Action not permitted
Modal body text goes here.
Modal Title
Modal Body
CERTA-2008-AVI-123
Vulnerability from certfr_avis
Plusieurs vulnérabilités concernant le traitement des expressions régulières de la bibliothèque ICU (International Components for Unicode) ont été corrigées.
Description
Une mauvaise gestion des tentatives d'utilisation de la référence arrière 0 dans une expression régulière, permet l'exécution de code arbitraire à distance.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
NoneReferences
Title | Publication Time | Tags | ||||||
---|---|---|---|---|---|---|---|---|
|
{ "$ref": "https://www.cert.ssi.gouv.fr/openapi.json", "affected_systems": [ { "description": "Sun Solaris 9.", "product": { "name": "N/A", "vendor": { "name": "N/A", "scada": false } } }, { "description": "Sun Solaris 10 ;", "product": { "name": "N/A", "vendor": { "name": "N/A", "scada": false } } } ], "affected_systems_content": null, "content": "## Description\n\nUne mauvaise gestion des tentatives d\u0027utilisation de la r\u00e9f\u00e9rence\narri\u00e8re 0 dans une expression r\u00e9guli\u00e8re, permet l\u0027ex\u00e9cution de code\narbitraire \u00e0 distance.\n\n## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n", "cves": [ { "name": "CVE-2007-4771", "url": "https://www.cve.org/CVERecord?id=CVE-2007-4771" }, { "name": "CVE-2007-4770", "url": "https://www.cve.org/CVERecord?id=CVE-2007-4770" } ], "initial_release_date": "2008-03-11T00:00:00", "last_revision_date": "2008-03-11T00:00:00", "links": [ { "title": "Bulletin de s\u00e9curit\u00e9 Sun Solaris #233922 du 07 mars 2008 :", "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-233922-1" } ], "reference": "CERTA-2008-AVI-123", "revisions": [ { "description": "version initiale.", "revision_date": "2008-03-11T00:00:00.000000" } ], "risks": [ { "description": "D\u00e9ni de service \u00e0 distance" }, { "description": "Ex\u00e9cution de code arbitraire \u00e0 distance" } ], "summary": "Plusieurs vuln\u00e9rabilit\u00e9s concernant le traitement des expressions\nr\u00e9guli\u00e8res de la biblioth\u00e8que ICU (\u003cspan class=\"textit\"\u003eInternational\nComponents for Unicode\u003c/span\u003e) ont \u00e9t\u00e9 corrig\u00e9es.\n", "title": "Multiples vuln\u00e9rabilit\u00e9s dans la biblioth\u00e8que Sun Solaris ICU", "vendor_advisories": [ { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Sun 233922 du 7 mars 2008", "url": null } ] }
CVE-2007-4771 (GCVE-0-2007-4771)
Vulnerability from cvelistv5
Published
2008-01-28 23:00
Modified
2024-08-07 15:08
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
Heap-based buffer overflow in the doInterval function in regexcmp.cpp in libicu in International Components for Unicode (ICU) 3.8.1 and earlier allows context-dependent attackers to cause a denial of service (memory consumption) and possibly have unspecified other impact via a regular expression that writes a large amount of data to the backtracking stack. NOTE: some of these details are obtained from third party information.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T15:08:33.605Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "libicu-dointerval-bo(39936)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/39936" }, { "name": "233922", "tags": [ "vendor-advisory", "x_refsource_SUNALERT", "x_transferred" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-233922-1" }, { "name": "28615", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/28615" }, { "name": "29852", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/29852" }, { "name": "28783", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/28783" }, { "name": "29291", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/29291" }, { "name": "SUSE-SA:2008:023", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://www.novell.com/linux/security/advisories/2008_23_openoffice.html" }, { "name": "29242", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/29242" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=429025" }, { "name": "1019269", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://securitytracker.com/id?1019269" }, { "name": "GLSA-200805-16", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "http://security.gentoo.org/glsa/glsa-200805-16.xml" }, { "name": "29987", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/29987" }, { "name": "SUSE-SR:2008:005", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2008-03/msg00001.html" }, { "name": "27455", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/27455" }, { "name": "oval:org.mitre.oval:def:10507", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10507" }, { "name": "29294", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/29294" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.openoffice.org/security/cves/CVE-2007-4770.html" }, { "name": "GLSA-200803-20", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "http://security.gentoo.org/glsa/glsa-200803-20.xml" }, { "name": "DSA-1511", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2008/dsa-1511" }, { "name": "oval:org.mitre.oval:def:5431", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5431" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0043" }, { "name": "RHSA-2008:0090", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2008-0090.html" }, { "name": "29333", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/29333" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://issues.rpath.com/browse/RPL-2199" }, { "name": "USN-591-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "http://www.ubuntu.com/usn/usn-591-1" }, { "name": "MDVSA-2008:026", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:026" }, { "name": "231641", "tags": [ "vendor-advisory", "x_refsource_SUNALERT", "x_transferred" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-231641-1" }, { "name": "ADV-2008-1375", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2008/1375/references" }, { "name": "29194", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/29194" }, { "name": "30179", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/30179" }, { "name": "FEDORA-2008-1076", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "https://www.redhat.com/archives/fedora-package-announce/2008-January/msg00921.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.openoffice.org/security/cves/CVE-2007-5745.html" }, { "name": "28575", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/28575" }, { "name": "20080206 rPSA-2008-0043-1 icu", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/487677/100/0/threaded" }, { "name": "[icu-support] 20080122 ICU Patch for bugs in Regular Expressions", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://sourceforge.net/mailarchive/message.php?msg_name=d03a2ffb0801221538x68825e42xb4a4aaf0fcccecbd%40mail.gmail.com" }, { "name": "28669", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/28669" }, { "name": "ADV-2008-0807", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2008/0807/references" }, { "name": "29910", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/29910" }, { "name": "FEDORA-2008-1036", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "https://www.redhat.com/archives/fedora-package-announce/2008-January/msg00896.html" }, { "name": "ADV-2008-0282", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2008/0282" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2008-01-22T00:00:00", "descriptions": [ { "lang": "en", "value": "Heap-based buffer overflow in the doInterval function in regexcmp.cpp in libicu in International Components for Unicode (ICU) 3.8.1 and earlier allows context-dependent attackers to cause a denial of service (memory consumption) and possibly have unspecified other impact via a regular expression that writes a large amount of data to the backtracking stack. NOTE: some of these details are obtained from third party information." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-10-15T20:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "libicu-dointerval-bo(39936)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/39936" }, { "name": "233922", "tags": [ "vendor-advisory", "x_refsource_SUNALERT" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-233922-1" }, { "name": "28615", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/28615" }, { "name": "29852", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/29852" }, { "name": "28783", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/28783" }, { "name": "29291", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/29291" }, { "name": "SUSE-SA:2008:023", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://www.novell.com/linux/security/advisories/2008_23_openoffice.html" }, { "name": "29242", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/29242" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=429025" }, { "name": "1019269", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://securitytracker.com/id?1019269" }, { "name": "GLSA-200805-16", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "http://security.gentoo.org/glsa/glsa-200805-16.xml" }, { "name": "29987", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/29987" }, { "name": "SUSE-SR:2008:005", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2008-03/msg00001.html" }, { "name": "27455", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/27455" }, { "name": "oval:org.mitre.oval:def:10507", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10507" }, { "name": "29294", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/29294" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.openoffice.org/security/cves/CVE-2007-4770.html" }, { "name": "GLSA-200803-20", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "http://security.gentoo.org/glsa/glsa-200803-20.xml" }, { "name": "DSA-1511", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2008/dsa-1511" }, { "name": "oval:org.mitre.oval:def:5431", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5431" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0043" }, { "name": "RHSA-2008:0090", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2008-0090.html" }, { "name": "29333", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/29333" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://issues.rpath.com/browse/RPL-2199" }, { "name": "USN-591-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "http://www.ubuntu.com/usn/usn-591-1" }, { "name": "MDVSA-2008:026", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:026" }, { "name": "231641", "tags": [ "vendor-advisory", "x_refsource_SUNALERT" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-231641-1" }, { "name": "ADV-2008-1375", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2008/1375/references" }, { "name": "29194", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/29194" }, { "name": "30179", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/30179" }, { "name": "FEDORA-2008-1076", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "https://www.redhat.com/archives/fedora-package-announce/2008-January/msg00921.