Action not permitted
Modal body text goes here.
Modal Title
Modal Body
CERTA-2008-AVI-084
Vulnerability from certfr_avis
Une vulnérabilité de PCRE permettrait à un utilisateur malveillant de provoquer un déni de service à distance ou de compromettre une application utilisant PCRE.
Description
PCRE est une bibliothèque utilisant la même syntaxe et la même sémantique que Perl pour traiter les expressions régulières.
Un défaut de vérification de borne dans PCRE permet de réaliser un débordement de mémoire (buffer overflow). Cette vulnérabilité permettrait à un utilisateur malveillant de provoquer un déni de service à distance ou de compromettre une application utilisant PCRE.
Solution
La version 7.6 résoud ce problème. Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
PCRE, version 7.5 et versions précédentes.
Vendor | Product | Description |
---|
Title | Publication Time | Tags | |
---|---|---|---|
{ "$ref": "https://www.cert.ssi.gouv.fr/openapi.json", "affected_systems": [], "affected_systems_content": "\u003cp\u003ePCRE, version 7.5 et versions pr\u00e9c\u00e9dentes.\u003c/p\u003e", "content": "## Description\n\nPCRE est une biblioth\u00e8que utilisant la m\u00eame syntaxe et la m\u00eame\ns\u00e9mantique que Perl pour traiter les expressions r\u00e9guli\u00e8res.\n\nUn d\u00e9faut de v\u00e9rification de borne dans PCRE permet de r\u00e9aliser un\nd\u00e9bordement de m\u00e9moire (buffer overflow). Cette vuln\u00e9rabilit\u00e9\npermettrait \u00e0 un utilisateur malveillant de provoquer un d\u00e9ni de service\n\u00e0 distance ou de compromettre une application utilisant PCRE.\n\n## Solution\n\nLa version 7.6 r\u00e9soud ce probl\u00e8me. Se r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de\nl\u0027\u00e9diteur pour l\u0027obtention des correctifs (cf. section Documentation).\n", "cves": [ { "name": "CVE-2008-0674", "url": "https://www.cve.org/CVERecord?id=CVE-2008-0674" } ], "initial_release_date": "2008-02-14T00:00:00", "last_revision_date": "2008-02-14T00:00:00", "links": [ { "title": "Bulletin de bogue Redhat 431660 du 06 f\u00e9vrier 2008 :", "url": "https://bugzilla.redhat.com/show_.cgi?id=431660" }, { "title": "Notes de version PCRE du 28 janvier 2008 :", "url": "http://pcre.org/changelog.txt" } ], "reference": "CERTA-2008-AVI-084", "revisions": [ { "description": "version initiale.", "revision_date": "2008-02-14T00:00:00.000000" } ], "risks": [ { "description": "D\u00e9ni de service \u00e0 distance" }, { "description": "Contournement de la politique de s\u00e9curit\u00e9" } ], "summary": "Une vuln\u00e9rabilit\u00e9 de PCRE permettrait \u00e0 un utilisateur malveillant de\nprovoquer un d\u00e9ni de service \u00e0 distance ou de compromettre une\napplication utilisant PCRE.\n", "title": "Vuln\u00e9rabilit\u00e9 de PCRE", "vendor_advisories": [] }
CVE-2008-0674 (GCVE-0-2008-0674)
Vulnerability from cvelistv5
- n/a
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T07:54:22.697Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "29267", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/29267" }, { "name": "ADV-2008-1412", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2008/1412" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://support.apple.com/kb/HT3757" }, { "name": "20080523 rPSA-2008-0176-1 php php-cgi php-imap php-mcrypt php-mysql php-mysqli php-pgsql php-soap php-xsl php5 php5-cgi php5-imap php5-mcrypt php5-mysql php5-mysqli php5-pear php5-pgsql php5-soap php5-xsl", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/492535/100/0/threaded" }, { "name": "FEDORA-2008-1533", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "https://www.redhat.com/archives/fedora-package-announce/2008-February/msg00371.html" }, { "name": "28923", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/28923" }, { "name": "32746", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/32746" }, { "name": "29048", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/29048" }, { "name": "GLSA-200803-24", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "http://security.gentoo.org/glsa/glsa-200803-24.xml" }, { "name": "DSA-1499", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2008/dsa-1499" }, { "name": "APPLE-SA-2008-07-31", "tags": [ "vendor-advisory", "x_refsource_APPLE", "x_transferred" ], "url": "http://lists.apple.com/archives/security-announce//2008/Jul/msg00003.html" }, { "name": "GLSA-200811-05", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "http://security.gentoo.org/glsa/glsa-200811-05.xml" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=431660" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://ftp.gnome.org/pub/gnome/sources/glib/2.14/glib-2.14.6.news" }, { "name": "28957", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/28957" }, { "name": "31681", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/31681" }, { "name": "36096", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/36096" }, { "name": "29009", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/29009" }, { "name": "29027", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/29027" }, { "name": "29282", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/29282" }, { "name": "ADV-2008-2268", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2008/2268" }, { "name": "28960", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/28960" }, { "name": "30345", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/30345" }, { "name": "20080228 rPSA-2008-0086-1 pcre", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/488927/100/0/threaded" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0176" }, { "name": "[oss-security] 20080502 CVE Request (PHP)", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2008/05/02/2" }, { "name": "28996", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/28996" }, { "name": "APPLE-SA-2009-08-05-1", "tags": [ "vendor-advisory", "x_refsource_APPLE", "x_transferred" ], "url": "http://lists.apple.com/archives/security-announce/2009/Aug/msg00001.