cve-2007-5116
Vulnerability from cvelistv5
Published
2007-11-07 20:00
Modified
2024-08-07 15:17
Severity
Summary
Buffer overflow in the polymorphic opcode support in the Regular Expression Engine (regcomp.c) in Perl 5.8 allows context-dependent attackers to execute arbitrary code by switching from byte to Unicode (UTF) characters in a regular expression.
References
SourceURLTags
cve@mitre.orgftp://aix.software.ibm.com/aix/efixes/security/README
cve@mitre.orghttp://docs.info.apple.com/article.html?artnum=307179
cve@mitre.orghttp://lists.apple.com/archives/security-announce/2007/Dec/msg00002.html
cve@mitre.orghttp://lists.vmware.com/pipermail/security-announce/2008/000002.html
cve@mitre.orghttp://marc.info/?l=bugtraq&m=120352263023774&w=2
cve@mitre.orghttp://secunia.com/advisories/27479
cve@mitre.orghttp://secunia.com/advisories/27515
cve@mitre.orghttp://secunia.com/advisories/27531Vendor Advisory
cve@mitre.orghttp://secunia.com/advisories/27546
cve@mitre.orghttp://secunia.com/advisories/27548
cve@mitre.orghttp://secunia.com/advisories/27570
cve@mitre.orghttp://secunia.com/advisories/27613
cve@mitre.orghttp://secunia.com/advisories/27756
cve@mitre.orghttp://secunia.com/advisories/27936
cve@mitre.orghttp://secunia.com/advisories/28167
cve@mitre.orghttp://secunia.com/advisories/28368
cve@mitre.orghttp://secunia.com/advisories/28387
cve@mitre.orghttp://secunia.com/advisories/28993
cve@mitre.orghttp://secunia.com/advisories/29074
cve@mitre.orghttp://secunia.com/advisories/31208
cve@mitre.orghttp://securitytracker.com/id?1018899
cve@mitre.orghttp://sunsolve.sun.com/search/document.do?assetkey=1-26-31524-1
cve@mitre.orghttp://sunsolve.sun.com/search/document.do?assetkey=1-66-231524-1
cve@mitre.orghttp://sunsolve.sun.com/search/document.do?assetkey=1-77-1018985.1-1
cve@mitre.orghttp://support.avaya.com/elmodocs2/security/ASA-2008-014.htm
cve@mitre.orghttp://www-1.ibm.com/support/docview.wss?uid=isg1IZ10220
cve@mitre.orghttp://www-1.ibm.com/support/docview.wss?uid=isg1IZ10244
cve@mitre.orghttp://www.debian.org/security/2007/dsa-1400
cve@mitre.orghttp://www.gentoo.org/security/en/glsa/glsa-200711-28.xml
cve@mitre.orghttp://www.ipcop.org/index.php?name=News&file=article&sid=41
cve@mitre.orghttp://www.mandriva.com/security/advisories?name=MDKSA-2007:207Patch
cve@mitre.orghttp://www.novell.com/linux/security/advisories/2007_24_sr.html
cve@mitre.orghttp://www.openpkg.com/security/advisories/OpenPKG-SA-2007.023.html
cve@mitre.orghttp://www.redhat.com/support/errata/RHSA-2007-0966.html
cve@mitre.orghttp://www.redhat.com/support/errata/RHSA-2007-1011.html
cve@mitre.orghttp://www.securityfocus.com/archive/1/483563/100/0/threaded
cve@mitre.orghttp://www.securityfocus.com/archive/1/483584/100/0/threaded
cve@mitre.orghttp://www.securityfocus.com/archive/1/485936/100/0/threaded
cve@mitre.orghttp://www.securityfocus.com/archive/1/486859/100/0/threaded
cve@mitre.orghttp://www.securityfocus.com/bid/26350
cve@mitre.orghttp://www.ubuntu.com/usn/usn-552-1
cve@mitre.orghttp://www.us-cert.gov/cas/techalerts/TA07-352A.htmlUS Government Resource
cve@mitre.orghttp://www.vmware.com/security/advisories/VMSA-2008-0001.html
cve@mitre.orghttp://www.vupen.com/english/advisories/2007/3724
cve@mitre.orghttp://www.vupen.com/english/advisories/2007/4238
cve@mitre.orghttp://www.vupen.com/english/advisories/2007/4255
cve@mitre.orghttp://www.vupen.com/english/advisories/2008/0064
cve@mitre.orghttp://www.vupen.com/english/advisories/2008/0641
cve@mitre.orghttps://bugzilla.redhat.com/show_bug.cgi?id=323571
cve@mitre.orghttps://bugzilla.redhat.com/show_bug.cgi?id=378131
cve@mitre.orghttps://exchange.xforce.ibmcloud.com/vulnerabilities/38270
cve@mitre.orghttps://issues.rpath.com/browse/RPL-1813
cve@mitre.orghttps://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10669
Impacted products
VendorProduct
n/an/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-07T15:17:28.328Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "27479",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/27479"
          },
          {
            "name": "DSA-1400",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2007/dsa-1400"
          },
          {
            "name": "HPSBTU02311",
            "tags": [
              "vendor-advisory",
              "x_refsource_HP",
              "x_transferred"
            ],
            "url": "http://marc.info/?l=bugtraq\u0026m=120352263023774\u0026w=2"
          },
          {
            "name": "SSRT080001",
            "tags": [
              "vendor-advisory",
              "x_refsource_HP",
              "x_transferred"
            ],
            "url": "http://marc.info/?l=bugtraq\u0026m=120352263023774\u0026w=2"
          },
          {
            "name": "ADV-2007-4238",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2007/4238"
          },
          {
            "name": "TA07-352A",
            "tags": [
              "third-party-advisory",
              "x_refsource_CERT",
              "x_transferred"
            ],
            "url": "http://www.us-cert.gov/cas/techalerts/TA07-352A.html"
          },
          {
            "name": "IZ10244",
            "tags": [
              "vendor-advisory",
              "x_refsource_AIXAPAR",
              "x_transferred"
            ],
            "url": "http://www-1.ibm.com/support/docview.wss?uid=isg1IZ10244"
          },
          {
            "name": "27936",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/27936"
          },
          {
            "name": "20071110 FLEA-2007-0063-1 perl",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/archive/1/483563/100/0/threaded"
          },
          {
            "name": "28993",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/28993"
          },
          {
            "name": "IZ10220",
