CVE-2006-7228
Vulnerability from cvelistv5
Published
2007-11-14 21:00
Modified
2024-08-07 20:57
Severity
Summary
Integer overflow in Perl-Compatible Regular Expression (PCRE) library before 6.7 might allow context-dependent attackers to execute arbitrary code via a regular expression that involves large (1) min, (2) max, or (3) duplength values that cause an incorrect length calculation and trigger a buffer overflow, a different vulnerability than CVE-2006-7227. NOTE: this issue was originally subsumed by CVE-2006-7224, but that CVE has been REJECTED and split.
References
SourceURLTags
secalert@redhat.comhttp://bugs.gentoo.org/show_bug.cgi?id=198976
secalert@redhat.comhttp://lists.opensuse.org/opensuse-security-announce/2008-01/msg00006.html
secalert@redhat.comhttp://lists.vmware.com/pipermail/security-announce/2008/000005.html
secalert@redhat.comhttp://lists.vmware.com/pipermail/security-announce/2008/000014.html
secalert@redhat.comhttp://scary.beasts.org/security/CESA-2007-006.html
secalert@redhat.comhttp://secunia.com/advisories/27582Patch
secalert@redhat.comhttp://secunia.com/advisories/27741
secalert@redhat.comhttp://secunia.com/advisories/27773
secalert@redhat.comhttp://secunia.com/advisories/27776
secalert@redhat.comhttp://secunia.com/advisories/28027
secalert@redhat.comhttp://secunia.com/advisories/28041
secalert@redhat.comhttp://secunia.com/advisories/28050
secalert@redhat.comhttp://secunia.com/advisories/28406
secalert@redhat.comhttp://secunia.com/advisories/28414
secalert@redhat.comhttp://secunia.com/advisories/28658
secalert@redhat.comhttp://secunia.com/advisories/28714
secalert@redhat.comhttp://secunia.com/advisories/28720
secalert@redhat.comhttp://secunia.com/advisories/29032
secalert@redhat.comhttp://secunia.com/advisories/29085
secalert@redhat.comhttp://secunia.com/advisories/29785
secalert@redhat.comhttp://secunia.com/advisories/30106
secalert@redhat.comhttp://secunia.com/advisories/30155
secalert@redhat.comhttp://secunia.com/advisories/30219
secalert@redhat.comhttp://secunia.com/advisories/31124
secalert@redhat.comhttp://security.gentoo.org/glsa/glsa-200711-30.xml
secalert@redhat.comhttp://security.gentoo.org/glsa/glsa-200801-02.xml
secalert@redhat.comhttp://security.gentoo.org/glsa/glsa-200801-18.xml
secalert@redhat.comhttp://security.gentoo.org/glsa/glsa-200801-19.xml
secalert@redhat.comhttp://security.gentoo.org/glsa/glsa-200802-10.xml
secalert@redhat.comhttp://security.gentoo.org/glsa/glsa-200805-11.xml
secalert@redhat.comhttp://support.avaya.com/elmodocs2/security/ASA-2007-505.htm
secalert@redhat.comhttp://www.debian.org/security/2008/dsa-1570
secalert@redhat.comhttp://www.mandriva.com/security/advisories?name=MDVSA-2008:012
secalert@redhat.comhttp://www.mandriva.com/security/advisories?name=MDVSA-2008:030
secalert@redhat.comhttp://www.novell.com/linux/security/advisories/2007_62_pcre.html
secalert@redhat.comhttp://www.pcre.org/changelog.txt
secalert@redhat.comhttp://www.redhat.com/support/errata/RHSA-2007-1059.html
secalert@redhat.comhttp://www.redhat.com/support/errata/RHSA-2007-1063.html
secalert@redhat.comhttp://www.redhat.com/support/errata/RHSA-2007-1065.html
secalert@redhat.comhttp://www.redhat.com/support/errata/RHSA-2007-1068.html
secalert@redhat.comhttp://www.redhat.com/support/errata/RHSA-2007-1076.html
secalert@redhat.comhttp://www.redhat.com/support/errata/RHSA-2007-1077.html
secalert@redhat.comhttp://www.redhat.com/support/errata/RHSA-2008-0546.html
secalert@redhat.comhttp://www.securityfocus.com/archive/1/488457/100/0/threaded
secalert@redhat.comhttp://www.securityfocus.com/archive/1/490917/100/0/threaded
secalert@redhat.comhttp://www.securityfocus.com/bid/26462
secalert@redhat.comhttp://www.vupen.com/english/advisories/2008/0637
secalert@redhat.comhttp://www.vupen.com/english/advisories/2008/1234/references
secalert@redhat.comhttps://bugzilla.redhat.com/show_bug.cgi?id=383371
secalert@redhat.comhttps://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10810
Impacted products
VendorProduct
n/an/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-07T20:57:40.778Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://bugzilla.redhat.com/show_bug.cgi?id=383371"
          },
          {
            "name": "30219",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/30219"
          },
          {
            "name": "27776",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/27776"
          },
          {
            "name": "GLSA-200711-30",
            "tags": [
              "vendor-advisory",
              "x_refsource_GENTOO",
              "x_transferred"
            ],
            "url": "http://security.gentoo.org/glsa/glsa-200711-30.xml"
          },
          {
            "name": "[Security-announce] 20080221 VMSA-2008-0003 Moderate: Updated aacraid driver and samba and python service console updates",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "http://lists.vmware.com/pipermail/security-announce/2008/000005.html"
          },
          {
            "name": "28050",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/28050"
          },
          {
            "name": "MDVSA-2008:030",
            "tags": [
              "vendor-advisory",
              "x_refsource_MANDRIVA",
              "x_transferred"
            ],
            "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:030"
          },
          {
            "name": "RHSA-2008:0546",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2008-0546.html"