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.openoffice.org/security/cves/CVE-2007-5745.html" }, { "name": "28575", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/28575" }, { "name": "20080206 rPSA-2008-0043-1 icu", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/487677/100/0/threaded" }, { "name": "[icu-support] 20080122 ICU Patch for bugs in Regular Expressions", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://sourceforge.net/mailarchive/message.php?msg_name=d03a2ffb0801221538x68825e42xb4a4aaf0fcccecbd%40mail.gmail.com" }, { "name": "28669", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/28669" }, { "name": "ADV-2008-0807", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2008/0807/references" }, { "name": "29910", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/29910" }, { "name": "FEDORA-2008-1036", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "https://www.redhat.com/archives/fedora-package-announce/2008-January/msg00896.html" }, { "name": "ADV-2008-0282", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2008/0282" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2007-4771", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Heap-based buffer overflow in the doInterval function in regexcmp.cpp in libicu in International Components for Unicode (ICU) 3.8.1 and earlier allows context-dependent attackers to cause a denial of service (memory consumption) and possibly have unspecified other impact via a regular expression that writes a large amount of data to the backtracking stack. NOTE: some of these details are obtained from third party information." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "libicu-dointerval-bo(39936)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/39936" }, { "name": "233922", "refsource": "SUNALERT", "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-233922-1" }, { "name": "28615", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/28615" }, { "name": "29852", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/29852" }, { "name": "28783", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/28783" }, { "name": "29291", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/29291" }, { "name": "SUSE-SA:2008:023", "refsource": "SUSE", "url": "http://www.novell.com/linux/security/advisories/2008_23_openoffice.html" }, { "name": "29242", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/29242" }, { "name": "https://bugzilla.redhat.com/show_bug.cgi?id=429025", "refsource": "CONFIRM", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=429025" }, { "name": "1019269", "refsource": "SECTRACK", "url": "http://securitytracker.com/id?1019269" }, { "name": "GLSA-200805-16", "refsource": "GENTOO", "url": "http://security.gentoo.org/glsa/glsa-200805-16.xml" }, { "name": "29987", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/29987" }, { "name": "SUSE-SR:2008:005", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2008-03/msg00001.html" }, { "name": "27455", "refsource": "BID", "url": "http://www.securityfocus.com/bid/27455" }, { "name": "oval:org.mitre.oval:def:10507", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10507" }, { "name": "29294", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/29294" }, { "name": "http://www.openoffice.org/security/cves/CVE-2007-4770.html", "refsource": "CONFIRM", "url": "http://www.openoffice.org/security/cves/CVE-2007-4770.html" }, { "name": "GLSA-200803-20", "refsource": "GENTOO", "url": "http://security.gentoo.org/glsa/glsa-200803-20.xml" }, { "name": "DSA-1511", "refsource": "DEBIAN", "url": "http://www.debian.org/security/2008/dsa-1511" }, { "name": "oval:org.mitre.oval:def:5431", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5431" }, { "name": "http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0043", "refsource": "CONFIRM", "url": "http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0043" }, { "name": "RHSA-2008:0090", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2008-0090.html" }, { "name": "29333", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/29333" }, { "name": "https://issues.rpath.com/browse/RPL-2199", "refsource": "CONFIRM", "url": "https://issues.rpath.com/browse/RPL-2199" }, { "name": "USN-591-1", "refsource": "UBUNTU", "url": "http://www.ubuntu.com/usn/usn-591-1" }, { "name": "MDVSA-2008:026", "refsource": "MANDRIVA", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:026" }, { "name": "231641", "refsource": "SUNALERT", "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-231641-1" }, { "name": "ADV-2008-1375", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2008/1375/references" }, { "name": "29194", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/29194" }, { "name": "30179", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/30179" }, { "name": "FEDORA-2008-1076", "refsource": "FEDORA", "url": "https://www.redhat.com/archives/fedora-package-announce/2008-January/msg00921.html" }, { "name": "http://www.openoffice.org/security/cves/CVE-2007-5745.html", "refsource": "CONFIRM", "url": "http://www.openoffice.org/security/cves/CVE-2007-5745.html" }, { "name": "28575", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/28575" }, { "name": "20080206 