CVE
- Id
- 32488
- CVE No.
- CVE-2008-2371
- Status
- Candidate
- Description
- Heap-based buffer overflow in pcre_compile.c in the Perl-Compatible Regular Expression (PCRE) library 7.7 allows context-dependent attackers to cause a denial of service (crash) or possibly execute arbitrary code via a regular expression that begins with an option and contains multiple branches.
- Phase
- Assigned (20080521)
- Votes
- None (candidate not yet proposed)
- Comments
Related CVE References
Id | CVE Id | CVE No. | Reference | Actions |
---|---|---|---|---|
351546 | 32488 | CVE-2008-2371 | BUGTRAQ:20081027 rPSA-2008-0305-1 pcre | View |
351547 | 32488 | CVE-2008-2371 | URL:http://www.securityfocus.com/archive/1/archive/1/497828/100/0/threaded | View |
351548 | 32488 | CVE-2008-2371 | CONFIRM:http://bugs.gentoo.org/show_bug.cgi?id=228091 | View |
351549 | 32488 | CVE-2008-2371 | CONFIRM:http://ftp.gnome.org/pub/GNOME/sources/glib/2.16/glib-2.16.4.changes | View |
351550 | 32488 | CVE-2008-2371 | CONFIRM:http://support.apple.com/kb/HT3216 | View |
351551 | 32488 | CVE-2008-2371 | CONFIRM:http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0305 | View |
351552 | 32488 | CVE-2008-2371 | CONFIRM:http://support.apple.com/kb/HT3549 | View |
351553 | 32488 | CVE-2008-2371 | APPLE:APPLE-SA-2008-10-09 | View |
351554 | 32488 | CVE-2008-2371 | URL:http://lists.apple.com/archives/security-announce/2008/Oct/msg00001.html | View |
351555 | 32488 | CVE-2008-2371 | APPLE:APPLE-SA-2009-05-12 | View |
351556 | 32488 | CVE-2008-2371 | URL:http://lists.apple.com/archives/security-announce/2009/May/msg00002.html | View |
351557 | 32488 | CVE-2008-2371 | DEBIAN:DSA-1602 | View |
351558 | 32488 | CVE-2008-2371 | URL:http://www.debian.org/security/2008/dsa-1602 | View |
351559 | 32488 | CVE-2008-2371 | FEDORA:FEDORA-2008-6025 | View |
351560 | 32488 | CVE-2008-2371 | URL:https://www.redhat.com/archives/fedora-package-announce/2008-July/msg00105.html | View |
351561 | 32488 | CVE-2008-2371 | FEDORA:FEDORA-2008-6048 | View |
351562 | 32488 | CVE-2008-2371 | URL:https://www.redhat.com/archives/fedora-package-announce/2008-July/msg00123.html | View |
351563 | 32488 | CVE-2008-2371 | GENTOO:GLSA-200807-03 | View |
351564 | 32488 | CVE-2008-2371 | URL:http://www.gentoo.org/security/en/glsa/glsa-200807-03.xml | View |
351565 | 32488 | CVE-2008-2371 | GENTOO:GLSA-200811-05 | View |
351566 | 32488 | CVE-2008-2371 | URL:http://security.gentoo.org/glsa/glsa-200811-05.xml | View |
351567 | 32488 | CVE-2008-2371 | HP:HPSBUX02431 | View |
351568 | 32488 | CVE-2008-2371 | URL:http://marc.info/?l=bugtraq&m=124654546101607&w=2 | View |
351569 | 32488 | CVE-2008-2371 | HP:SSRT090085 | View |
351570 | 32488 | CVE-2008-2371 | URL:http://marc.info/?l=bugtraq&m=124654546101607&w=2 | View |
351571 | 32488 | CVE-2008-2371 | HP:HPSBUX02465 | View |
351572 | 32488 | CVE-2008-2371 | URL:http://marc.info/?l=bugtraq&m=125631037611762&w=2 | View |
351573 | 32488 | CVE-2008-2371 | HP:SSRT090192 | View |
351574 | 32488 | CVE-2008-2371 | URL:http://marc.info/?l=bugtraq&m=125631037611762&w=2 | View |
351575 | 32488 | CVE-2008-2371 | MANDRIVA:MDVSA-2008:147 | View |
351576 | 32488 | CVE-2008-2371 | URL:http://www.mandriva.com/security/advisories?name=MDVSA-2008:147 | View |
351577 | 32488 | CVE-2008-2371 | MANDRIVA:MDVSA-2009:023 | View |
351578 | 32488 | CVE-2008-2371 | URL:http://www.mandriva.com/security/advisories?name=MDVSA-2009:023 | View |
351579 | 32488 | CVE-2008-2371 | SUSE:SUSE-SR:2008:014 | View |
351580 | 32488 | CVE-2008-2371 | URL:http://lists.opensuse.org/opensuse-security-announce/2008-07/msg00001.html | View |
351581 | 32488 | CVE-2008-2371 | UBUNTU:USN-624-1 | View |
351582 | 32488 | CVE-2008-2371 | URL:http://www.ubuntu.com/usn/usn-624-1 | View |
351583 | 32488 | CVE-2008-2371 | UBUNTU:USN-628-1 | View |
351584 | 32488 | CVE-2008-2371 | URL:http://www.ubuntu.com/usn/usn-628-1 | View |