          },
          {
            "name": "DSA-1570",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2008/dsa-1570"
          },
          {
            "name": "SUSE-SA:2008:004",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2008-01/msg00006.html"
          },
          {
            "name": "28658",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/28658"
          },
          {
            "name": "27773",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/27773"
          },
          {
            "name": "28406",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/28406"
          },
          {
            "name": "20080416 VMSA-2008-0007 Moderate Updated Service Console packages pcre, net-snmp, and OpenPegasus",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/archive/1/490917/100/0/threaded"
          },
          {
            "name": "29032",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/29032"
          },
          {
            "name": "RHSA-2007:1065",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2007-1065.html"
          },
          {
            "name": "31124",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/31124"
          },
          {
            "name": "29085",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/29085"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://support.avaya.com/elmodocs2/security/ASA-2007-505.htm"
          },
          {
            "name": "RHSA-2007:1077",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2007-1077.html"
          },
          {
            "name": "20080221 VMSA-2008-0003 Moderate: Updated aacraid driver and samba and python service console updates",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/archive/1/488457/100/0/threaded"
          },
          {
            "name": "26462",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/26462"
          },
          {
            "name": "29785",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/29785"
          },
          {
            "name": "RHSA-2007:1076",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2007-1076.html"
          },
          {
            "name": "RHSA-2007:1068",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2007-1068.html"
          },
          {
            "name": "ADV-2008-0637",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2008/0637"
          },
          {
            "name": "GLSA-200805-11",
            "tags": [
              "vendor-advisory",
              "x_refsource_GENTOO",
              "x_transferred"
            ],
            "url": "http://security.gentoo.org/glsa/glsa-200805-11.xml"
          },
          {
            "name": "RHSA-2007:1059",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2007-1059.html"
          },
          {
            "name": "ADV-2008-1234",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2008/1234/references"
          },
          {
            "name": "28041",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/28041"
          },
          {
            "name": "GLSA-200802-10",
            "tags": [
              "vendor-advisory",
              "x_refsource_GENTOO",
              "x_transferred"
            ],
            "url": "http://security.gentoo.org/glsa/glsa-200802-10.xml"
          },
          {
            "name": "28027",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/28027"
          },
          {
            "name": "27741",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/27741"
          },
          {
            "name": "oval:org.mitre.oval:def:10810",
            "tags": [
              "vdb-entry",
              "signature",
              "x_refsource_OVAL",
              "x_transferred"
            ],
            "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10810"
          },
          {
            "name": "MDVSA-2008:012",
            "tags": [
              "vendor-advisory",
              "x_refsource_MANDRIVA",
              "x_transferred"
            ],
            "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:012"
          },
          {
            "name": "SUSE-SA:2007:062",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://www.novell.com/linux/security/advisories/2007_62_pcre.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.pcre.org/changelog.txt"
          },
          {
            "name": "30155",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/30155"
          },
          {
            "name": "RHSA-2007:1063",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2007-1063.html"
          },
          {
            "name": "28720",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/28720"
          },
          {
            "name": "GLSA-200801-02",
            "tags": [
              "vendor-advisory",
              "x_refsource_GENTOO",
              "x_transferred"
            ],
            "url": "http://security.gentoo.org/glsa/glsa-200801-02.xml"
          },
          {
            "name": "27582",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/27582"
          },
          {
            "name": "[Security-announce] 20080415 VMSA-2008-0007 Moderate Updated Service Console packages pcre, net-snmp, and OpenPegasus",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "http://lists.vmware.com/pipermail/security-announce/2008/000014.html"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://bugs.gentoo.org/show_bug.cgi?id=198976"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://scary.beasts.org/security/CESA-2007-006.html"
