.first.org/data/v1/epss?cve=CVE-2007-1659
epss 0.05344 https://api.first.org/data/v1/epss?cve=CVE-2007-1659
epss 0.05344 https://api.first.org/data/v1/epss?cve=CVE-2007-1659
epss 0.05344 https://api.first.org/data/v1/epss?cve=CVE-2007-1659
epss 0.05344 https://api.first.org/data/v1/epss?cve=CVE-2007-1659
epss 0.05344 https://api.first.org/data/v1/epss?cve=CVE-2007-1659
epss 0.05344 https://api.first.org/data/v1/epss?cve=CVE-2007-1659
epss 0.05344 https://api.first.org/data/v1/epss?cve=CVE-2007-1659
epss 0.05344 https://api.first.org/data/v1/epss?cve=CVE-2007-1659
epss 0.05344 https://api.first.org/data/v1/epss?cve=CVE-2007-1659
epss 0.05344 https://api.first.org/data/v1/epss?cve=CVE-2007-1659
epss 0.05344 https://api.first.org/data/v1/epss?cve=CVE-2007-1659
epss 0.05344 https://api.first.org/data/v1/epss?cve=CVE-2007-1659
epss 0.05344 https://api.first.org/data/v1/epss?cve=CVE-2007-1659
epss 0.05344 https://api.first.org/data/v1/epss?cve=CVE-2007-1659
epss 0.05344 https://api.first.org/data/v1/epss?cve=CVE-2007-1659
epss 0.05344 https://api.first.org/data/v1/epss?cve=CVE-2007-1659
epss 0.05344 https://api.first.org/data/v1/epss?cve=CVE-2007-1659
epss 0.05344 https://api.first.org/data/v1/epss?cve=CVE-2007-1659
epss 0.05344 https://api.first.org/data/v1/epss?cve=CVE-2007-1659
epss 0.05344 https://api.first.org/data/v1/epss?cve=CVE-2007-1659
epss 0.05344 https://api.first.org/data/v1/epss?cve=CVE-2007-1659
epss 0.05344 https://api.first.org/data/v1/epss?cve=CVE-2007-1659
epss 0.05344 https://api.first.org/data/v1/epss?cve=CVE-2007-1659
epss 0.05344 https://api.first.org/data/v1/epss?cve=CVE-2007-1659
epss 0.05344 https://api.first.org/data/v1/epss?cve=CVE-2007-1659
epss 0.05344 https://api.first.org/data/v1/epss?cve=CVE-2007-1659
epss 0.05344 https://api.first.org/data/v1/epss?cve=CVE-2007-1659
epss 0.05344 https://api.first.org/data/v1/epss?cve=CVE-2007-1659
epss 0.05344 https://api.first.org/data/v1/epss?cve=CVE-2007-1659
epss 0.05344 https://api.first.org/data/v1/epss?cve=CVE-2007-1659
epss 0.05344 https://api.first.org/data/v1/epss?cve=CVE-2007-1659
epss 0.05344 https://api.first.org/data/v1/epss?cve=CVE-2007-1659
epss 0.05344 https://api.first.org/data/v1/epss?cve=CVE-2007-1659
epss 0.05344 https://api.first.org/data/v1/epss?cve=CVE-2007-1659
epss 0.05344 https://api.first.org/data/v1/epss?cve=CVE-2007-1659
epss 0.05344 https://api.first.org/data/v1/epss?cve=CVE-2007-1659
epss 0.05344 https://api.first.org/data/v1/epss?cve=CVE-2007-1659
epss 0.05344 https://api.first.org/data/v1/epss?cve=CVE-2007-1659
epss 0.05344 https://api.first.org/data/v1/epss?cve=CVE-2007-1659
epss 0.05344 https://api.first.org/data/v1/epss?cve=CVE-2007-1659
epss 0.05344 https://api.first.org/data/v1/epss?cve=CVE-2007-1659
epss 0.05344 https://api.first.org/data/v1/epss?cve=CVE-2007-1659
epss 0.05344 https://api.first.org/data/v1/epss?cve=CVE-2007-1659
epss 0.05344 https://api.first.org/data/v1/epss?cve=CVE-2007-1659
epss 0.13851 https://api.first.org/data/v1/epss?cve=CVE-2007-1659
rhbs high https://bugzilla.redhat.com/show_bug.cgi?id=315871
generic_textual MODERATE http://secunia.com/advisories/27965
generic_textual MODERATE http://secunia.com/advisories/28136
cvssv2 6.8 https://nvd.nist.gov/vuln/detail/CVE-2007-1659
generic_textual MODERATE http://www.novell.com/linux/security/advisories/2007_25_sr.html
generic_textual MODERATE http://www.us-cert.gov/cas/techalerts/TA07-352A.html
generic_textual MODERATE http://www.vupen.com/english/advisories/2007/4238
Reference id Reference type URL
http://bugs.gentoo.org/show_bug.cgi?id=198976
http://docs.info.apple.com/article.html?artnum=307179
http://docs.info.apple.com/article.html?artnum=307562
http://lists.apple.com/archives/security-announce/2007/Dec/msg00002.html