            "tags": [
              "vendor-advisory",
              "x_refsource_AIXAPAR",
              "x_transferred"
            ],
            "url": "http://www-1.ibm.com/support/docview.wss?uid=isg1IZ10220"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://issues.rpath.com/browse/RPL-1813"
          },
          {
            "name": "31524",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUNALERT",
              "x_transferred"
            ],
            "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-31524-1"
          },
          {
            "name": "USN-552-1",
            "tags": [
              "vendor-advisory",
              "x_refsource_UBUNTU",
              "x_transferred"
            ],
            "url": "http://www.ubuntu.com/usn/usn-552-1"
          },
          {
            "name": "oval:org.mitre.oval:def:10669",
            "tags": [
              "vdb-entry",
              "signature",
              "x_refsource_OVAL",
              "x_transferred"
            ],
            "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10669"
          },
          {
            "name": "1018899",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://securitytracker.com/id?1018899"
          },
          {
            "name": "ADV-2008-0641",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2008/0641"
          },
          {
            "name": "27756",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/27756"
          },
          {
            "name": "RHSA-2007:0966",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2007-0966.html"
          },
          {
            "name": "29074",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/29074"
          },
          {
            "name": "20080108 VMSA-2008-0001 Moderate OpenPegasus PAM Authentication Buffer Overflow and updated service console packages",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/archive/1/485936/100/0/threaded"
          },
          {
            "name": "27548",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/27548"
          },
          {
            "name": "RHSA-2007:1011",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2007-1011.html"
          },
          {
            "name": "[Security-announce] 20080107 VMSA-2008-0001 Moderate OpenPegasus PAM Authentication Buffer Overflow and updated service console packages",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "http://lists.vmware.com/pipermail/security-announce/2008/000002.html"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://bugzilla.redhat.com/show_bug.cgi?id=323571"
          },
          {
            "name": "27546",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/27546"
          },
          {
            "name": "GLSA-200711-28",
            "tags": [
              "vendor-advisory",
              "x_refsource_GENTOO",
              "x_transferred"
            ],
            "url": "http://www.gentoo.org/security/en/glsa/glsa-200711-28.xml"
          },
          {
            "name": "ADV-2007-3724",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2007/3724"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://support.avaya.com/elmodocs2/security/ASA-2008-014.htm"
          },
          {
            "name": "OpenPKG-SA-2007.023",
            "tags": [
              "vendor-advisory",
              "x_refsource_OPENPKG",
              "x_transferred"
            ],
            "url": "http://www.openpkg.com/security/advisories/OpenPKG-SA-2007.023.html"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://bugzilla.redhat.com/show_bug.cgi?id=378131"
          },
          {
            "name": "231524",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUNALERT",
              "x_transferred"
            ],
            "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-231524-1"
          },
          {
            "name": "27531",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/27531"
          },
          {
            "name": "APPLE-SA-2007-12-17",
            "tags": [
              "vendor-advisory",
              "x_refsource_APPLE",
              "x_transferred"
            ],
            "url": "http://lists.apple.com/archives/security-announce/2007/Dec/msg00002.html"
          },
          {
            "name": "27515",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/27515"
          },
          {
            "name": "27570",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/27570"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://docs.info.apple.com/article.html?artnum=307179"
          },
          {
            "name": "27613",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/27613"
          },
          {
            "name": "28368",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/28368"
          },
          {
            "name": "SUSE-SR:2007:024",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://www.novell.com/linux/security/advisories/2007_24_sr.html"
          },
          {
            "name": "1018985",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUNALERT",
              "x_transferred"
            ],
            "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-77-1018985.1-1"
          },
          {
            "name": "MDKSA-2007:207",
            "tags": [
              "vendor-advisory",
              "x_refsource_MANDRIVA",
              "x_transferred"
            ],
            "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:207"
          },
          {
            "name": "ADV-2007-4255",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2007/4255"
          },
          {