          },
          {
            "name": "GLSA-200801-19",
            "tags": [
              "vendor-advisory",
              "x_refsource_GENTOO",
              "x_transferred"
            ],
            "url": "http://security.gentoo.org/glsa/glsa-200801-19.xml"
          },
          {
            "name": "GLSA-200801-18",
            "tags": [
              "vendor-advisory",
              "x_refsource_GENTOO",
              "x_transferred"
            ],
            "url": "http://security.gentoo.org/glsa/glsa-200801-18.xml"
          },
          {
            "name": "28414",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/28414"
          },
          {
            "name": "30106",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/30106"
          },
          {
            "name": "28714",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/28714"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2006-07-04T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Integer overflow in Perl-Compatible Regular Expression (PCRE) library before 6.7 might allow context-dependent attackers to execute arbitrary code via a regular expression that involves large (1) min, (2) max, or (3) duplength values that cause an incorrect length calculation and trigger a buffer overflow, a different vulnerability than CVE-2006-7227.  NOTE: this issue was originally subsumed by CVE-2006-7224, but that CVE has been REJECTED and split."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2018-10-16T14:57:01",
        "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749",
        "shortName": "redhat"
      },
      "references": [
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=383371"
        },
        {
          "name": "30219",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/30219"
        },
        {
          "name": "27776",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/27776"
        },
        {
          "name": "GLSA-200711-30",
          "tags": [
            "vendor-advisory",
            "x_refsource_GENTOO"
          ],
          "url": "http://security.gentoo.org/glsa/glsa-200711-30.xml"
        },
        {
          "name": "[Security-announce] 20080221 VMSA-2008-0003 Moderate: Updated aacraid driver and samba and python service console updates",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "http://lists.vmware.com/pipermail/security-announce/2008/000005.html"
        },
        {
          "name": "28050",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/28050"
        },
        {
          "name": "MDVSA-2008:030",
          "tags": [
            "vendor-advisory",
            "x_refsource_MANDRIVA"
          ],
          "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:030"
        },
        {
          "name": "RHSA-2008:0546",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://www.redhat.com/support/errata/RHSA-2008-0546.html"
        },
        {
          "name": "DSA-1570",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2008/dsa-1570"
        },
        {
          "name": "SUSE-SA:2008:004",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2008-01/msg00006.html"
        },
        {
          "name": "28658",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/28658"
        },
        {
          "name": "27773",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/27773"
        },
        {
          "name": "28406",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/28406"
        },
        {
          "name": "20080416 VMSA-2008-0007 Moderate Updated Service Console packages pcre, net-snmp, and OpenPegasus",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://www.securityfocus.com/archive/1/490917/100/0/threaded"
        },
        {
          "name": "29032",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/29032"
        },
        {
          "name": "RHSA-2007:1065",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://www.redhat.com/support/errata/RHSA-2007-1065.html"
        },
        {
          "name": "31124",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/31124"
        },
        {
          "name": "29085",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/29085"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://support.avaya.com/elmodocs2/security/ASA-2007-505.htm"
        },
        {
          "name": "RHSA-2007:1077",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://www.redhat.com/support/errata/RHSA-2007-1077.html"
        },
        {
          "name": "20080221 VMSA-2008-0003 Moderate: Updated aacraid driver and samba and python service console updates",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://www.securityfocus.com/archive/1/488457/100/0/threaded"
        },
        {
          "name": "26462",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/26462"
        },
        {
          "name": "29785",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/29785"
        },
        {
          "name": "RHSA-2007:1076",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://www.redhat.com/support/errata/RHSA-2007-1076.html"
        },
        {
          "name": "RHSA-2007:1068",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://www.redhat.com/support/errata/RHSA-2007-1068.html"