351585 | 32488 | CVE-2008-2371 | UBUNTU:USN-624-2 | View |
351586 | 32488 | CVE-2008-2371 | URL:http://ubuntu.com/usn/usn-624-2 | View |
351587 | 32488 | CVE-2008-2371 | CERT:TA09-133A | View |
351588 | 32488 | CVE-2008-2371 | URL:http://www.us-cert.gov/cas/techalerts/TA09-133A.html | View |
351589 | 32488 | CVE-2008-2371 | BID:30087 | View |
351590 | 32488 | CVE-2008-2371 | URL:http://www.securityfocus.com/bid/30087 | View |
351591 | 32488 | CVE-2008-2371 | BID:31681 | View |
351592 | 32488 | CVE-2008-2371 | URL:http://www.securityfocus.com/bid/31681 | View |
351593 | 32488 | CVE-2008-2371 | SECUNIA:35074 | View |
351594 | 32488 | CVE-2008-2371 | URL:http://secunia.com/advisories/35074 | View |
351595 | 32488 | CVE-2008-2371 | SECUNIA:35650 | View |
351596 | 32488 | CVE-2008-2371 | URL:http://secunia.com/advisories/35650 | View |
351597 | 32488 | CVE-2008-2371 | SECUNIA:39300 | View |
351598 | 32488 | CVE-2008-2371 | URL:http://secunia.com/advisories/39300 | View |
351599 | 32488 | CVE-2008-2371 | SECUNIA:32746 | View |
351600 | 32488 | CVE-2008-2371 | URL:http://secunia.com/advisories/32746 | View |
351601 | 32488 | CVE-2008-2371 | VUPEN:ADV-2008-2005 | View |
351602 | 32488 | CVE-2008-2371 | URL:http://www.vupen.com/english/advisories/2008/2005 | View |
351603 | 32488 | CVE-2008-2371 | VUPEN:ADV-2008-2006 | View |
351604 | 32488 | CVE-2008-2371 | URL:http://www.vupen.com/english/advisories/2008/2006 | View |
351605 | 32488 | CVE-2008-2371 | VUPEN:ADV-2008-2780 | View |
351606 | 32488 | CVE-2008-2371 | URL:http://www.vupen.com/english/advisories/2008/2780 | View |
351607 | 32488 | CVE-2008-2371 | SECUNIA:30916 | View |
351608 | 32488 | CVE-2008-2371 | URL:http://secunia.com/advisories/30916 | View |
351609 | 32488 | CVE-2008-2371 | SECUNIA:30944 | View |
351610 | 32488 | CVE-2008-2371 | URL:http://secunia.com/advisories/30944 | View |
351611 | 32488 | CVE-2008-2371 | SECUNIA:30958 | View |
351612 | 32488 | CVE-2008-2371 | URL:http://secunia.com/advisories/30958 | View |
351613 | 32488 | CVE-2008-2371 | SECUNIA:30961 | View |
351614 | 32488 | CVE-2008-2371 | URL:http://secunia.com/advisories/30961 | View |
351615 | 32488 | CVE-2008-2371 | SECUNIA:30945 | View |
351616 | 32488 | CVE-2008-2371 | URL:http://secunia.com/advisories/30945 | View |
351617 | 32488 | CVE-2008-2371 | SECUNIA:30972 | View |
351618 | 32488 | CVE-2008-2371 | URL:http://secunia.com/advisories/30972 | View |
351619 | 32488 | CVE-2008-2371 | SECUNIA:30967 | View |
351620 | 32488 | CVE-2008-2371 | URL:http://secunia.com/advisories/30967 | View |
351621 | 32488 | CVE-2008-2371 | SECUNIA:30990 | View |
351622 | 32488 | CVE-2008-2371 | URL:http://secunia.com/advisories/30990 | View |
351623 | 32488 | CVE-2008-2371 | SECUNIA:31200 | View |
351624 | 32488 | CVE-2008-2371 | URL:http://secunia.com/advisories/31200 | View |
351625 | 32488 | CVE-2008-2371 | SECUNIA:32222 | View |
351626 | 32488 | CVE-2008-2371 | URL:http://secunia.com/advisories/32222 | View |
351627 | 32488 | CVE-2008-2371 | SECUNIA:32454 | View |
351628 | 32488 | CVE-2008-2371 | URL:http://secunia.com/advisories/32454 | View |
351629 | 32488 | CVE-2008-2371 | VUPEN:ADV-2008-2336 | View |
351630 | 32488 | CVE-2008-2371 | URL:http://www.vupen.com/english/advisories/2008/2336 | View |
351631 | 32488 | CVE-2008-2371 | VUPEN:ADV-2009-1297 | View |
351632 | 32488 | CVE-2008-2371 | URL:http://www.vupen.com/english/advisories/2009/1297 | View |
351633 | 32488 | CVE-2008-2371 | VUPEN:ADV-2010-0833 | View |
Related JVN
Id | JVN No. | Title | Summary | CVE No. | CVE Id | CVSS_v2 | CVSS_v3 | JVN URL | Actions |
---|---|---|---|---|---|---|---|---|---|
46273 | JVNDB-2008-001583 | Red Hat の vsftpd 要素におけるメモリリークの脆弱性 | Red Hat Enterprise Linux 上の vsftpd には、PAM 認証を使用している場合、同じセッション内で認証を大量に処理をさせることで、メモリリークによるサービス運用妨害 (DoS) が発生する脆弱性が存在します。 | CVE-2008-2375 | 32488 | 7.8 | http://jvndb.jvn.jp/ja/contents/2008/JVNDB-2008-001583.html | View |