Search for vulnerabilities
Vulnerability details: VCID-ruf6-82ds-aaar
Vulnerability ID VCID-ruf6-82ds-aaar
Aliases CVE-2007-4770
Summary libicu in International Components for Unicode (ICU) 3.8.1 and earlier attempts to process backreferences to the nonexistent capture group zero (aka \0), which might allow context-dependent attackers to read from, or write to, out-of-bounds memory locations, related to corruption of REStackFrames.
Status Published
Exploitability 0.5
Weighted Severity 8.0
Risk 4.0
Affected and Fixed Packages Package Details
Weaknesses (1)
System Score Found at
generic_textual MODERATE http://lists.opensuse.org/opensuse-security-announce/2008-03/msg00001.html
rhas Important https://access.redhat.com/errata/RHSA-2008:0090
epss 0.00777 https://api.first.org/data/v1/epss?cve=CVE-2007-4770
epss 0.00777 https://api.first.org/data/v1/epss?cve=CVE-2007-4770
epss 0.00777 https://api.first.org/data/v1/epss?cve=CVE-2007-4770
epss 0.00777 https://api.first.org/data/v1/epss?cve=CVE-2007-4770
epss 0.00777 https://api.first.org/data/v1/epss?cve=CVE-2007-4770
epss 0.00777 https://api.first.org/data/v1/epss?cve=CVE-2007-4770
epss 0.00777 https://api.first.org/data/v1/epss?cve=CVE-2007-4770
epss 0.00777 https://api.first.org/data/v1/epss?cve=CVE-2007-4770
epss 0.01166 https://api.first.org/data/v1/epss?cve=CVE-2007-4770
epss 0.01166 https://api.first.org/data/v1/epss?cve=CVE-2007-4770
epss 0.01166 https://api.first.org/data/v1/epss?cve=CVE-2007-4770
epss 0.01166 https://api.first.org/data/v1/epss?cve=CVE-2007-4770
epss 0.02116 https://api.first.org/data/v1/epss?cve=CVE-2007-4770
epss 0.02116 https://api.first.org/data/v1/epss?cve=CVE-2007-4770
epss 0.02509 https://api.first.org/data/v1/epss?cve=CVE-2007-4770
epss 0.02509 https://api.first.org/data/v1/epss?cve=CVE-2007-4770
epss 0.02509 https://api.first.org/data/v1/epss?cve=CVE-2007-4770
epss 0.02509 https://api.first.org/data/v1/epss?cve=CVE-2007-4770
epss 0.02509 https://api.first.org/data/v1/epss?cve=CVE-2007-4770
epss 0.02509 https://api.first.org/data/v1/epss?cve=CVE-2007-4770
epss 0.02509 https://api.first.org/data/v1/epss?cve=CVE-2007-4770
epss 0.02509 https://api.first.org/data/v1/epss?cve=CVE-2007-4770
epss 0.02509 https://api.first.org/data/v1/epss?cve=CVE-2007-4770
epss 0.02509 https://api.first.org/data/v1/epss?cve=CVE-2007-4770
epss 0.02509 https://api.first.org/data/v1/epss?cve=CVE-2007-4770
epss 0.02509 https://api.first.org/data/v1/epss?cve=CVE-2007-4770
epss 0.02509 https://api.first.org/data/v1/epss?cve=CVE-2007-4770
epss 0.02509 https://api.first.org/data/v1/epss?cve=CVE-2007-4770
epss 0.02509 https://api.first.org/data/v1/epss?cve=CVE-2007-4770
epss 0.02509 https://api.first.org/data/v1/epss?cve=CVE-2007-4770
epss 0.02509 https://api.first.org/data/v1/epss?cve=CVE-2007-4770
epss 0.02509 https://api.first.org/data/v1/epss?cve=CVE-2007-4770
epss 0.02509 https://api.first.org/data/v1/epss?cve=CVE-2007-4770
epss 0.02509 https://api.first.org/data/v1/epss?cve=CVE-2007-4770
epss 0.02509 https://api.first.org/data/v1/epss?cve=CVE-2007-4770
epss 0.02509 https://api.first.org/data/v1/epss?cve=CVE-2007-4770
epss 0.02972 https://api.first.org/data/v1/epss?cve=CVE-2007-4770
epss 0.02972 https://api.first.org/data/v1/epss?cve=CVE-2007-4770
epss 0.02972 https://api.first.org/data/v1/epss?cve=CVE-2007-4770
epss 0.02972 https://api.first.org/data/v1/epss?cve=CVE-2007-4770
epss 0.02972 https://api.first.org/data/v1/epss?cve=CVE-2007-4770
epss 0.02972 https://api.first.org/data/v1/epss?cve=CVE-2007-4770
epss 0.02972 https://api.first.org/data/v1/epss?cve=CVE-2007-4770
epss 0.02972 https://api.first.org/data/v1/epss?cve=CVE-2007-4770
epss 0.02972 https://api.first.org/data/v1/epss?cve=CVE-2007-4770
epss 0.02972 https://api.first.org/data/v1/epss?cve=CVE-2007-4770
epss 0.02972 https://api.first.org/data/v1/epss?cve=CVE-2007-4770
epss 0.02972 https://api.first.org/data/v1/epss?cve=CVE-2007-4770
epss 0.02972 https://api.first.org/data/v1/epss?cve=CVE-2007-4770
epss 0.02972 https://api.first.org/data/v1/epss?cve=CVE-2007-4770
epss 0.02972 https://api.first.org/data/v1/epss?cve=CVE-2007-4770
epss 0.02972 https://api.first.org/data/v1/epss?cve=CVE-2007-4770
epss 0.02972 https://api.first.org/data/v1/epss?cve=CVE-2007-4770
epss 0.02972 https://api.first.org/data/v1/epss?cve=CVE-2007-4770
epss 0.02972 https://api.first.org/data/v1/epss?cve=CVE-2007-4770
epss 0.02972 https://api.first.org/data/v1/epss?cve=CVE-2007-4770
epss 0.02972 https://api.first.org/data/v1/epss?cve=CVE-2007-4770
epss 0.02972 https://api.first.org/data/v1/epss?cve=CVE-2007-4770
epss 0.02972 https://api.first.org/data/v1/epss?cve=CVE-2007-4770