        },
        {
          "name": "ADV-2008-0637",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2008/0637"
        },
        {
          "name": "GLSA-200805-11",
          "tags": [
            "vendor-advisory",
            "x_refsource_GENTOO"
          ],
          "url": "http://security.gentoo.org/glsa/glsa-200805-11.xml"
        },
        {
          "name": "RHSA-2007:1059",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://www.redhat.com/support/errata/RHSA-2007-1059.html"
        },
        {
          "name": "ADV-2008-1234",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2008/1234/references"
        },
        {
          "name": "28041",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/28041"
        },
        {
          "name": "GLSA-200802-10",
          "tags": [
            "vendor-advisory",
            "x_refsource_GENTOO"
          ],
          "url": "http://security.gentoo.org/glsa/glsa-200802-10.xml"
        },
        {
          "name": "28027",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/28027"
        },
        {
          "name": "27741",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/27741"
        },
        {
          "name": "oval:org.mitre.oval:def:10810",
          "tags": [
            "vdb-entry",
            "signature",
            "x_refsource_OVAL"
          ],
          "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10810"
        },
        {
          "name": "MDVSA-2008:012",
          "tags": [
            "vendor-advisory",
            "x_refsource_MANDRIVA"
          ],
          "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:012"
        },
        {
          "name": "SUSE-SA:2007:062",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://www.novell.com/linux/security/advisories/2007_62_pcre.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.pcre.org/changelog.txt"
        },
        {
          "name": "30155",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/30155"
        },
        {
          "name": "RHSA-2007:1063",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://www.redhat.com/support/errata/RHSA-2007-1063.html"
        },
        {
          "name": "28720",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/28720"
        },
        {
          "name": "GLSA-200801-02",
          "tags": [
            "vendor-advisory",
            "x_refsource_GENTOO"
          ],
          "url": "http://security.gentoo.org/glsa/glsa-200801-02.xml"
        },
        {
          "name": "27582",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/27582"
        },
        {
          "name": "[Security-announce] 20080415 VMSA-2008-0007 Moderate Updated Service Console packages pcre, net-snmp, and OpenPegasus",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "http://lists.vmware.com/pipermail/security-announce/2008/000014.html"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://bugs.gentoo.org/show_bug.cgi?id=198976"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://scary.beasts.org/security/CESA-2007-006.html"
        },
        {
          "name": "GLSA-200801-19",
          "tags": [
            "vendor-advisory",
            "x_refsource_GENTOO"
          ],
          "url": "http://security.gentoo.org/glsa/glsa-200801-19.xml"
        },
        {
          "name": "GLSA-200801-18",
          "tags": [
            "vendor-advisory",
            "x_refsource_GENTOO"
          ],
          "url": "http://security.gentoo.org/glsa/glsa-200801-18.xml"
        },
        {
          "name": "28414",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/28414"
        },
        {
          "name": "30106",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/30106"
        },
        {
          "name": "28714",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/28714"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749",
    "assignerShortName": "redhat",
    "cveId": "CVE-2006-7228",
    "datePublished": "2007-11-14T21:00:00",
    "dateReserved": "2007-11-14T00:00:00",
    "dateUpdated": "2024-08-07T20:57:40.778Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1",
  "meta": {
    "nvd": "{\"cve\":{\"id\":\"CVE-2006-7228\",\"sourceIdentifier\":\"secalert@redhat.com\",\"published\":\"2007-11-14T21:46:00.000\",\"lastModified\":\"2023-11-07T01:59:59.150\",\"vulnStatus\":\"Modified\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"Integer overflow in Perl-Compatible Regular Expression (PCRE) library before 6.7 might allow context-dependent attackers to execute arbitrary code via a regular expression that involves large (1) min, (2) max, or (3) duplength values that cause an incorrect length calculation and trigger a buffer overflow, a different vulnerability than CVE-2006-7227.  NOTE: this issue was originally subsumed by CVE-2006-7224, but that CVE has been REJECTED and split.\"},{\"lang\":\"es\",\"value\":\"Desbordamiento de entero en librer\u00eda Perl-Compatible Regular Expression (PCRE) anterior a 6.7 podr\u00eda permitir a atacantes locales o remotos (dependiendo del contexto) ejecutar c\u00f3digo de su elecci\u00f3n mediante una expresi\u00f3n regular que involucra grandes valores (1) min, (2) max, o (3) duplength que provocan un c\u00e1lculo incorrecto de la longitud y disparan un desbordamiento de b\u00fafer, una vulnerabilidad diferente de CVE-2006-7227. NOTA: este problema estaba incluido originalmente en CVE-2006-7224,  pero ese CVE ha sido rechazado y dividido.