Vulnerability CVE-2007-2666


Published: 2007-05-14   Modified: 2012-02-12

Description:
Stack-based buffer overflow in LexRuby.cxx (SciLexer.dll) in Scintilla 1.73, as used by notepad++ 4.1.1 and earlier, allows user-assisted remote attackers to execute arbitrary code via certain Ruby (.rb) files with long lines. NOTE: this was originally reported as a vulnerability in notepad++.

Type:

CWE-119

(Improper Restriction of Operations within the Bounds of a Memory Buffer)

CVSS2 => (AV:N/AC:H/Au:N/C:C/I:C/A:C)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.6/10
10/10
4.9/10
Exploit range
Attack complexity
Authentication
Remote
High
No required
Confidentiality impact
Integrity impact
Availability impact
Complete
Complete
Complete
Affected software
Scintilla -> Scintilla 
Notepad++ -> Notepad++ 

 References:
http://scintilla.cvs.sourceforge.net/scintilla/scintilla/src/LexRuby.cxx?view=log#rev1.13
http://www.securityfocus.com/archive/1/468529/100/0/threaded
http://www.securityfocus.com/archive/1/469348/100/100/threaded
http://www.securityfocus.com/bid/23961
http://www.vupen.com/english/advisories/2007/1794
http://www.vupen.com/english/advisories/2007/1867
https://exchange.xforce.ibmcloud.com/vulnerabilities/34269
https://exchange.xforce.ibmcloud.com/vulnerabilities/34372
https://www.exploit-db.com/exploits/3912

Copyright 2024, cxsecurity.com

 

Back to Top