http://lists.apple.com/archives/security-announce/2008/Mar/msg00001.html
http://lists.opensuse.org/opensuse-security-announce/2008-01/msg00006.html
http://mail.gnome.org/archives/gtk-devel-list/2007-November/msg00022.html
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2007-1659.json
https://api.first.org/data/v1/epss?cve=CVE-2007-1659
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-1659
http://secunia.com/advisories/27538
http://secunia.com/advisories/27543
http://secunia.com/advisories/27547
http://secunia.com/advisories/27554
http://secunia.com/advisories/27598
http://secunia.com/advisories/27697
http://secunia.com/advisories/27741
http://secunia.com/advisories/27773
http://secunia.com/advisories/27965
http://secunia.com/advisories/28041
http://secunia.com/advisories/28136
http://secunia.com/advisories/28406
http://secunia.com/advisories/28414
http://secunia.com/advisories/28658
http://secunia.com/advisories/28714
http://secunia.com/advisories/28720
http://secunia.com/advisories/29267
http://secunia.com/advisories/29420
http://secunia.com/advisories/30106
http://secunia.com/advisories/30155
http://secunia.com/advisories/30219
http://security.gentoo.org/glsa/glsa-200711-30.xml
http://security.gentoo.org/glsa/glsa-200801-02.xml
http://security.gentoo.org/glsa/glsa-200801-18.xml
http://security.gentoo.org/glsa/glsa-200801-19.xml
http://security.gentoo.org/glsa/glsa-200805-11.xml
http://securitytracker.com/id?1018895
https://exchange.xforce.ibmcloud.com/vulnerabilities/38272
https://issues.rpath.com/browse/RPL-1738
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9725
http://support.avaya.com/elmodocs2/security/ASA-2007-505.htm
https://usn.ubuntu.com/547-1/
https://www.redhat.com/archives/fedora-package-announce/2008-March/msg00181.html
http://www.debian.org/security/2007/dsa-1399
http://www.debian.org/security/2008/dsa-1570
http://www.mandriva.com/security/advisories?name=MDKSA-2007:211
http://www.mandriva.com/security/advisories?name=MDKSA-2007:212
http://www.mandriva.com/security/advisories?name=MDVSA-2008:030
http://www.novell.com/linux/security/advisories/2007_25_sr.html
http://www.novell.com/linux/security/advisories/2007_62_pcre.html
http://www.pcre.org/changelog.txt
http://www.redhat.com/support/errata/RHSA-2007-0967.html
http://www.redhat.com/support/errata/RHSA-2007-1068.html
http://www.securityfocus.com/archive/1/483357/100/0/threaded
http://www.securityfocus.com/archive/1/483579/100/0/threaded
http://www.securityfocus.com/bid/26346
http://www.us-cert.gov/cas/techalerts/TA07-352A.html
http://www.vupen.com/english/advisories/2007/3725
http://www.vupen.com/english/advisories/2007/3790
http://www.vupen.com/english/advisories/2007/4238
http://www.vupen.com/english/advisories/2008/0924/references
315871 https://bugzilla.redhat.com/show_bug.cgi?id=315871
cpe:2.3:a:pcre:pcre:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:pcre:pcre:*:*:*:*:*:*:*:*
CVE-2007-1659 https://nvd.nist.gov/vuln/detail/CVE-2007-1659
GLSA-200711-30 https://security.gentoo.org/glsa/200711-30
RHSA-2007:0967 https://access.redhat.com/errata/RHSA-2007:0967
RHSA-2007:1068 https://access.redhat.com/errata/RHSA-2007:1068
No exploits are available.
Vector: AV:N/AC:M/Au:N/C:P/I:P/A:P Found at https://nvd.nist.gov/vuln/detail/CVE-2007-1659
Exploitability (E) Access Vector (AV) Access Complexity (AC) Authentication (Au) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

high

functional

unproven

proof_of_concept

not_defined

local

adjacent_network

network

high

medium

low

multiple

single

none

none

partial

complete

none

partial

complete

none

partial

complete

Exploit Prediction Scoring System (EPSS)
Percentile 0.91570
EPSS Score 0.03634
Published At Dec. 17, 2024, midnight
Date Actor Action Source VulnerableCode Version
There are no relevant records.