epss 0.02972 https://api.first.org/data/v1/epss?cve=CVE-2007-4770
epss 0.02972 https://api.first.org/data/v1/epss?cve=CVE-2007-4770
epss 0.02972 https://api.first.org/data/v1/epss?cve=CVE-2007-4770
epss 0.02972 https://api.first.org/data/v1/epss?cve=CVE-2007-4770
epss 0.02972 https://api.first.org/data/v1/epss?cve=CVE-2007-4770
epss 0.02972 https://api.first.org/data/v1/epss?cve=CVE-2007-4770
epss 0.02972 https://api.first.org/data/v1/epss?cve=CVE-2007-4770
epss 0.02972 https://api.first.org/data/v1/epss?cve=CVE-2007-4770
epss 0.02972 https://api.first.org/data/v1/epss?cve=CVE-2007-4770
epss 0.02972 https://api.first.org/data/v1/epss?cve=CVE-2007-4770
epss 0.02972 https://api.first.org/data/v1/epss?cve=CVE-2007-4770
epss 0.02972 https://api.first.org/data/v1/epss?cve=CVE-2007-4770
epss 0.02972 https://api.first.org/data/v1/epss?cve=CVE-2007-4770
epss 0.03139 https://api.first.org/data/v1/epss?cve=CVE-2007-4770
epss 0.06225 https://api.first.org/data/v1/epss?cve=CVE-2007-4770
generic_textual MODERATE http://secunia.com/advisories/29242
cvssv2 6.8 https://nvd.nist.gov/vuln/detail/CVE-2007-4770
Reference id Reference type URL
http://lists.opensuse.org/opensuse-security-announce/2008-03/msg00001.html
http://rhn.redhat.com/errata/RHSA-2008-0090.html
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2007-4770.json
https://api.first.org/data/v1/epss?cve=CVE-2007-4770
https://bugzilla.redhat.com/show_bug.cgi?id=429023
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-4770
http://secunia.com/advisories/28575
http://secunia.com/advisories/28615
http://secunia.com/advisories/28669
http://secunia.com/advisories/28783
http://secunia.com/advisories/29194
http://secunia.com/advisories/29242
http://secunia.com/advisories/29291
http://secunia.com/advisories/29294
http://secunia.com/advisories/29333
http://secunia.com/advisories/29852
http://secunia.com/advisories/29910
http://secunia.com/advisories/29987
http://secunia.com/advisories/30179
http://security.gentoo.org/glsa/glsa-200803-20.xml
http://security.gentoo.org/glsa/glsa-200805-16.xml
http://securitytracker.com/id?1019269
https://exchange.xforce.ibmcloud.com/vulnerabilities/39938
https://issues.rpath.com/browse/RPL-2199
http://sourceforge.net/mailarchive/message.php?msg_name=d03a2ffb0801221538x68825e42xb4a4aaf0fcccecbd%40mail.gmail.com
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11172
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5507
http://sunsolve.sun.com/search/document.do?assetkey=1-26-231641-1
http://sunsolve.sun.com/search/document.do?assetkey=1-26-233922-1
https://www.redhat.com/archives/fedora-package-announce/2008-January/msg00896.html
https://www.redhat.com/archives/fedora-package-announce/2008-January/msg00921.html
http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0043
http://www.debian.org/security/2008/dsa-1511
http://www.mandriva.com/security/advisories?name=MDVSA-2008:026
http://www.novell.com/linux/security/advisories/2008_23_openoffice.html
http://www.openoffice.org/security/cves/CVE-2007-4770.html
http://www.openoffice.org/security/cves/CVE-2007-5745.html
http://www.securityfocus.com/archive/1/487677/100/0/threaded
http://www.securityfocus.com/bid/27455
http://www.ubuntu.com/usn/usn-591-1
http://www.vupen.com/english/advisories/2008/0282
http://www.vupen.com/english/advisories/2008/0807/references
http://www.vupen.com/english/advisories/2008/1375/references
463688 https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=463688
cpe:2.3:a:icu-project:international_components_for_unicode:*:*:*:*:*:c\/c\+\+:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:icu-project:international_components_for_unicode:*:*:*:*:*:c\/c\+\+:*:*
CVE-2007-4770 https://nvd.nist.gov/vuln/detail/CVE-2007-4770
GLSA-200803-20 https://security.gentoo.org/glsa/200803-20
GLSA-200805-16 https://security.gentoo.org/glsa/200805-16
RHSA-2008:0090 https://access.redhat.com/errata/RHSA-2008:0090
USN-591-1 https://usn.ubuntu.com/591-1/
No exploits are available.
Vector: AV:N/AC:M/Au:N/C:P/I:P/A:P Found at https://nvd.nist.gov/vuln/detail/CVE-2007-4770
Exploitability (E) Access Vector (AV) Access Complexity (AC) Authentication (Au) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

high

functional

unproven

proof_of_concept

not_defined

local

adjacent_network

network

high

medium

low

multiple

single

none

none

partial

complete

none

partial

complete

none

partial

complete

Exploit Prediction Scoring System (EPSS)
Percentile 0.81796
EPSS Score 0.00777
Published At Nov. 1, 2024, midnight
Date Actor Action Source VulnerableCode Version
There are no relevant records.