            "name": "20071112 FLEA-2007-0069-1 perl",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/archive/1/483584/100/0/threaded"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.ipcop.org/index.php?name=News\u0026file=article\u0026sid=41"
          },
          {
            "name": "perl-unicode-bo(38270)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/38270"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "ftp://aix.software.ibm.com/aix/efixes/security/README"
          },
          {
            "name": "31208",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/31208"
          },
          {
            "name": "28387",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/28387"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.vmware.com/security/advisories/VMSA-2008-0001.html"
          },
          {
            "name": "ADV-2008-0064",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2008/0064"
          },
          {
            "name": "28167",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/28167"
          },
          {
            "name": "26350",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/26350"
          },
          {
            "name": "20080123 UPDATED VMSA-2008-0001.1 Moderate OpenPegasus PAM Authentication Buffer Overflow and updated service console packages",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/archive/1/486859/100/0/threaded"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2007-11-05T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Buffer overflow in the polymorphic opcode support in the Regular Expression Engine (regcomp.c) in Perl 5.8 allows context-dependent attackers to execute arbitrary code by switching from byte to Unicode (UTF) characters in a regular expression."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2018-10-15T20:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "27479",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/27479"
        },
        {
          "name": "DSA-1400",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2007/dsa-1400"
        },
        {
          "name": "HPSBTU02311",
          "tags": [
            "vendor-advisory",
            "x_refsource_HP"
          ],
          "url": "http://marc.info/?l=bugtraq\u0026m=120352263023774\u0026w=2"
        },
        {
          "name": "SSRT080001",
          "tags": [
            "vendor-advisory",
            "x_refsource_HP"
          ],
          "url": "http://marc.info/?l=bugtraq\u0026m=120352263023774\u0026w=2"
        },
        {
          "name": "ADV-2007-4238",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2007/4238"
        },
        {
          "name": "TA07-352A",
          "tags": [
            "third-party-advisory",
            "x_refsource_CERT"
          ],
          "url": "http://www.us-cert.gov/cas/techalerts/TA07-352A.html"
        },
        {
          "name": "IZ10244",
          "tags": [
            "vendor-advisory",
            "x_refsource_AIXAPAR"
          ],
          "url": "http://www-1.ibm.com/support/docview.wss?uid=isg1IZ10244"
        },
        {
          "name": "27936",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/27936"
        },
        {
          "name": "20071110 FLEA-2007-0063-1 perl",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://www.securityfocus.com/archive/1/483563/100/0/threaded"
        },
        {
          "name": "28993",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/28993"
        },
        {
          "name": "IZ10220",
          "tags": [
            "vendor-advisory",
            "x_refsource_AIXAPAR"
          ],
          "url": "http://www-1.ibm.com/support/docview.wss?uid=isg1IZ10220"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://issues.rpath.com/browse/RPL-1813"
        },
        {
          "name": "31524",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUNALERT"
          ],
          "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-31524-1"
        },
        {
          "name": "USN-552-1",
          "tags": [
            "vendor-advisory",
            "x_refsource_UBUNTU"
          ],
          "url": "http://www.ubuntu.com/usn/usn-552-1"
        },
        {
          "name": "oval:org.mitre.oval:def:10669",
          "tags": [
            "vdb-entry",
            "signature",
            "x_refsource_OVAL"
          ],
          "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10669"
        },
        {
          "name": "1018899",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://securitytracker.com/id?1018899"
        },
        {
          "name": "ADV-2008-0641",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2008/0641"
        },
        {
          "name": "27756",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/27756"
        },
        {
          "name": "RHSA-2007:0966",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://www.redhat.com/support/errata/RHSA-2007-0966.html"
        },
        {
          "name": "29074",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/29074"
        },
        {
          "name": "20080108 VMSA-2008-0001 Moderate OpenPegasus PAM Authentication Buffer Overflow and updated service console packages",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://www.securityfocus.com/archive/1/485936/100/0/threaded"
        },
        {
          "name": "27548",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/27548"
        },
        {
          "name": "RHSA-2007:1011",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://www.redhat.com/support/errata/RHSA-2007-1011.html"
        },
        {
          "name": "[Security-announce] 20080107 VMSA-2008-0001 Moderate OpenPegasus PAM Authentication Buffer Overflow and updated service console packages",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "http://lists.vmware.com/pipermail/security-announce/2008/000002.html"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=323571"