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.php.net/ChangeLog-5.php" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0086" }, { "name": "MDVSA-2008:053", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:053" }, { "name": "SUSE-SR:2008:004", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2008-02/msg00008.html" }, { "name": "32222", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/32222" }, { "name": "FEDORA-2008-1842", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "https://www.redhat.com/archives/fedora-package-announce/2008-March/msg00181.html" }, { "name": "ADV-2008-0592", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2008/0592" }, { "name": "pcre-characterclass-bo(40505)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/40505" }, { "name": "29175", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/29175" }, { "name": "1022674", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id?1022674" }, { "name": "28985", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/28985" }, { "name": "31326", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/31326" }, { "name": "27786", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/27786" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://issues.rpath.com/browse/RPL-2503" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://pcre.org/changelog.txt" }, { "name": "ADV-2008-2780", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2008/2780" }, { "name": "FEDORA-2008-1783", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "https://www.redhat.com/archives/fedora-package-announce/2008-February/msg00632.html" }, { "name": "USN-581-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "https://usn.ubuntu.com/581-1/" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://issues.rpath.com/browse/RPL-2223" }, { "name": "ADV-2008-0570", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2008/0570" }, { "name": "APPLE-SA-2008-10-09", "tags": [ "vendor-advisory", "x_refsource_APPLE", "x_transferred" ], "url": "http://lists.apple.com/archives/security-announce/2008/Oct/msg00001.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://support.apple.com/kb/HT3216" }, { "name": "ADV-2009-2172", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2009/2172" }, { "name": "TA09-218A", "tags": [ "third-party-advisory", "x_refsource_CERT", "x_transferred" ], "url": "http://www.us-cert.gov/cas/techalerts/TA09-218A.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://wiki.rpath.com/Advisories:rPSA-2008-0086" }, { "name": "30048", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/30048" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2008-01-28T00:00:00", "descriptions": [ { "lang": "en", "value": "Buffer overflow in PCRE before 7.6 allows remote attackers to execute arbitrary code via a regular expression containing a character class with a large number of characters with Unicode code points greater than 255." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-10-15T20:57:01", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "name": "29267", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/29267" }, { "name": "ADV-2008-1412", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2008/1412" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://support.apple.com/kb/HT3757" }, { "name": "20080523 rPSA-2008-0176-1 php php-cgi php-imap php-mcrypt php-mysql php-mysqli php-pgsql php-soap php-xsl php5 php5-cgi php5-imap php5-mcrypt php5-mysql php5-mysqli php5-pear php5-pgsql php5-soap php5-xsl", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/492535/100/0/threaded" }, { "name": "FEDORA-2008-1533", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "https://www.redhat.com/archives/fedora-package-announce/2008-February/msg00371.html" }, { "name": "28923", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/28923" }, { "name": "32746", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/32746" }, { "name": "29048", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/29048" }, { "name": "GLSA-200803-24", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "http://security.gentoo.org/glsa/glsa-200803-24.xml" }, { "name": "DSA-1499", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2008/dsa-1499" }, { "name": "APPLE-SA-2008-07-31", "tags": [ "vendor-advisory", "x_refsource_APPLE" ], "url": "http://lists.apple.com/archives/security-announce//2008/Jul/msg00003.html" }, { "name": "GLSA-200811-05", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "http://security.gentoo.org/glsa/glsa-200811-05.xml" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=431660" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://ftp.gnome.org/pub/gnome/sources/glib/2.14/glib-2.14.6.news" }, { "name": "28957", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/28957" }, { "name": "31681", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/31681" }, { "name": "36096", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/36096" }, { "name": "29009", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/29009" }, { "name": "29027", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/29027" }, { "name": "29282", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/29282" }, { "name": "ADV-2008-2268", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2008/2268" }, { "name": "28960", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/28960" }, { "name": "30345", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/30345" }, { "name": "20080228 rPSA-2008-0086-1 pcre", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/488927/100/0/threaded" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0176" }, { "name": "[oss-security] 20080502 CVE Request (PHP)", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://www.openwall.com/lists/oss-security/2008/05/02/2" }, { "name": "28996", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/28996" }, { "name": "APPLE-SA-2009-08-05-1", "tags": [ "vendor-advisory", "x_refsource_APPLE" ], "url": "http://lists.apple.com/archives/security-announce/2009/Aug/msg00001.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.php.net/ChangeLog-5.php" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0086" }, { "name": "MDVSA-2008:053", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:053" }, { "name": "SUSE-SR:2008:004", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2008-02/msg00008.html" }, { "name": "32222", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/32222" }, { "name": "FEDORA-2008-1842", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "https://www.redhat.com/archives/fedora-package-announce/2008-March/msg00181.html" }, { "name": "ADV-2008-0592", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2008/0592" }, { "name": "pcre-characterclass-bo(40505)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/40505" }, { "name": "29175", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/29175" }, { "name": "1022674", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id?1022674" }, { "name": "28985", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/28985" }, { "name": "31326", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/31326" }, { "name": "27786", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/27786" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://issues.rpath.com/browse/RPL-2503" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://pcre.org/changelog.txt" }, { "name": "ADV-2008-2780", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2008/2780" }, { "name": "FEDORA-2008-1783", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "https://www.redhat.com/archives/fedora-package-announce/2008-February/msg00632.html" }, { "name": "USN-581-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "https://usn.ubuntu.com/581-1/" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://issues.rpath.com/browse/RPL-2223" }, { "name": "ADV-2008-0570", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2008/0570" }, { "name": "APPLE-SA-2008-10-09", "tags": [ "vendor-advisory", "x_refsource_APPLE" ], "url": "http://lists.apple.com/archives/security-announce/2008/Oct/msg00001.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://support.apple.com/kb/HT3216" }, { "name": "ADV-2009-2172", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2009/2172" }, { "name": "TA09-218A", "tags": [ "third-party-advisory", "x_refsource_CERT" ], "url": "http://www.us-cert.gov/cas/techalerts/TA09-218A.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://wiki.rpath.com/Advisories:rPSA-2008-0086" }, { "name": "30048", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/30048" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2008-0674", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Buffer overflow in PCRE before 7.6 allows remote attackers to execute arbitrary code via a regular expression containing a character class with a large number of characters with Unicode code points greater than 255." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "29267", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/29267" }, { "name": "ADV-2008-1412", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2008/1412" }, { "name": "http://support.apple.com/kb/HT3757", "refsource": "CONFIRM", "url": "http://support.apple.com/kb/HT3757" }, { "name": "20080523 rPSA-2008-0176-1 php php-cgi php-imap php-mcrypt php-mysql php-mysqli php-pgsql php-soap php-xsl php5 php5-cgi php5-imap php5-mcrypt php5-mysql php5-mysqli php5-pear php5-pgsql php5-soap