Perl-Compatible Regular Expression (PCRE) library before 7.0 does not properly calculate sizes for unspecified "multiple forms of character class", which triggers a buffer overflow that allows context-dependent attackers to cause a denial of service (crash) and possibly execute arbitrary code.
References
Link Providers
http://bugs.gentoo.org/show_bug.cgi?id=198976 cve-icon cve-icon
http://docs.info.apple.com/article.html?artnum=307179 cve-icon cve-icon
http://docs.info.apple.com/article.html?artnum=307562 cve-icon cve-icon
http://lists.apple.com/archives/security-announce/2007/Dec/msg00002.html cve-icon cve-icon
http://lists.apple.com/archives/security-announce/2008/Mar/msg00001.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2008-01/msg00006.html cve-icon cve-icon
http://lists.vmware.com/pipermail/security-announce/2008/000014.html cve-icon cve-icon
http://mail.gnome.org/archives/gtk-devel-list/2007-November/msg00022.html cve-icon cve-icon
http://secunia.com/advisories/27538 cve-icon cve-icon
http://secunia.com/advisories/27543 cve-icon cve-icon
http://secunia.com/advisories/27547 cve-icon cve-icon
http://secunia.com/advisories/27554 cve-icon cve-icon
http://secunia.com/advisories/27598 cve-icon cve-icon
http://secunia.com/advisories/27697 cve-icon cve-icon
http://secunia.com/advisories/27741 cve-icon cve-icon
http://secunia.com/advisories/27773 cve-icon cve-icon
http://secunia.com/advisories/27776 cve-icon cve-icon
http://secunia.com/advisories/27862 cve-icon cve-icon
http://secunia.com/advisories/27965 cve-icon cve-icon
http://secunia.com/advisories/28136 cve-icon cve-icon
http://secunia.com/advisories/28406 cve-icon cve-icon
http://secunia.com/advisories/28414 cve-icon cve-icon
http://secunia.com/advisories/28658 cve-icon cve-icon
http://secunia.com/advisories/28714 cve-icon cve-icon
http://secunia.com/advisories/28720 cve-icon cve-icon
http://secunia.com/advisories/29420 cve-icon cve-icon
http://secunia.com/advisories/29785 cve-icon cve-icon
http://secunia.com/advisories/30106 cve-icon cve-icon
http://secunia.com/advisories/30155 cve-icon cve-icon
http://secunia.com/advisories/30219 cve-icon cve-icon
http://secunia.com/advisories/31124 cve-icon cve-icon
http://security.gentoo.org/glsa/glsa-200711-30.xml cve-icon cve-icon
http://security.gentoo.org/glsa/glsa-200801-02.xml cve-icon cve-icon
http://security.gentoo.org/glsa/glsa-200801-18.xml cve-icon cve-icon
http://security.gentoo.org/glsa/glsa-200801-19.xml cve-icon cve-icon
http://security.gentoo.org/glsa/glsa-200805-11.xml cve-icon cve-icon
http://securitytracker.com/id?1018895 cve-icon cve-icon
http://support.avaya.com/elmodocs2/security/ASA-2007-488.htm cve-icon cve-icon
http://www.debian.org/security/2007/dsa-1399 cve-icon cve-icon
http://www.debian.org/security/2008/dsa-1570 cve-icon cve-icon
http://www.mandriva.com/security/advisories?name=MDKSA-2007:211 cve-icon cve-icon
http://www.mandriva.com/security/advisories?name=MDKSA-2007:212 cve-icon cve-icon
http://www.mandriva.com/security/advisories?name=MDKSA-2007:213 cve-icon cve-icon
http://www.novell.com/linux/security/advisories/2007_25_sr.html cve-icon cve-icon
http://www.novell.com/linux/security/advisories/2007_62_pcre.html cve-icon cve-icon
http://www.redhat.com/support/errata/RHSA-2007-0967.html cve-icon cve-icon
http://www.redhat.com/support/errata/RHSA-2007-0968.html cve-icon cve-icon
http://www.redhat.com/support/errata/RHSA-2007-1063.html cve-icon cve-icon
http://www.redhat.com/support/errata/RHSA-2007-1065.html cve-icon cve-icon
http://www.redhat.com/support/errata/RHSA-2008-0546.html cve-icon cve-icon
http://www.securityfocus.com/archive/1/483357/100/0/threaded cve-icon cve-icon
http://www.securityfocus.com/archive/1/483579/100/0/threaded cve-icon cve-icon
http://www.securityfocus.com/archive/1/490917/100/0/threaded cve-icon cve-icon
http://www.securityfocus.com/bid/26346 cve-icon cve-icon
http://www.us-cert.gov/cas/techalerts/TA07-352A.html cve-icon cve-icon
http://www.vupen.com/english/advisories/2007/3725 cve-icon cve-icon
http://www.vupen.com/english/advisories/2007/3790 cve-icon cve-icon
http://www.vupen.com/english/advisories/2007/4238 cve-icon cve-icon
http://www.vupen.com/english/advisories/2008/0924/references cve-icon cve-icon
http://www.vupen.com/english/advisories/2008/1234/references cve-icon cve-icon
https://bugzilla.redhat.com/show_bug.cgi?id=315881 cve-icon cve-icon
https://exchange.xforce.ibmcloud.com/vulnerabilities/38273 cve-icon cve-icon
https://issues.rpath.com/browse/RPL-1738 cve-icon cve-icon
https://nvd.nist.gov/vuln/detail/CVE-2007-1660 cve-icon
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10562 cve-icon cve-icon
https://usn.ubuntu.com/547-1/ cve-icon cve-icon
https://www.cve.org/CVERecord?id=CVE-2007-1660 cve-icon
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2007-11-07T20:00:00

Updated: 2024-08-07T13:06:25.957Z

Reserved: 2007-03-24T00:00:00

Link: CVE-2007-1660

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2007-11-07T23:46:00.000

Modified: 2018-10-16T16:39:45.427

Link: CVE-2007-1660

cve-icon Redhat

Severity : Important

Publid Date: 2007-11-05T00:00:00Z

Links: CVE-2007-1660 - Bugzilla