        },
        {
          "name": "27546",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/27546"
        },
        {
          "name": "GLSA-200711-28",
          "tags": [
            "vendor-advisory",
            "x_refsource_GENTOO"
          ],
          "url": "http://www.gentoo.org/security/en/glsa/glsa-200711-28.xml"
        },
        {
          "name": "ADV-2007-3724",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2007/3724"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://support.avaya.com/elmodocs2/security/ASA-2008-014.htm"
        },
        {
          "name": "OpenPKG-SA-2007.023",
          "tags": [
            "vendor-advisory",
            "x_refsource_OPENPKG"
          ],
          "url": "http://www.openpkg.com/security/advisories/OpenPKG-SA-2007.023.html"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=378131"
        },
        {
          "name": "231524",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUNALERT"
          ],
          "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-231524-1"
        },
        {
          "name": "27531",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/27531"
        },
        {
          "name": "APPLE-SA-2007-12-17",
          "tags": [
            "vendor-advisory",
            "x_refsource_APPLE"
          ],
          "url": "http://lists.apple.com/archives/security-announce/2007/Dec/msg00002.html"
        },
        {
          "name": "27515",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/27515"
        },
        {
          "name": "27570",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/27570"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://docs.info.apple.com/article.html?artnum=307179"
        },
        {
          "name": "27613",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/27613"
        },
        {
          "name": "28368",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/28368"
        },
        {
          "name": "SUSE-SR:2007:024",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://www.novell.com/linux/security/advisories/2007_24_sr.html"
        },
        {
          "name": "1018985",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUNALERT"
          ],
          "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-77-1018985.1-1"
        },
        {
          "name": "MDKSA-2007:207",
          "tags": [
            "vendor-advisory",
            "x_refsource_MANDRIVA"
          ],
          "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:207"
        },
        {
          "name": "ADV-2007-4255",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2007/4255"
        },
        {
          "name": "20071112 FLEA-2007-0069-1 perl",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://www.securityfocus.com/archive/1/483584/100/0/threaded"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.ipcop.org/index.php?name=News\u0026file=article\u0026sid=41"
        },
        {
          "name": "perl-unicode-bo(38270)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/38270"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "ftp://aix.software.ibm.com/aix/efixes/security/README"
        },
        {
          "name": "31208",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/31208"
        },
        {
          "name": "28387",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/28387"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.vmware.com/security/advisories/VMSA-2008-0001.html"
        },
        {
          "name": "ADV-2008-0064",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2008/0064"
        },
        {
          "name": "28167",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/28167"
        },
        {
          "name": "26350",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/26350"
        },
        {
          "name": "20080123 UPDATED VMSA-2008-0001.1 Moderate OpenPegasus PAM Authentication Buffer Overflow and updated service console packages",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://www.securityfocus.com/archive/1/486859/100/0/threaded"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2007-5116",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Buffer overflow in the polymorphic opcode support in the Regular Expression Engine (regcomp.c) in Perl 5.8 allows context-dependent attackers to execute arbitrary code by switching from byte to Unicode (UTF) characters in a regular expression."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "27479",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/27479"
            },
            {
              "name": "DSA-1400",
              "refsource": "DEBIAN",
              "url": "http://www.debian.org/security/2007/dsa-1400"
            },
            {
              "name": "HPSBTU02311",
              "refsource": "HP",
              "url": "http://marc.info/?l=bugtraq\u0026m=120352263023774\u0026w=2"
            },
            {
              "name": "SSRT080001",
              "refsource": "HP",
              "url": "http://marc.info/?l=bugtraq\u0026m=120352263023774\u0026w=2"
            },
            {
              "name": "ADV-2007-4238",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2007/4238"
            },
            {
              "name": "TA07-352A",
              "refsource": "CERT",
              "url": "http://www.us-cert.gov/cas/techalerts/TA07-352A.html"
            },
            {
              "name": "IZ10244",
              "refsource": "AIXAPAR",
              "url": "http://www-1.ibm.com/support/docview.wss?uid=isg1IZ10244"
            },
            {