php5-xsl", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/492535/100/0/threaded" }, { "name": "FEDORA-2008-1533", "refsource": "FEDORA", "url": "https://www.redhat.com/archives/fedora-package-announce/2008-February/msg00371.html" }, { "name": "28923", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/28923" }, { "name": "32746", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/32746" }, { "name": "29048", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/29048" }, { "name": "GLSA-200803-24", "refsource": "GENTOO", "url": "http://security.gentoo.org/glsa/glsa-200803-24.xml" }, { "name": "DSA-1499", "refsource": "DEBIAN", "url": "http://www.debian.org/security/2008/dsa-1499" }, { "name": "APPLE-SA-2008-07-31", "refsource": "APPLE", "url": "http://lists.apple.com/archives/security-announce//2008/Jul/msg00003.html" }, { "name": "GLSA-200811-05", "refsource": "GENTOO", "url": "http://security.gentoo.org/glsa/glsa-200811-05.xml" }, { "name": "https://bugzilla.redhat.com/show_bug.cgi?id=431660", "refsource": "CONFIRM", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=431660" }, { "name": "http://ftp.gnome.org/pub/gnome/sources/glib/2.14/glib-2.14.6.news", "refsource": "CONFIRM", "url": "http://ftp.gnome.org/pub/gnome/sources/glib/2.14/glib-2.14.6.news" }, { "name": "28957", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/28957" }, { "name": "31681", "refsource": "BID", "url": "http://www.securityfocus.com/bid/31681" }, { "name": "36096", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/36096" }, { "name": "29009", "refsource": "BID", "url": "http://www.securityfocus.com/bid/29009" }, { "name": "29027", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/29027" }, { "name": "29282", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/29282" }, { "name": "ADV-2008-2268", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2008/2268" }, { "name": "28960", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/28960" }, { "name": "30345", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/30345" }, { "name": "20080228 rPSA-2008-0086-1 pcre", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/488927/100/0/threaded" }, { "name": "http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0176", "refsource": "CONFIRM", "url": "http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0176" }, { "name": "[oss-security] 20080502 CVE Request (PHP)", "refsource": "MLIST", "url": "http://www.openwall.com/lists/oss-security/2008/05/02/2" }, { "name": "28996", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/28996" }, { "name": "APPLE-SA-2009-08-05-1", "refsource": "APPLE", "url": "http://lists.apple.com/archives/security-announce/2009/Aug/msg00001.html" }, { "name": "http://www.php.net/ChangeLog-5.php", "refsource": "CONFIRM", "url": "http://www.php.net/ChangeLog-5.php" }, { "name": "http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0086", "refsource": "CONFIRM", "url": "http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0086" }, { "name": "MDVSA-2008:053", "refsource": "MANDRIVA", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:053" }, { "name": "SUSE-SR:2008:004", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2008-02/msg00008.html" }, { "name": "32222", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/32222" }, { "name": "FEDORA-2008-1842", "refsource": "FEDORA", "url": "https://www.redhat.com/archives/fedora-package-announce/2008-March/msg00181.html" }, { "name": "ADV-2008-0592", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2008/0592" }, { "name": "pcre-characterclass-bo(40505)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/40505" }, { "name": "29175", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/29175" }, { "name": "1022674", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id?1022674" }, { "name": "28985", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/28985" }, { "name": "31326", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/31326" }, { "name": "27786", "refsource": "BID", "url": "http://www.securityfocus.com/bid/27786" }, { "name": "https://issues.rpath.com/browse/RPL-2503", "refsource": "CONFIRM", "url": "https://issues.rpath.com/browse/RPL-2503" }, { "name": "http://pcre.org/changelog.txt", "refsource": "CONFIRM", "url": "http://pcre.org/changelog.txt" }, { "name": "ADV-2008-2780", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2008/2780" }, { "name": "FEDORA-2008-1783", "refsource": "FEDORA", "url": "https://www.redhat.com/archives/fedora-package-announce/2008-February/msg00632.html" }, { "name": "USN-581-1", "refsource": "UBUNTU", "url": "https://usn.ubuntu.com/581-1/" }, { "name": "https://issues.rpath.com/browse/RPL-2223", "refsource": "CONFIRM", "url": "https://issues.rpath.com/browse/RPL-2223" }, { "name": "ADV-2008-0570", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2008/0570" }, { "name": "APPLE-SA-2008-10-09", "refsource": "APPLE", "url": "http://lists.apple.com/archives/security-announce/2008/Oct/msg00001.html" }, { "name": "http://support.apple.com/kb/HT3216", "refsource": "CONFIRM", "url": "http://support.apple.com/kb/HT3216" }, { "name": "ADV-2009-2172", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2009/2172" }, { "name": "TA09-218A", "refsource": "CERT", "url": "http://www.us-cert.gov/cas/techalerts/TA09-218A.html" }, { "name": "http://wiki.rpath.com/Advisories:rPSA-2008-0086", "refsource": "CONFIRM", "url": "http://wiki.rpath.com/Advisories:rPSA-2008-0086" }, { "name": "30048", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/30048" } ] } } } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2008-0674", "datePublished": "2008-02-18T22:00:00", "dateReserved": "2008-02-11T00:00:00", "dateUpdated": "2024-08-07T07:54:22.697Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Published Proof of Concept: A public proof of concept is available for this vulnerability.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.