Search for vulnerabilities
Vulnerability details: VCID-vbre-tnky-aaan
Vulnerability ID VCID-vbre-tnky-aaan
Aliases CVE-2008-2371
Summary Heap-based buffer overflow in pcre_compile.c in the Perl-Compatible Regular Expression (PCRE) library 7.7 allows context-dependent attackers to cause a denial of service (crash) or possibly execute arbitrary code via a regular expression that begins with an option and contains multiple branches.
Status Published
Exploitability 0.5
Weighted Severity 8.0
Risk 4.0
Affected and Fixed Packages Package Details
Weaknesses (1)
System Score Found at
generic_textual MODERATE http://lists.apple.com/archives/security-announce/2008/Oct/msg00001.html
generic_textual MODERATE http://lists.opensuse.org/opensuse-security-announce/2008-07/msg00001.html
epss 0.00363 https://api.first.org/data/v1/epss?cve=CVE-2008-2371
epss 0.00363 https://api.first.org/data/v1/epss?cve=CVE-2008-2371
epss 0.00363 https://api.first.org/data/v1/epss?cve=CVE-2008-2371
epss 0.00363 https://api.first.org/data/v1/epss?cve=CVE-2008-2371
epss 0.00363 https://api.first.org/data/v1/epss?cve=CVE-2008-2371
epss 0.00363 https://api.first.org/data/v1/epss?cve=CVE-2008-2371
epss 0.00363 https://api.first.org/data/v1/epss?cve=CVE-2008-2371
epss 0.00363 https://api.first.org/data/v1/epss?cve=CVE-2008-2371
epss 0.00363 https://api.first.org/data/v1/epss?cve=CVE-2008-2371
epss 0.00363 https://api.first.org/data/v1/epss?cve=CVE-2008-2371
epss 0.00363 https://api.first.org/data/v1/epss?cve=CVE-2008-2371
epss 0.00363 https://api.first.org/data/v1/epss?cve=CVE-2008-2371
epss 0.00363 https://api.first.org/data/v1/epss?cve=CVE-2008-2371
epss 0.03324 https://api.first.org/data/v1/epss?cve=CVE-2008-2371
epss 0.03382 https://api.first.org/data/v1/epss?cve=CVE-2008-2371
epss 0.03382 https://api.first.org/data/v1/epss?cve=CVE-2008-2371
epss 0.03382 https://api.first.org/data/v1/epss?cve=CVE-2008-2371
epss 0.03382 https://api.first.org/data/v1/epss?cve=CVE-2008-2371
epss 0.03382 https://api.first.org/data/v1/epss?cve=CVE-2008-2371
epss 0.03382 https://api.first.org/data/v1/epss?cve=CVE-2008-2371
epss 0.03382 https://api.first.org/data/v1/epss?cve=CVE-2008-2371
epss 0.03382 https://api.first.org/data/v1/epss?cve=CVE-2008-2371
epss 0.03382 https://api.first.org/data/v1/epss?cve=CVE-2008-2371
epss 0.03382 https://api.first.org/data/v1/epss?cve=CVE-2008-2371
epss 0.03382 https://api.first.org/data/v1/epss?cve=CVE-2008-2371
epss 0.03382 https://api.first.org/data/v1/epss?cve=CVE-2008-2371
epss 0.03382 https://api.first.org/data/v1/epss?cve=CVE-2008-2371
epss 0.03382 https://api.first.org/data/v1/epss?cve=CVE-2008-2371
epss 0.03382 https://api.first.org/data/v1/epss?cve=CVE-2008-2371
epss 0.03382 https://api.first.org/data/v1/epss?cve=CVE-2008-2371
epss 0.03382 https://api.first.org/data/v1/epss?cve=CVE-2008-2371
epss 0.03382 https://api.first.org/data/v1/epss?cve=CVE-2008-2371
epss 0.03382 https://api.first.org/data/v1/epss?cve=CVE-2008-2371
epss 0.03382 https://api.first.org/data/v1/epss?cve=CVE-2008-2371
epss 0.03382 https://api.first.org/data/v1/epss?cve=CVE-2008-2371
epss 0.03382 https://api.first.org/data/v1/epss?cve=CVE-2008-2371
epss 0.03382 https://api.first.org/data/v1/epss?cve=CVE-2008-2371
epss 0.03382 https://api.first.org/data/v1/epss?cve=CVE-2008-2371
epss 0.03382 https://api.first.org/data/v1/epss?cve=CVE-2008-2371
epss 0.03382 https://api.first.org/data/v1/epss?cve=CVE-2008-2371
epss 0.03382 https://api.first.org/data/v1/epss?cve=CVE-2008-2371
epss 0.03382 https://api.first.org/data/v1/epss?cve=CVE-2008-2371
epss 0.03382 https://api.first.org/data/v1/epss?cve=CVE-2008-2371
epss 0.03382 https://api.first.org/data/v1/epss?cve=CVE-2008-2371
epss 0.03382 https://api.first.org/data/v1/epss?cve=CVE-2008-2371
epss 0.03382 https://api.first.org/data/v1/epss?cve=CVE-2008-2371
epss 0.03382 https://api.first.org/data/v1/epss?cve=CVE-2008-2371