              "name": "27936",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/27936"
            },
            {
              "name": "20071110 FLEA-2007-0063-1 perl",
              "refsource": "BUGTRAQ",
              "url": "http://www.securityfocus.com/archive/1/483563/100/0/threaded"
            },
            {
              "name": "28993",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/28993"
            },
            {
              "name": "IZ10220",
              "refsource": "AIXAPAR",
              "url": "http://www-1.ibm.com/support/docview.wss?uid=isg1IZ10220"
            },
            {
              "name": "https://issues.rpath.com/browse/RPL-1813",
              "refsource": "CONFIRM",
              "url": "https://issues.rpath.com/browse/RPL-1813"
            },
            {
              "name": "31524",
              "refsource": "SUNALERT",
              "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-31524-1"
            },
            {
              "name": "USN-552-1",
              "refsource": "UBUNTU",
              "url": "http://www.ubuntu.com/usn/usn-552-1"
            },
            {
              "name": "oval:org.mitre.oval:def:10669",
              "refsource": "OVAL",
              "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10669"
            },
            {
              "name": "1018899",
              "refsource": "SECTRACK",
              "url": "http://securitytracker.com/id?1018899"
            },
            {
              "name": "ADV-2008-0641",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2008/0641"
            },
            {
              "name": "27756",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/27756"
            },
            {
              "name": "RHSA-2007:0966",
              "refsource": "REDHAT",
              "url": "http://www.redhat.com/support/errata/RHSA-2007-0966.html"
            },
            {
              "name": "29074",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/29074"
            },
            {
              "name": "20080108 VMSA-2008-0001 Moderate OpenPegasus PAM Authentication Buffer Overflow and updated service console packages",
              "refsource": "BUGTRAQ",
              "url": "http://www.securityfocus.com/archive/1/485936/100/0/threaded"
            },
            {
              "name": "27548",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/27548"
            },
            {
              "name": "RHSA-2007:1011",
              "refsource": "REDHAT",
              "url": "http://www.redhat.com/support/errata/RHSA-2007-1011.html"
            },
            {
              "name": "[Security-announce] 20080107 VMSA-2008-0001 Moderate OpenPegasus PAM Authentication Buffer Overflow and updated service console packages",
              "refsource": "MLIST",
              "url": "http://lists.vmware.com/pipermail/security-announce/2008/000002.html"
            },
            {
              "name": "https://bugzilla.redhat.com/show_bug.cgi?id=323571",
              "refsource": "MISC",
              "url": "https://bugzilla.redhat.com/show_bug.cgi?id=323571"
            },
            {
              "name": "27546",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/27546"
            },
            {
              "name": "GLSA-200711-28",
              "refsource": "GENTOO",
              "url": "http://www.gentoo.org/security/en/glsa/glsa-200711-28.xml"
            },
            {
              "name": "ADV-2007-3724",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2007/3724"
            },
            {
              "name": "http://support.avaya.com/elmodocs2/security/ASA-2008-014.htm",
              "refsource": "CONFIRM",
              "url": "http://support.avaya.com/elmodocs2/security/ASA-2008-014.htm"
            },
            {
              "name": "OpenPKG-SA-2007.023",
              "refsource": "OPENPKG",
              "url": "http://www.openpkg.com/security/advisories/OpenPKG-SA-2007.023.html"
            },
            {
              "name": "https://bugzilla.redhat.com/show_bug.cgi?id=378131",
              "refsource": "MISC",
              "url": "https://bugzilla.redhat.com/show_bug.cgi?id=378131"
            },
            {
              "name": "231524",
              "refsource": "SUNALERT",
              "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-231524-1"
            },
            {
              "name": "27531",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/27531"
            },
            {
              "name": "APPLE-SA-2007-12-17",
              "refsource": "APPLE",
              "url": "http://lists.apple.com/archives/security-announce/2007/Dec/msg00002.html"
            },
            {
              "name": "27515",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/27515"
            },
            {
              "name": "27570",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/27570"
            },
            {
              "name": "http://docs.info.apple.com/article.html?artnum=307179",
              "refsource": "CONFIRM",
              "url": "http://docs.info.apple.com/article.html?artnum=307179"
            },
            {
              "name": "27613",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/27613"
            },
            {
              "name": "28368",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/28368"
            },
            {
              "name": "SUSE-SR:2007:024",
              "refsource": "SUSE",
              "url": "http://www.novell.com/linux/security/advisories/2007_24_sr.html"
            },
            {
              "name": "1018985",
              "refsource": "SUNALERT",
              "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-77-1018985.1-1"
