ghsa-hw27-4fxg-c8f3
Vulnerability from github
Published
2022-05-01 07:45
Modified
2022-05-01 07:45
Details

Integer overflow in Perl-Compatible Regular Expression (PCRE) library before 6.7 might allow context-dependent attackers to execute arbitrary code via a regular expression that involves large (1) min, (2) max, or (3) duplength values that cause an incorrect length calculation and trigger a buffer overflow, a different vulnerability than CVE-2006-7227. NOTE: this issue was originally subsumed by CVE-2006-7224, but that CVE has been REJECTED and split.

Show details on source website


{
  "affected": [],
  "aliases": [
    "CVE-2006-7228"
  ],
  "database_specific": {
    "cwe_ids": [],
    "github_reviewed": false,
    "github_reviewed_at": null,
    "nvd_published_at": "2007-11-14T21:46:00Z",
    "severity": "MODERATE"
  },
  "details": "Integer overflow in Perl-Compatible Regular Expression (PCRE) library before 6.7 might allow context-dependent attackers to execute arbitrary code via a regular expression that involves large (1) min, (2) max, or (3) duplength values that cause an incorrect length calculation and trigger a buffer overflow, a different vulnerability than CVE-2006-7227.  NOTE: this issue was originally subsumed by CVE-2006-7224, but that CVE has been REJECTED and split.",
  "id": "GHSA-hw27-4fxg-c8f3",
  "modified": "2022-05-01T07:45:43Z",
  "published": "2022-05-01T07:45:43Z",
  "references": [
    {
      "type": "ADVISORY",
      "url": "https://nvd.nist.gov/vuln/detail/CVE-2006-7228"
    },
    {
      "type": "WEB",
      "url": "https://access.redhat.com/errata/RHSA-2007:1059"
    },
    {
      "type": "WEB",
      "url": "https://access.redhat.com/errata/RHSA-2007:1063"
    },
    {
      "type": "WEB",
      "url": "https://access.redhat.com/errata/RHSA-2007:1065"
    },
    {
      "type": "WEB",
      "url": "https://access.redhat.com/errata/RHSA-2007:1068"
    },
    {
      "type": "WEB",
      "url": "https://access.redhat.com/errata/RHSA-2007:1076"
    },
    {
      "type": "WEB",
      "url": "https://access.redhat.com/errata/RHSA-2007:1077"
    },
    {
      "type": "WEB",
      "url": "https://access.redhat.com/errata/RHSA-2008:0546"
    },
    {
      "type": "WEB",
      "url": "https://access.redhat.com/security/cve/CVE-2006-7228"
    },
    {
      "type": "WEB",
      "url": "https://bugzilla.redhat.com/show_bug.cgi?id=383371"
    },
    {
      "type": "WEB",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10810"
    },
    {
      "type": "WEB",
      "url": "http://bugs.gentoo.org/show_bug.cgi?id=198976"
    },
    {
      "type": "WEB",
      "url": "http://lists.opensuse.org/opensuse-security-announce/2008-01/msg00006.html"
    },
    {
      "type": "WEB",
      "url": "http://lists.vmware.com/pipermail/security-announce/2008/000005.html"
    },
    {
      "type": "WEB",
      "url": "http://lists.vmware.com/pipermail/security-announce/2008/000014.html"
    },
    {
      "type": "WEB",
      "url": "http://scary.beasts.org/security/CESA-2007-006.html"
    },
    {
      "type": "WEB",
      "url": "http://secunia.com/advisories/27582"
    },
    {
      "type": "WEB",
      "url": "http://secunia.com/advisories/27741"
    },
    {
      "type": "WEB",
      "url": "http://secunia.com/advisories/27773"
    },
    {
      "type": "WEB",
      "url": "http://secunia.com/advisories/27776"
    },
    {
      "type": "WEB",
      "url": "http://secunia.com/advisories/28027"
    },
    {
      "type": "WEB",
      "url": "http://secunia.com/advisories/28041"
    },
    {
      "type": "WEB",