epss 0.03382 https://api.first.org/data/v1/epss?cve=CVE-2008-2371
epss 0.03382 https://api.first.org/data/v1/epss?cve=CVE-2008-2371
epss 0.03382 https://api.first.org/data/v1/epss?cve=CVE-2008-2371
epss 0.03382 https://api.first.org/data/v1/epss?cve=CVE-2008-2371
epss 0.03382 https://api.first.org/data/v1/epss?cve=CVE-2008-2371
epss 0.03382 https://api.first.org/data/v1/epss?cve=CVE-2008-2371
epss 0.03382 https://api.first.org/data/v1/epss?cve=CVE-2008-2371
epss 0.03382 https://api.first.org/data/v1/epss?cve=CVE-2008-2371
epss 0.03382 https://api.first.org/data/v1/epss?cve=CVE-2008-2371
epss 0.03382 https://api.first.org/data/v1/epss?cve=CVE-2008-2371
epss 0.03382 https://api.first.org/data/v1/epss?cve=CVE-2008-2371
epss 0.03382 https://api.first.org/data/v1/epss?cve=CVE-2008-2371
epss 0.03382 https://api.first.org/data/v1/epss?cve=CVE-2008-2371
epss 0.03382 https://api.first.org/data/v1/epss?cve=CVE-2008-2371
epss 0.03382 https://api.first.org/data/v1/epss?cve=CVE-2008-2371
epss 0.03382 https://api.first.org/data/v1/epss?cve=CVE-2008-2371
epss 0.03382 https://api.first.org/data/v1/epss?cve=CVE-2008-2371
epss 0.03382 https://api.first.org/data/v1/epss?cve=CVE-2008-2371
epss 0.03382 https://api.first.org/data/v1/epss?cve=CVE-2008-2371
epss 0.03382 https://api.first.org/data/v1/epss?cve=CVE-2008-2371
epss 0.03382 https://api.first.org/data/v1/epss?cve=CVE-2008-2371
epss 0.03382 https://api.first.org/data/v1/epss?cve=CVE-2008-2371
epss 0.03382 https://api.first.org/data/v1/epss?cve=CVE-2008-2371
epss 0.03382 https://api.first.org/data/v1/epss?cve=CVE-2008-2371
epss 0.03382 https://api.first.org/data/v1/epss?cve=CVE-2008-2371
epss 0.03382 https://api.first.org/data/v1/epss?cve=CVE-2008-2371
epss 0.03382 https://api.first.org/data/v1/epss?cve=CVE-2008-2371
epss 0.03382 https://api.first.org/data/v1/epss?cve=CVE-2008-2371
epss 0.03382 https://api.first.org/data/v1/epss?cve=CVE-2008-2371
epss 0.03382 https://api.first.org/data/v1/epss?cve=CVE-2008-2371
epss 0.03382 https://api.first.org/data/v1/epss?cve=CVE-2008-2371
epss 0.03382 https://api.first.org/data/v1/epss?cve=CVE-2008-2371
epss 0.03382 https://api.first.org/data/v1/epss?cve=CVE-2008-2371
epss 0.04215 https://api.first.org/data/v1/epss?cve=CVE-2008-2371
epss 0.04215 https://api.first.org/data/v1/epss?cve=CVE-2008-2371
epss 0.04215 https://api.first.org/data/v1/epss?cve=CVE-2008-2371
epss 0.04215 https://api.first.org/data/v1/epss?cve=CVE-2008-2371
rhbs high https://bugzilla.redhat.com/show_bug.cgi?id=452079
generic_textual MODERATE http://secunia.com/advisories/32222
cvssv2 7.5 https://nvd.nist.gov/vuln/detail/CVE-2008-2371
generic_textual MODERATE http://support.apple.com/kb/HT3216
generic_textual MODERATE http://www.securityfocus.com/bid/31681
generic_textual MODERATE http://www.vupen.com/english/advisories/2008/2780
Reference id Reference type URL
http://bugs.gentoo.org/show_bug.cgi?id=228091
http://ftp.gnome.org/pub/GNOME/sources/glib/2.16/glib-2.16.4.changes
http://lists.apple.com/archives/security-announce/2008/Oct/msg00001.html
http://lists.apple.com/archives/security-announce/2009/May/msg00002.html
http://lists.opensuse.org/opensuse-security-announce/2008-07/msg00001.html
http://marc.info/?l=bugtraq&m=124654546101607&w=2
http://marc.info/?l=bugtraq&m=125631037611762&w=2
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2008-2371.json
https://api.first.org/data/v1/epss?cve=CVE-2008-2371
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-2371
http://secunia.com/advisories/30916
http://secunia.com/advisories/30944
http://secunia.com/advisories/30945
http://secunia.com/advisories/30958
http://secunia.com/advisories/30961
http://secunia.com/advisories/30967
http://secunia.com/advisories/30972
http://secunia.com/advisories/30990
http://secunia.com/advisories/31200
http://secunia.com/advisories/32222
http://secunia.com/advisories/32454