            },
            {
              "name": "MDKSA-2007:207",
              "refsource": "MANDRIVA",
              "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:207"
            },
            {
              "name": "ADV-2007-4255",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2007/4255"
            },
            {
              "name": "20071112 FLEA-2007-0069-1 perl",
              "refsource": "BUGTRAQ",
              "url": "http://www.securityfocus.com/archive/1/483584/100/0/threaded"
            },
            {
              "name": "http://www.ipcop.org/index.php?name=News\u0026file=article\u0026sid=41",
              "refsource": "CONFIRM",
              "url": "http://www.ipcop.org/index.php?name=News\u0026file=article\u0026sid=41"
            },
            {
              "name": "perl-unicode-bo(38270)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/38270"
            },
            {
              "name": "ftp://aix.software.ibm.com/aix/efixes/security/README",
              "refsource": "CONFIRM",
              "url": "ftp://aix.software.ibm.com/aix/efixes/security/README"
            },
            {
              "name": "31208",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/31208"
            },
            {
              "name": "28387",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/28387"
            },
            {
              "name": "http://www.vmware.com/security/advisories/VMSA-2008-0001.html",
              "refsource": "CONFIRM",
              "url": "http://www.vmware.com/security/advisories/VMSA-2008-0001.html"
            },
            {
              "name": "ADV-2008-0064",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2008/0064"
            },
            {
              "name": "28167",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/28167"
            },
            {
              "name": "26350",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/26350"
            },
            {
              "name": "20080123 UPDATED VMSA-2008-0001.1 Moderate OpenPegasus PAM Authentication Buffer Overflow and updated service console packages",
              "refsource": "BUGTRAQ",
              "url": "http://www.securityfocus.com/archive/1/486859/100/0/threaded"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2007-5116",
    "datePublished": "2007-11-07T20:00:00",
    "dateReserved": "2007-09-27T00:00:00",
    "dateUpdated": "2024-08-07T15:17:28.328Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1",
  "meta": {
    "nvd": "{\"cve\":{\"id\":\"CVE-2007-5116\",\"sourceIdentifier\":\"cve@mitre.org\",\"published\":\"2007-11-07T23:46:00.000\",\"lastModified\":\"2018-10-15T21:40:25.663\",\"vulnStatus\":\"Modified\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"Buffer overflow in the polymorphic opcode support in the Regular Expression Engine (regcomp.c) in Perl 5.8 allows context-dependent attackers to execute arbitrary code by switching from byte to Unicode (UTF) characters in a regular expression.\"},{\"lang\":\"es\",\"value\":\"Desbordamiento de b\u00fafer en el soporte opcode polim\u00f3rfico del Motor de Expresiones Regulares (regcomp.c) en Perl 5.8 permite a atacantes dependientes de contexto ejecutar c\u00f3digo de su elecci\u00f3n cambiando de byte a caracteres Unicode (UTF) en una expresi\u00f3n regular.\"}],\"metrics\":{\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:L/Au:N/C:P/I:P/A:P\",\"accessVector\":\"NETWORK\",\"accessComplexity\":\"LOW\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"PARTIAL\",\"integrityImpact\":\"PARTIAL\",\"availabilityImpact\":\"PARTIAL\",\"baseScore\":7.5},\"baseSeverity\":\"HIGH\",\"exploitabilityScore\":10.0,\"impactScore\":6.4,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":true,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-119\"}]}],\"configurations\":[{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:o:debian:debian_linux:3.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A2E0C1F8-31F5-4F61-9DF7-E49B43D3C873\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:o:debian:debian_linux:4.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0F92AB32-E7DE-43F4-B877-1F41FA162EC7\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:o:debian:debian_linux:4.0:*:alpha:*:*:*:*:*\",\"matchCriteriaId\":\"F5114DA3-FBB9-47C4-857B-3212404DAD4E\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:o:debian:debian_linux:4.0:*:amd64:*:*:*:*:*\",\"matchCriteriaId\":\"4D5F5A52-285E-4E7E-83B8-508079DBCEAE\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:o:debian:debian_linux:4.0:*:arm:*:*:*:*:*\",\"matchCriteriaId\":\"674BE2D9-009B-46C5-A071-CB10368B8D48\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:o:debian:debian_linux:4.0:*:hppa:*:*:*:*:*\",\"matchCriteriaId\":\"703486E5-906B-4BDB-A046-28D4D73E3F03\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:o:debian:debian_linux:4.0:*:ia-32:*:*:*:*:*\",\"matchCriteriaId\":\"ABB5AC0D-2358-4C8E-99B5-2CE0A678F549\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:o:debian:debian_linux:4.0:*:ia-64:*:*:*:*:*\",\"matchCriteriaId\":\"38B37184-BA88-44F1-AC9E-8B60C2419111\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:o:debian:debian_linux:4.0:*:m68k:*:*:*:*:*\",\"matchCriteriaId\":\"0D8C9247-3E18-4DD9-AF5B-B2996C76443F\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:o:debian:debian_linux:4.0:*:mips:*:*:*:*:*\",\"matchCriteriaId\":\"0EEA2CDD-7FCD-461E-90FC-CDB3C3992A32\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:o:debian:debian_linux:4.0:*:mipsel:*:*:*:*:*\",\"matchCriteriaId\":\"D7B877A8-5318-402E-8AE1-753E7419060F\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:o:debian:debian_linux:4.0:*:powerpc:*:*:*:*:*\",\"matchCriteriaId\":\"A3938420-087D-4D92-A2F8-EAE54D9837EC\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:o:debian:debian_linux:4.0:*:s390:*:*:*:*:*\",\"matchCriteriaId\":\"4567FE5A-5061-4741-AA6D-4AB365579F8D\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:o:debian:debian_linux:4.0:*:sparc:*:*:*:*:*\",\"matchCriteriaId\":\"10F42CF8-FB98-4AFC-96C5-FD7D442B0FA3\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:o:mandrakesoft:mandrake_linux:2007:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"02362C25-B373-4FB1-AF4A-2AFC7F7D4387\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:o:mandrakesoft:mandrake_linux:2007:*:x86_64:*:*:*:*:*\",\"matchCriteriaId\":\"19AD5F8D-6EB9-4E4B-9E82-FFBAB68797E9\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:o:mandrakesoft:mandrake_linux:2007.