rPSA-2008-0043-1 icu", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/487677/100/0/threaded" }, { "name": "[icu-support] 20080122 ICU Patch for bugs in Regular Expressions", "refsource": "MLIST", "url": "http://sourceforge.net/mailarchive/message.php?msg_name=d03a2ffb0801221538x68825e42xb4a4aaf0fcccecbd%40mail.gmail.com" }, { "name": "28669", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/28669" }, { "name": "ADV-2008-0807", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2008/0807/references" }, { "name": "29910", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/29910" }, { "name": "FEDORA-2008-1036", "refsource": "FEDORA", "url": "https://www.redhat.com/archives/fedora-package-announce/2008-January/msg00896.html" }, { "name": "ADV-2008-0282", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2008/0282" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2007-4771", "datePublished": "2008-01-28T23:00:00", "dateReserved": "2007-09-10T00:00:00", "dateUpdated": "2024-08-07T15:08:33.605Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2007-4770 (GCVE-0-2007-4770)
Vulnerability from cvelistv5
Published
2008-01-28 23:00
Modified
2024-08-07 15:08
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
libicu in International Components for Unicode (ICU) 3.8.1 and earlier attempts to process backreferences to the nonexistent capture group zero (aka \0), which might allow context-dependent attackers to read from, or write to, out-of-bounds memory locations, related to corruption of REStackFrames.
References
URL | Tags | |||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T15:08:33.653Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "oval:org.mitre.oval:def:11172", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11172" }, { "name": "233922", "tags": [ "vendor-advisory", "x_refsource_SUNALERT", "x_transferred" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-233922-1" }, { "name": "28615", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/28615" }, { "name": "oval:org.mitre.oval:def:5507", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5507" }, { "name": "29852", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/29852" }, { "name": "28783", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/28783" }, { "name": "29291", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/29291" }, { "name": "SUSE-SA:2008:023", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://www.novell.com/linux/security/advisories/2008_23_openoffice.html" }, { "name": "29242", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/29242" }, { "name": "1019269", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://securitytracker.com/id?1019269" }, { "name": "GLSA-200805-16", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "http://security.gentoo.org/glsa/glsa-200805-16.xml" }, { "name": "29987", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/29987" }, { "name": "SUSE-SR:2008:005", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2008-03/msg00001.html" }, { "name": "27455", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/27455" }, { "name": "29294", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/29294" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.openoffice.org/security/cves/CVE-2007-4770.html" }, { "name": "GLSA-200803-20", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "http://security.gentoo.org/glsa/glsa-200803-20.xml" }, { "name": "DSA-1511", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2008/dsa-1511" }, { "name": "libicu-restackframes-dos(39938)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/39938" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0043" }, { "name": "RHSA-2008:0090", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2008-0090.html" }, { "name": "29333", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/29333" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://issues.rpath.com/browse/RPL-2199" }, { "name": "USN-591-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "http://www.ubuntu.com/usn/usn-591-1" }, { "name": "MDVSA-2008:026", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:026" }, { "name": "231641", "tags": [ "vendor-advisory", "x_refsource_SUNALERT", "x_transferred" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-231641-1" }, { "name": "ADV-2008-1375", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2008/1375/references" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=429023" }, { "name": "29194", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/29194" }, { "name": "30179", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/30179" }, { "name": "FEDORA-2008-1076", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "https://www.redhat.com/archives/fedora-package-announce/2008-January/msg00921.