\"}],\"metrics\":{\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:M/Au:N/C:P/I:P/A:P\",\"accessVector\":\"NETWORK\",\"accessComplexity\":\"MEDIUM\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"PARTIAL\",\"integrityImpact\":\"PARTIAL\",\"availabilityImpact\":\"PARTIAL\",\"baseScore\":6.8},\"baseSeverity\":\"MEDIUM\",\"exploitabilityScore\":8.6,\"impactScore\":6.4,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-189\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:pcre:pcre:*:*:*:*:*:*:*:*\",\"versionEndIncluding\":\"6.6\",\"matchCriteriaId\":\"03C81A67-7297-4B87-956F-D61E11FEB9F4\"}]}]}],\"references\":[{\"url\":\"http://bugs.gentoo.org/show_bug.cgi?id=198976\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2008-01/msg00006.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://lists.vmware.com/pipermail/security-announce/2008/000005.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://lists.vmware.com/pipermail/security-announce/2008/000014.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://scary.beasts.org/security/CESA-2007-006.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://secunia.com/advisories/27582\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Patch\"]},{\"url\":\"http://secunia.com/advisories/27741\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://secunia.com/advisories/27773\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://secunia.com/advisories/27776\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://secunia.com/advisories/28027\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://secunia.com/advisories/28041\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://secunia.com/advisories/28050\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://secunia.com/advisories/28406\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://secunia.com/advisories/28414\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://secunia.com/advisories/28658\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://secunia.com/advisories/28714\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://secunia.com/advisories/28720\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://secunia.com/advisories/29032\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://secunia.com/advisories/29085\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://secunia.com/advisories/29785\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://secunia.com/advisories/30106\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://secunia.com/advisories/30155\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://secunia.com/advisories/30219\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://secunia.com/advisories/31124\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://security.gentoo.org/glsa/glsa-200711-30.xml\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://security.gentoo.org/glsa/glsa-200801-02.xml\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://security.gentoo.org/glsa/glsa-200801-18.xml\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://security.gentoo.org/glsa/glsa-200801-19.xml\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://security.gentoo.org/glsa/glsa-200802-10.xml\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://security.gentoo.org/glsa/glsa-200805-11.xml\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://support.avaya.com/elmodocs2/security/ASA-2007-505.htm\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.debian.org/security/2008/dsa-1570\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.mandriva.com/security/advisories?name=MDVSA-2008:012\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.mandriva.com/security/advisories?name=MDVSA-2008:030\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.novell.com/linux/security/advisories/2007_62_pcre.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.pcre.org/changelog.txt\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.redhat.com/support/errata/RHSA-2007-1059.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.redhat.com/support/errata/RHSA-2007-1063.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.redhat.com/support/errata/RHSA-2007-1065.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.redhat.com/support/errata/RHSA-2007-1068.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.redhat.com/support/errata/RHSA-2007-1076.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.redhat.com/support/errata/RHSA-2007-1077.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.redhat.com/support/errata/RHSA-2008-0546.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.securityfocus.com/archive/1/488457/100/0/threaded\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.securityfocus.com/archive/1/490917/100/0/threaded\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.securityfocus.com/bid/26462\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.vupen.com/english/advisories/2008/0637\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.vupen.com/english/advisories/2008/1234/references\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://bugzilla.redhat.com/show_bug.cgi?id=383371\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10810\",\"source\":\"secalert@redhat.com\"}]}}"
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...