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"19D64247-F0A0-4984-84EA-B63FC901F002\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:o:mandrakesoft:mandrake_linux:2007.1:*:x86_64:*:*:*:*:*\",\"matchCriteriaId\":\"316AA6EB-7191-479E-99D5-40DA79E340E7\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:o:mandrakesoft:mandrake_linux:2008.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CB7AD2F3-451D-4F37-A6F3-DE676804BBA3\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:o:mandrakesoft:mandrake_linux:2008.0:*:x86_64:*:*:*:*:*\",\"matchCriteriaId\":\"5FE8C9E7-15C3-4F89-8E54-C9691FAD4E4C\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:o:mandrakesoft:mandrake_linux_corporate_server:3.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2BB0B27C-04EA-426F-9016-7406BACD91DF\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:o:mandrakesoft:mandrake_linux_corporate_server:3.0:*:x86_64:*:*:*:*:*\",\"matchCriteriaId\":\"BB2B1BA5-8370-4281-B5C9-3D4FE6C70FBC\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:o:mandrakesoft:mandrake_linux_corporate_server:4.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"94F65351-C2DA-41C0-A3F9-1AE951E4386E\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:o:mandrakesoft:mandrake_linux_corporate_server:4.0:*:x86_64:*:*:*:*:*\",\"matchCriteriaId\":\"1B795F9F-AFB3-4A2A-ABC6-9246906800DE\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux:3.0:*:as:*:*:*:*:*\",\"matchCriteriaId\":\"327FEE54-79EC-4B5E-B838-F3C61FCDF48E\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux:3.0:*:es:*:*:*:*:*\",\"matchCriteriaId\":\"056C1C15-D110-4309-A9A6-41BD753FE4F2\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux:3.0:*:ws:*:*:*:*:*\",\"matchCriteriaId\":\"08392974-5AC1-4B12-893F-3F733EF05F80\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux:4.0:*:as:*:*:*:*:*\",\"matchCriteriaId\":\"49EF5B77-9BC9-4AE8-A677-48E5E576BE63\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux:4.0:*:es:*:*:*:*:*\",\"matchCriteriaId\":\"36389D32-61C1-4487-8399-FA7D2864FACD\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux:4.0:*:ws:*:*:*:*:*\",\"matchCriteriaId\":\"49B67F74-AF8F-4A27-AA8A-A8479E256A9F\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux:5.0:*:client:*:*:*:*:*\",\"matchCriteriaId\":\"3AA8F2EC-55E9-4529-A816-B5D495605F6B\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux:5.0:*:server:*:*:*:*:*\",\"matchCriteriaId\":\"40D71CBC-D365-4710-BAB5-8A1159F35E41\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_desktop:3.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"AF3BBBC3-3EF9-4E24-9DE2-627E172A5473\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_desktop:4.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7D74A418-50F0-42C0-ABBC-BBBE718FF025\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:o:redhat:linux_advanced_workstation:2.1:*:ia64:*:*:*:*:*\",\"matchCriteriaId\":\"84A50ED3-FD0D-4038-B3E7-CC65D166C968\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:o:redhat:linux_advanced_workstation:2.1:*:itanium_processor:*:*:*:*:*\",\"matchCriteriaId\":\"777F9EC0-2919-45CA-BFF8-78A02537C513\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:o:rpath:rpath_linux:1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0DD12BC0-1E50-49C6-AD0D-8CE90F0E8449\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:larry_wall:perl:5.8.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3D30E072-9E6A-49B4-A5C7-63A328598A68\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:larry_wall:perl:5.8.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"434F0580-985F-42AF-BA10-FAB7E2C23ED0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:larry_wall:perl:5.8.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"18B179E0-C843-46C9-AAD2-78E998175E41\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:larry_wall:perl:5.8.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"AD5E5A51-ED4C-4927-8C4D-502E79391E19\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:larry_wall:perl:5.8.4.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"171C82CB-2E92-4D41-B1B1-DCFE929E8270\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:larry_wall:perl:5.8.4.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"25633253-D9DE-41F0-A787-D0E8B2B3B9F0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:larry_wall:perl:5.8.4.2.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"AEDF9611-E4E2-4059-B45E-D3A61AC9DB47\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:larry_wall:perl:5.8.4.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"49A9D197-D889-4BE4-BE7A-2EE9536A7498\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:larry_wall:perl:5.8.4.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D0A4538C-3870-431E-A225-D8523D77A4E4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:larry_wall:perl:5.8.4.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C8233B3A-E09D-425B-B1A1-65CD170FD384\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:larry_wall:perl:5.8.