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.openoffice.org/security/cves/CVE-2007-5745.html" }, { "name": "28575", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/28575" }, { "name": "20080206 rPSA-2008-0043-1 icu", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/487677/100/0/threaded" }, { "name": "[icu-support] 20080122 ICU Patch for bugs in Regular Expressions", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://sourceforge.net/mailarchive/message.php?msg_name=d03a2ffb0801221538x68825e42xb4a4aaf0fcccecbd%40mail.gmail.com" }, { "name": "28669", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/28669" }, { "name": "ADV-2008-0807", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2008/0807/references" }, { "name": "29910", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/29910" }, { "name": "FEDORA-2008-1036", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "https://www.redhat.com/archives/fedora-package-announce/2008-January/msg00896.html" }, { "name": "ADV-2008-0282", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2008/0282" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2008-01-22T00:00:00", "descriptions": [ { "lang": "en", "value": "libicu in International Components for Unicode (ICU) 3.8.1 and earlier attempts to process backreferences to the nonexistent capture group zero (aka \\0), which might allow context-dependent attackers to read from, or write to, out-of-bounds memory locations, related to corruption of REStackFrames." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-10-15T20:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "oval:org.mitre.oval:def:11172", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11172" }, { "name": "233922", "tags": [ "vendor-advisory", "x_refsource_SUNALERT" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-233922-1" }, { "name": "28615", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/28615" }, { "name": "oval:org.mitre.oval:def:5507", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5507" }, { "name": "29852", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/29852" }, { "name": "28783", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/28783" }, { "name": "29291", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/29291" }, { "name": "SUSE-SA:2008:023", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://www.novell.com/linux/security/advisories/2008_23_openoffice.html" }, { "name": "29242", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/29242" }, { "name": "1019269", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://securitytracker.com/id?1019269" }, { "name": "GLSA-200805-16", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "http://security.gentoo.org/glsa/glsa-200805-16.xml" }, { "name": "29987", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/29987" }, { "name": "SUSE-SR:2008:005", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2008-03/msg00001.html" }, { "name": "27455", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/27455" }, { "name": "29294", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/29294" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.openoffice.org/security/cves/CVE-2007-4770.html" }, { "name": "GLSA-200803-20", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "http://security.gentoo.org/glsa/glsa-200803-20.xml" }, { "name": "DSA-1511", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2008/dsa-1511" }, { "name": "libicu-restackframes-dos(39938)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/39938" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0043" }, { "name": "RHSA-2008:0090", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2008-0090.html" }, { "name": "29333", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/29333" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://issues.rpath.com/browse/RPL-2199" }, { "name": "USN-591-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "http://www.ubuntu.com/usn/usn-591-1" }, { "name": "MDVSA-2008:026", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:026" }, { "name": "231641", "tags": [ "vendor-advisory", "x_refsource_SUNALERT" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-231641-1" }, { "name": "ADV-2008-1375", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2008/1375/references" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=429023" }, { "name": "29194", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/29194" }, { "name": "30179", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/30179" }, { "name": "FEDORA-2008-1076", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "https://www.redhat.com/archives/fedora-package-announce/2008-January/msg00921.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.openoffice.org/security/cves/CVE-2007-5745.html" }, { "name": "28575", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/28575" }, { "name": "20080206 rPSA-2008-0043-1 icu", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/487677/100/0/threaded" }, { "name": "[icu-support] 20080122 ICU Patch for bugs in Regular Expressions", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://sourceforge.net/mailarchive/message.php?msg_name=d03a2ffb0801221538x68825e42xb4a4aaf0fcccecbd%40mail.gmail.com" }, { "name": "28669", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/28669" }, { "name": "ADV-2008-0807", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2008/0807/references" }, { "name": "29910", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/29910" }, { "name": "FEDORA-2008-1036", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "https://www.redhat.com/archives/fedora-package-announce/2008-January/msg00896.html" }, { "name": "ADV-2008-0282", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2008/0282" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2007-4770", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "libicu in International Components for Unicode (ICU) 3.8.1 and earlier attempts to process backreferences to the nonexistent capture group zero (aka \\0), which might allow context-dependent attackers to read from, or write to, out-of-bounds memory locations, related to corruption of REStackFrames." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "oval:org.mitre.oval:def:11172", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11172" }, { "name": "233922", "refsource": "SUNALERT", "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-233922-1" }, { "name": "28615", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/28615" }, { "name": "oval:org.mitre.oval:def:5507", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5507" }, { "name": "29852", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/29852" }, { "name": "28783", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/28783" }, { "name": "29291", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/29291" }, { "name": "SUSE-SA:2008:023", "refsource": "SUSE", "url": "http://www.novell.com/linux/security/advisories/2008_23_openoffice.html" }, { "name": "29242", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/29242" }, { "name": "1019269", "refsource": "SECTRACK", "url": "http://securitytracker.com/id?1019269" }, { "name": "GLSA-200805-16", "refsource": "GENTOO", "url": "http://security.gentoo.org/glsa/glsa-200805-16.xml" }, { "name": "29987", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/29987" }, { "name": "SUSE-SR:2008:005", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2008-03/msg00001.html" }, { "name": "27455", "refsource": "BID", "url": "http://www.securityfocus.com/bid/27455" }, { "name": "29294", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/29294" }, { "name": "http://www.openoffice.org/security/cves/CVE-2007-4770.html", "refsource": "CONFIRM", "url": "http://www.openoffice.org/security/cves/CVE-2007-4770.html" }, { "name": "GLSA-200803-20", "refsource": "GENTOO", "url": "http://security.gentoo.org/glsa/glsa-200803-20.xml" }, { "name": "DSA-1511", "refsource": "DEBIAN", "url": "http://www.debian.org/security/2008/dsa-1511" }, { "name": "libicu-restackframes-dos(39938)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/39938" }, { "name": "http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0043", "refsource": "CONFIRM", "url": "http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0043" }, { "name": "RHSA-2008:0090", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2008-0090.html" }, { "name": "29333", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/29333" }, { "name": "https://issues.rpath.com/browse/RPL-2199", "refsource": "CONFIRM", "url": "https://issues.rpath.com/browse/RPL-2199" }, { "name": "USN-591-1", "refsource": "UBUNTU", "url": "http://www.ubuntu.com/usn/usn-591-1" }, { "name": "MDVSA-2008:026", "refsource": "MANDRIVA", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:026" }, { "name": "231641", "refsource": "SUNALERT", "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-231641-1" }, { "name": "ADV-2008-1375", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2008/1375/references" }, { "name": "https://bugzilla.redhat.com/show_bug.cgi?id=429023", "refsource": "CONFIRM", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=429023" }, { "name": "29194", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/29194" }, { "name": "30179", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/30179" }, { "name": "FEDORA-2008-1076", "refsource": "FEDORA", "url": "https://www.redhat.com/archives/fedora-package-announce/2008-January/msg00921.html" }, { "name": "http://www.openoffice.org/security/cves/CVE-2007-5745.html", "refsource": "CONFIRM", "url": "http://www.openoffice.org/security/cves/CVE-2007-5745.html" }, { "name": "28575", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/28575" }, { "name": "20080206 rPSA-2008-0043-1 icu", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/487677/100/0/threaded" }, { "name": "[icu-support] 20080122 ICU Patch for bugs in Regular Expressions", "refsource": "MLIST", "url": "http://sourceforge.net/mailarchive/message.php?msg_name=d03a2ffb0801221538x68825e42xb4a4aaf0fcccecbd%40mail.gmail.com" }, { "name": "28669", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/28669" }, { "name": "ADV-2008-0807", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2008/0807/references" }, { "name": "29910", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/29910" }, { "name": "FEDORA-2008-1036", "refsource": "FEDORA", "url": "https://www.redhat.com/archives/fedora-package-announce/2008-January/msg00896.html" }, { "name": "ADV-2008-0282", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2008/0282" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2007-4770", "datePublished": "2008-01-28T23:00:00", "dateReserved": "2007-09-10T00:00:00", "dateUpdated": "2024-08-07T15:08:33.653Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Published Proof of Concept: A public proof of concept is available for this vulnerability.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.
Loading…
Loading…