      "url": "http://secunia.com/advisories/28050"
    },
    {
      "type": "WEB",
      "url": "http://secunia.com/advisories/28406"
    },
    {
      "type": "WEB",
      "url": "http://secunia.com/advisories/28414"
    },
    {
      "type": "WEB",
      "url": "http://secunia.com/advisories/28658"
    },
    {
      "type": "WEB",
      "url": "http://secunia.com/advisories/28714"
    },
    {
      "type": "WEB",
      "url": "http://secunia.com/advisories/28720"
    },
    {
      "type": "WEB",
      "url": "http://secunia.com/advisories/29032"
    },
    {
      "type": "WEB",
      "url": "http://secunia.com/advisories/29085"
    },
    {
      "type": "WEB",
      "url": "http://secunia.com/advisories/29785"
    },
    {
      "type": "WEB",
      "url": "http://secunia.com/advisories/30106"
    },
    {
      "type": "WEB",
      "url": "http://secunia.com/advisories/30155"
    },
    {
      "type": "WEB",
      "url": "http://secunia.com/advisories/30219"
    },
    {
      "type": "WEB",
      "url": "http://secunia.com/advisories/31124"
    },
    {
      "type": "WEB",
      "url": "http://security.gentoo.org/glsa/glsa-200711-30.xml"
    },
    {
      "type": "WEB",
      "url": "http://security.gentoo.org/glsa/glsa-200801-02.xml"
    },
    {
      "type": "WEB",
      "url": "http://security.gentoo.org/glsa/glsa-200801-18.xml"
    },
    {
      "type": "WEB",
      "url": "http://security.gentoo.org/glsa/glsa-200801-19.xml"
    },
    {
      "type": "WEB",
      "url": "http://security.gentoo.org/glsa/glsa-200802-10.xml"
    },
    {
      "type": "WEB",
      "url": "http://security.gentoo.org/glsa/glsa-200805-11.xml"
    },
    {
      "type": "WEB",
      "url": "http://support.avaya.com/elmodocs2/security/ASA-2007-505.htm"
    },
    {
      "type": "WEB",
      "url": "http://www.debian.org/security/2008/dsa-1570"
    },
    {
      "type": "WEB",
      "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:012"
    },
    {
      "type": "WEB",
      "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:030"
    },
    {
      "type": "WEB",
      "url": "http://www.novell.com/linux/security/advisories/2007_62_pcre.html"
    },
    {
      "type": "WEB",
      "url": "http://www.pcre.org/changelog.txt"
    },
    {
      "type": "WEB",
      "url": "http://www.redhat.com/support/errata/RHSA-2007-1059.html"
    },
    {
      "type": "WEB",
      "url": "http://www.redhat.com/support/errata/RHSA-2007-1063.html"
    },
    {
      "type": "WEB",
      "url": "http://www.redhat.com/support/errata/RHSA-2007-1065.html"
    },
    {
      "type": "WEB",
      "url": "http://www.redhat.com/support/errata/RHSA-2007-1068.html"
    },
    {
      "type": "WEB",
      "url": "http://www.redhat.com/support/errata/RHSA-2007-1076.html"
    },
    {
      "type": "WEB",
      "url": "http://www.redhat.com/support/errata/RHSA-2007-1077.html"
    },
    {
      "type": "WEB",
      "url": "http://www.redhat.com/support/errata/RHSA-2008-0546.html"
    },
    {
      "type": "WEB",
      "url": "http://www.securityfocus.com/archive/1/488457/100/0/threaded"
    },
    {
      "type": "WEB",
      "url": "http://www.securityfocus.com/archive/1/490917/100/0/threaded"
    },
    {
      "type": "WEB",
      "url": "http://www.securityfocus.com/bid/26462"
    },
    {
      "type": "WEB",
      "url": "http://www.vupen.com/english/advisories/2008/0637"
    },
    {
      "type": "WEB",
      "url": "http://www.vupen.com/english/advisories/2008/1234/references"
    }
  ],
  "schema_version": "1.4.0",
  "severity": []
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...