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4E35450A-07C3-40B9-88FA-3ACCA498F019\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mandrakesoft:mandrake_multi_network_firewall:2.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"77FF1412-A7DA-4669-8AE1-5A529AB387FB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:openpkg:openpkg:current:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D342447B-5233-45FD-B1CF-8D84921402AD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux:1.0:*:application_stack:*:*:*:*:*\",\"matchCriteriaId\":\"BCCA408D-B65C-45F3-80E8-3B8D4ACE047C\"}]}]}],\"references\":[{\"url\":\"ftp://aix.software.ibm.com/aix/efixes/security/README\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://docs.info.apple.com/article.html?artnum=307179\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://lists.apple.com/archives/security-announce/2007/Dec/msg00002.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://lists.vmware.com/pipermail/security-announce/2008/000002.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://marc.info/?l=bugtraq\u0026m=120352263023774\u0026w=2\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://secunia.com/advisories/27479\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://secunia.com/advisories/27515\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://secunia.com/advisories/27531\",\"source\":\"cve@mitre.org\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/27546\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://secunia.com/advisories/27548\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://secunia.com/advisories/27570\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://secunia.com/advisories/27613\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://secunia.com/advisories/27756\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://secunia.com/advisories/27936\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://secunia.com/advisories/28167\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://secunia.com/advisories/28368\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://secunia.com/advisories/28387\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://secunia.com/advisories/28993\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://secunia.com/advisories/29074\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://secunia.com/advisories/31208\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://securitytracker.com/id?1018899\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://sunsolve.sun.com/search/document.do?assetkey=1-26-31524-1\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://sunsolve.sun.com/search/document.do?assetkey=1-66-231524-1\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://sunsolve.sun.com/search/document.do?assetkey=1-77-1018985.1-1\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://support.avaya.com/elmodocs2/security/ASA-2008-014.htm\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www-1.ibm.com/support/docview.wss?uid=isg1IZ10220\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www-1.ibm.com/support/docview.wss?uid=isg1IZ10244\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.debian.org/security/2007/dsa-1400\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.gentoo.org/security/en/glsa/glsa-200711-28.xml\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.ipcop.org/index.php?name=News\u0026file=article\u0026sid=41\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.mandriva.com/security/advisories?name=MDKSA-2007:207\",\"source\":\"cve@mitre.org\",\"tags\":[\"Patch\"]},{\"url\":\"http://www.novell.com/linux/security/advisories/2007_24_sr.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.openpkg.com/security/advisories/OpenPKG-SA-2007.023.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.redhat.com/support/errata/RHSA-2007-0966.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.redhat.com/support/errata/RHSA-2007-1011.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.securityfocus.com/archive/1/483563/100/0/threaded\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.securityfocus.com/archive/1/483584/100/0/threaded\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.securityfocus.com/archive/1/485936/100/0/threaded\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.securityfocus.com/archive/1/486859/100/0/threaded\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.securityfocus.com/bid/26350\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.ubuntu.com/usn/usn-552-1\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.us-cert.gov/cas/techalerts/TA07-352A.html\",\"source\":\"cve@mitre.org\",\"tags\":[\"US Government Resource\"]},{\"url\":\"http://www.vmware.com/security/advisories/VMSA-2008-0001.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.vupen.com/english/advisories/2007/3724\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.vupen.com/english/advisories/2007/4238\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.vupen.com/english/advisories/2007/4255\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.vupen.com/english/advisories/2008/0064\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.vupen.com/english/advisories/2008/0641\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://bugzilla.redhat.com/show_bug.cgi?id=323571\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://bugzilla.redhat.com/show_bug.cgi?id=378131\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://exchange.xforce.ibmcloud.com/vulnerabilities/38270\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://issues.rpath.com/browse/RPL-1813\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10669\",\"source\":\"cve@mitre.org\"}]}}"
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...