Vulnerability Details : CVE-2008-2371
Heap-based buffer overflow in pcre_compile.c in the Perl-Compatible Regular Expression (PCRE) library 7.7 allows context-dependent attackers to cause a denial of service (crash) or possibly execute arbitrary code via a regular expression that begins with an option and contains multiple branches.
Vulnerability category: OverflowMemory CorruptionExecute codeDenial of service
Products affected by CVE-2008-2371
- cpe:2.3:o:debian:debian_linux:4.0:*:*:*:*:*:*:*
- cpe:2.3:a:php:php:*:*:*:*:*:*:*:*
- cpe:2.3:a:pcre:pcre:7.7:*:*:*:*:*:*:*
- cpe:2.3:o:canonical:ubuntu_linux:6.06:*:*:*:*:*:*:*
- cpe:2.3:o:canonical:ubuntu_linux:7.04:*:*:*:*:*:*:*
- cpe:2.3:o:canonical:ubuntu_linux:7.10:*:*:*:*:*:*:*
- cpe:2.3:o:canonical:ubuntu_linux:9.10:*:*:*:*:*:*:*
- cpe:2.3:o:canonical:ubuntu_linux:8.04:*:*:*:-:*:*:*
- cpe:2.3:o:fedoraproject:fedora:8:*:*:*:*:*:*:*
- cpe:2.3:o:fedoraproject:fedora:9:*:*:*:*:*:*:*
- cpe:2.3:o:opensuse:opensuse:10.3:*:*:*:*:*:*:*
Threat overview for CVE-2008-2371
Top countries where our scanners detected CVE-2008-2371
Top open port discovered on systems with this issue
80
IPs affected by CVE-2008-2371 18,220
Threat actors abusing to this issue?
Yes
Find out if you* are
affected by CVE-2008-2371!
*Directly or indirectly through your vendors, service providers and 3rd parties.
Powered by
attack surface intelligence
from SecurityScorecard.
Exploit prediction scoring system (EPSS) score for CVE-2008-2371
0.36%
Probability of exploitation activity in the next 30 days
EPSS Score History
~ 72 %
Percentile, the proportion of vulnerabilities that are scored at or less
CVSS scores for CVE-2008-2371
Base Score | Base Severity | CVSS Vector | Exploitability Score | Impact Score | Score Source | First Seen |
---|---|---|---|---|---|---|
7.5
|
HIGH | AV:N/AC:L/Au:N/C:P/I:P/A:P |
10.0
|
6.4
|
NIST |
CWE ids for CVE-2008-2371
-
The product writes data past the end, or before the beginning, of the intended buffer.Assigned by: nvd@nist.gov (Primary)
Vendor statements for CVE-2008-2371
-
Red Hat 2008-07-08Not vulnerable. This issue did not affect the versions of PCRE as shipped with Red Hat Enterprise Linux 2.1, 3, 4, or 5.
References for CVE-2008-2371
-
http://www.mandriva.com/security/advisories?name=MDVSA-2008:147
MandrivaBroken Link;Third Party Advisory
-
http://www.vupen.com/english/advisories/2009/1297
Webmail: access your OVH emails on ovhcloud.com | OVHcloudPermissions Required;Third Party Advisory
-
http://ubuntu.com/usn/usn-624-2
USN-624-2: Erlang vulnerability | Ubuntu security notices | UbuntuThird Party Advisory
-
http://www.gentoo.org/security/en/glsa/glsa-200807-03.xml
PCRE: Buffer overflow (GLSA 200807-03) — Gentoo securityThird Party Advisory
-
http://marc.info/?l=bugtraq&m=124654546101607&w=2
'[security bulletin] HPSBUX02431 SSRT090085 rev.1 - HP-UX Running Apache Web Server Suite, Remote Den' - MARCIssue Tracking;Third Party Advisory
-
http://www.securityfocus.com/archive/1/497828/100/0/threaded
Third Party Advisory;VDB Entry
-
http://marc.info/?l=bugtraq&m=125631037611762&w=2
'[security bulletin] HPSBUX02465 SSRT090192 rev.1 - HP-UX Running Apache-based Web Server, Remote Den' - MARCIssue Tracking;Third Party Advisory
-
http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0305
Broken Link;Third Party Advisory
-
https://www.redhat.com/archives/fedora-package-announce/2008-July/msg00105.html
[SECURITY] Fedora 8 Update: glib2-2.14.6-2.fc8Third Party Advisory
-
http://www.vupen.com/english/advisories/2010/0833
Site en constructionPermissions Required;Third Party Advisory
-
http://lists.apple.com/archives/security-announce/2008/Oct/msg00001.html
Mailing List
-
https://www.redhat.com/archives/fedora-package-announce/2008-July/msg00123.html
[SECURITY] Fedora 9 Update: glib2-2.16.4-1.fc9Third Party Advisory
-
http://www.vupen.com/english/advisories/2008/2336
Site en constructionPermissions Required;Third Party Advisory
-
http://www.vupen.com/english/advisories/2008/2005
Site en constructionPermissions Required;Third Party Advisory
-
http://ftp.gnome.org/pub/GNOME/sources/glib/2.16/glib-2.16.4.changes
Third Party Advisory
-
http://lists.apple.com/archives/security-announce/2009/May/msg00002.html
Mailing List
-
http://security.gentoo.org/glsa/glsa-200811-05.xml
PHP: Multiple vulnerabilities (GLSA 200811-05) — Gentoo securityThird Party Advisory
-
http://www.vupen.com/english/advisories/2008/2006
Site en constructionPermissions Required;Third Party Advisory
-
http://www.debian.org/security/2008/dsa-1602
[SECURITY] [DSA 1602-1] New pcre3 packages fix arbitrary code executionThird Party Advisory
-
http://lists.opensuse.org/opensuse-security-announce/2008-07/msg00001.html
[security-announce] SUSE Security Summary Report SUSE-SR:2008:014 - openSUSE Security Announce - openSUSE Mailing ListsMailing List;Third Party Advisory
-
http://www.securityfocus.com/bid/30087
Third Party Advisory;VDB Entry
-
http://www.vupen.com/english/advisories/2008/2780
Webmail: access your OVH emails on ovhcloud.com | OVHcloudPermissions Required;Third Party Advisory
-
http://bugs.gentoo.org/show_bug.cgi?id=228091
228091 – (CVE-2008-2371) dev-libs/libpcre <7.7-r1 pcre_compile.c Heap-based buffer overflow (CVE-2008-2371)Exploit;Issue Tracking
-
http://www.ubuntu.com/usn/usn-628-1
USN-628-1: PHP vulnerabilities | Ubuntu security notices | UbuntuThird Party Advisory
-
http://www.ubuntu.com/usn/usn-624-1
USN-624-1: PCRE vulnerability | Ubuntu security notices | UbuntuThird Party Advisory
-
http://support.apple.com/kb/HT3549
About the security content of Security Update 2009-002 / Mac OS X v10.5.7 - Apple SupportThird Party Advisory
-
http://www.mandriva.com/security/advisories?name=MDVSA-2009:023
MandrivaBroken Link;Third Party Advisory
-
http://support.apple.com/kb/HT3216
About Security Update 2008-007 - Apple SupportThird Party Advisory
-
http://www.us-cert.gov/cas/techalerts/TA09-133A.html
Apple Updates for Multiple Vulnerabilities | CISAThird Party Advisory;US Government Resource
-
http://www.securityfocus.com/bid/31681
Third Party Advisory;VDB Entry
Jump to