Buffer overflow in PCRE before 7.6 allows remote attackers to execute arbitrary code via a regular expression containing a character class with a large number of characters with Unicode code points greater than 255.
References
Link Providers
http://ftp.gnome.org/pub/gnome/sources/glib/2.14/glib-2.14.6.news cve-icon cve-icon
http://lists.apple.com/archives/security-announce//2008/Jul/msg00003.html cve-icon cve-icon
http://lists.apple.com/archives/security-announce/2008/Oct/msg00001.html cve-icon cve-icon
http://lists.apple.com/archives/security-announce/2009/Aug/msg00001.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2008-02/msg00008.html cve-icon cve-icon
http://pcre.org/changelog.txt cve-icon cve-icon
http://secunia.com/advisories/28923 cve-icon cve-icon
http://secunia.com/advisories/28957 cve-icon cve-icon
http://secunia.com/advisories/28960 cve-icon cve-icon
http://secunia.com/advisories/28985 cve-icon cve-icon
http://secunia.com/advisories/28996 cve-icon cve-icon
http://secunia.com/advisories/29027 cve-icon cve-icon
http://secunia.com/advisories/29048 cve-icon cve-icon
http://secunia.com/advisories/29175 cve-icon cve-icon
http://secunia.com/advisories/29267 cve-icon cve-icon
http://secunia.com/advisories/29282 cve-icon cve-icon
http://secunia.com/advisories/30048 cve-icon cve-icon
http://secunia.com/advisories/30345 cve-icon cve-icon
http://secunia.com/advisories/31326 cve-icon cve-icon
http://secunia.com/advisories/32222 cve-icon cve-icon
http://secunia.com/advisories/32746 cve-icon cve-icon
http://secunia.com/advisories/36096 cve-icon cve-icon
http://security.gentoo.org/glsa/glsa-200803-24.xml cve-icon cve-icon
http://security.gentoo.org/glsa/glsa-200811-05.xml cve-icon cve-icon
http://support.apple.com/kb/HT3216 cve-icon cve-icon
http://support.apple.com/kb/HT3757 cve-icon cve-icon
http://wiki.rpath.com/Advisories:rPSA-2008-0086 cve-icon cve-icon
http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0086 cve-icon cve-icon
http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0176 cve-icon cve-icon
http://www.debian.org/security/2008/dsa-1499 cve-icon cve-icon
http://www.mandriva.com/security/advisories?name=MDVSA-2008:053 cve-icon cve-icon
http://www.openwall.com/lists/oss-security/2008/05/02/2 cve-icon cve-icon
http://www.php.net/ChangeLog-5.php cve-icon cve-icon
http://www.securityfocus.com/archive/1/488927/100/0/threaded cve-icon cve-icon
http://www.securityfocus.com/archive/1/492535/100/0/threaded cve-icon cve-icon
http://www.securityfocus.com/bid/27786 cve-icon cve-icon
http://www.securityfocus.com/bid/29009 cve-icon cve-icon
http://www.securityfocus.com/bid/31681 cve-icon cve-icon
http://www.securitytracker.com/id?1022674 cve-icon cve-icon
http://www.us-cert.gov/cas/techalerts/TA09-218A.html cve-icon cve-icon
http://www.vupen.com/english/advisories/2008/0570 cve-icon cve-icon
http://www.vupen.com/english/advisories/2008/0592 cve-icon cve-icon
http://www.vupen.com/english/advisories/2008/1412 cve-icon cve-icon
http://www.vupen.com/english/advisories/2008/2268 cve-icon cve-icon
http://www.vupen.com/english/advisories/2008/2780 cve-icon cve-icon
http://www.vupen.com/english/advisories/2009/2172 cve-icon cve-icon
https://bugzilla.redhat.com/show_bug.cgi?id=431660 cve-icon cve-icon
https://exchange.xforce.ibmcloud.com/vulnerabilities/40505 cve-icon cve-icon
https://issues.rpath.com/browse/RPL-2223 cve-icon cve-icon
https://issues.rpath.com/browse/RPL-2503 cve-icon cve-icon
https://nvd.nist.gov/vuln/detail/CVE-2008-0674 cve-icon
https://usn.ubuntu.com/581-1/ cve-icon cve-icon
https://www.cve.org/CVERecord?id=CVE-2008-0674 cve-icon
https://www.redhat.com/archives/fedora-package-announce/2008-February/msg00371.html cve-icon cve-icon
https://www.redhat.com/archives/fedora-package-announce/2008-February/msg00632.html cve-icon cve-icon
https://www.redhat.com/archives/fedora-package-announce/2008-March/msg00181.html cve-icon cve-icon
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: redhat

Published: 2008-02-18T22:00:00

Updated: 2024-08-07T07:54:22.697Z

Reserved: 2008-02-11T00:00:00

Link: CVE-2008-0674

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2008-02-18T23:00:00.000

Modified: 2018-10-15T22:02:29.477

Link: CVE-2008-0674

cve-icon Redhat

Severity : Important

Publid Date: 2008-01-08T00:00:00Z

Links: CVE-2008-0674 - Bugzilla