http://secunia.com/advisories/32746
http://secunia.com/advisories/35074
http://secunia.com/advisories/35650
http://secunia.com/advisories/39300
http://security.gentoo.org/glsa/glsa-200811-05.xml
http://support.apple.com/kb/HT3216
http://support.apple.com/kb/HT3549
https://www.redhat.com/archives/fedora-package-announce/2008-July/msg00105.html
https://www.redhat.com/archives/fedora-package-announce/2008-July/msg00123.html
http://ubuntu.com/usn/usn-624-2
http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0305
http://www.debian.org/security/2008/dsa-1602
http://www.gentoo.org/security/en/glsa/glsa-200807-03.xml
http://www.mandriva.com/security/advisories?name=MDVSA-2008:147
http://www.mandriva.com/security/advisories?name=MDVSA-2009:023
http://www.securityfocus.com/archive/1/497828/100/0/threaded
http://www.securityfocus.com/bid/30087
http://www.securityfocus.com/bid/31681
http://www.ubuntu.com/usn/usn-624-1
http://www.ubuntu.com/usn/usn-628-1
http://www.us-cert.gov/cas/techalerts/TA09-133A.html
http://www.vupen.com/english/advisories/2008/2005
http://www.vupen.com/english/advisories/2008/2006
http://www.vupen.com/english/advisories/2008/2336
http://www.vupen.com/english/advisories/2008/2780
http://www.vupen.com/english/advisories/2009/1297
http://www.vupen.com/english/advisories/2010/0833
452079 https://bugzilla.redhat.com/show_bug.cgi?id=452079
488919 https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=488919
cpe:2.3:a:pcre:pcre:7.7:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:pcre:pcre:7.7:*:*:*:*:*:*:*
cpe:2.3:a:php:php:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:php:php:*:*:*:*:*:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:6.06:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:canonical:ubuntu_linux:6.06:*:*:*:*:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:7.04:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:canonical:ubuntu_linux:7.04:*:*:*:*:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:7.10:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:canonical:ubuntu_linux:7.10:*:*:*:*:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:8.04:*:*:*:-:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:canonical:ubuntu_linux:8.04:*:*:*:-:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:9.10:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:canonical:ubuntu_linux:9.10:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:4.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:debian:debian_linux:4.0:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:8:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:fedoraproject:fedora:8:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:9:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:fedoraproject:fedora:9:*:*:*:*:*:*:*
cpe:2.3:o:opensuse:opensuse:10.3:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:opensuse:opensuse:10.3:*:*:*:*:*:*:*
CVE-2008-2371 https://nvd.nist.gov/vuln/detail/CVE-2008-2371
GLSA-200807-03 https://security.gentoo.org/glsa/200807-03
GLSA-200811-05 https://security.gentoo.org/glsa/200811-05
USN-624-1 https://usn.ubuntu.com/624-1/
USN-624-2 https://usn.ubuntu.com/624-2/
USN-628-1 https://usn.ubuntu.com/628-1/
No exploits are available.
Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P Found at https://nvd.nist.gov/vuln/detail/CVE-2008-2371
Exploitability (E) Access Vector (AV) Access Complexity (AC) Authentication (Au) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

high

functional

unproven

proof_of_concept

not_defined

local

adjacent_network

network

high

medium

low

multiple

single

none

none

partial

complete

none

partial

complete

none

partial

complete

Exploit Prediction Scoring System (EPSS)
Percentile 0.72861
EPSS Score 0.00363
Published At Nov. 1, 2024, midnight
Date Actor Action Source VulnerableCode Version
There are no relevant records.