gsd-2006-7228
Vulnerability from gsd
Modified
2023-12-13 01:19
Details
Integer overflow in Perl-Compatible Regular Expression (PCRE) library before 6.7 might allow context-dependent attackers to execute arbitrary code via a regular expression that involves large (1) min, (2) max, or (3) duplength values that cause an incorrect length calculation and trigger a buffer overflow, a different vulnerability than CVE-2006-7227. NOTE: this issue was originally subsumed by CVE-2006-7224, but that CVE has been REJECTED and split.
Aliases
Aliases



{
  "GSD": {
    "alias": "CVE-2006-7228",
    "description": "Integer overflow in Perl-Compatible Regular Expression (PCRE) library before 6.7 might allow context-dependent attackers to execute arbitrary code via a regular expression that involves large (1) min, (2) max, or (3) duplength values that cause an incorrect length calculation and trigger a buffer overflow, a different vulnerability than CVE-2006-7227.  NOTE: this issue was originally subsumed by CVE-2006-7224, but that CVE has been REJECTED and split.",
    "id": "GSD-2006-7228",
    "references": [
      "https://www.suse.com/security/cve/CVE-2006-7228.html",
      "https://www.debian.org/security/2008/dsa-1570",
      "https://access.redhat.com/errata/RHSA-2008:0546",
      "https://access.redhat.com/errata/RHSA-2007:1077",
      "https://access.redhat.com/errata/RHSA-2007:1076",
      "https://access.redhat.com/errata/RHSA-2007:1068",
      "https://access.redhat.com/errata/RHSA-2007:1065",
      "https://access.redhat.com/errata/RHSA-2007:1063",
      "https://access.redhat.com/errata/RHSA-2007:1059",
      "https://linux.oracle.com/cve/CVE-2006-7228.html"
    ]
  },
  "gsd": {
    "metadata": {
      "exploitCode": "unknown",
      "remediation": "unknown",
      "reportConfidence": "confirmed",
      "type": "vulnerability"
    },
    "osvSchema": {
      "aliases": [
        "CVE-2006-7228"
      ],
      "details": "Integer overflow in Perl-Compatible Regular Expression (PCRE) library before 6.7 might allow context-dependent attackers to execute arbitrary code via a regular expression that involves large (1) min, (2) max, or (3) duplength values that cause an incorrect length calculation and trigger a buffer overflow, a different vulnerability than CVE-2006-7227. NOTE: this issue was originally subsumed by CVE-2006-7224, but that CVE has been REJECTED and split.",
      "id": "GSD-2006-7228",
      "modified": "2023-12-13T01:19:53.457954Z",
      "schema_version": "1.4.0"
    }
  },
  "namespaces": {
    "cve.org": {
      "CVE_data_meta": {
        "ASSIGNER": "secalert@redhat.com",
        "ID": "CVE-2006-7228",
        "STATE": "PUBLIC"
      },
      "affects": {
        "vendor": {
          "vendor_data": [
            {
              "product": {
                "product_data": [
                  {
                    "product_name": "n/a",
                    "version": {
                      "version_data": [
                        {
                          "version_affected": "=",
                          "version_value": "n/a"
                        }
                      ]
                    }
                  }
                ]
              },
              "vendor_name": "n/a"
            }
          ]
        }
      },
      "data_format": "MITRE",
      "data_type": "CVE",
      "data_version": "4.0",
      "description": {
        "description_data": [
          {
            "lang": "eng",
            "value": "Integer overflow in Perl-Compatible Regular Expression (PCRE) library before 6.7 might allow context-dependent attackers to execute arbitrary code via a regular expression that involves large (1) min, (2) max, or (3) duplength values that cause an incorrect length calculation and trigger a buffer overflow, a different vulnerability than CVE-2006-7227. NOTE: this issue was originally subsumed by CVE-2006-7224, but that CVE has been REJECTED and split."
          }
        ]
      },
      "problemtype": {
        "problemtype_data": [
          {
            "description": [
              {
                "lang": "eng",
                "value": "n/a"
              }
            ]
          }
        ]
      },
      "references": {
        "reference_data": [
          {
            "name": "http://lists.opensuse.org/opensuse-security-announce/2008-01/msg00006.html",
            "refsource": "MISC",
            "url": "http://lists.opensuse.org/opensuse-security-announce/2008-01/msg00006.html"
          },
          {
            "name": "http://scary.beasts.org/security/CESA-2007-006.html",
            "refsource": "MISC",
            "url": "http://scary.beasts.org/security/CESA-2007-006.html"
          },
          {
            "name": "http://secunia.com/advisories/27582",
            "refsource": "MISC",
            "url": "http://secunia.com/advisories/27582"
          },
          {
            "name": "http://secunia.com/advisories/27773",
            "refsource": "MISC",
            "url": "http://secunia.com/advisories/27773"
          },
          {
            "name": "http://secunia.com/advisories/28658",
            "refsource": "MISC",
            "url": "http://secunia.com/advisories/28658"
          },
          {
            "name": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:030",
            "refsource": "MISC",
            "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:030"
          },
          {
            "name": "http://www.novell.com/linux/security/advisories/2007_62_pcre.html",
            "refsource": "MISC",
            "url": "http://www.novell.com/linux/security/advisories/2007_62_pcre.html"
          },
          {
            "name": "http://www.pcre.org/changelog.txt",
            "refsource": "MISC",
            "url": "http://www.pcre.org/changelog.txt"
          },
          {
            "name": "http://www.securityfocus.com/bid/26462",
            "refsource": "MISC",
            "url": "http://www.securityfocus.com/bid/26462"
          },
          {
            "name": "http://bugs.gentoo.org/show_bug.cgi?id=198976",
            "refsource": "MISC",
            "url": "http://bugs.gentoo.org/show_bug.cgi?id=198976"
          },
          {
            "name": "http://lists.vmware.com/pipermail/security-announce/2008/000005.html",
            "refsource": "MISC",
            "url": "http://lists.vmware.com/pipermail/security-announce/2008/000005.html"
          },
          {
            "name": "http://lists.vmware.com/pipermail/security-announce/2008/000014.html",
            "refsource": "MISC",
            "url": "http://lists.vmware.com/pipermail/security-announce/2008/000014.html"
          },
          {
            "name": "http://secunia.com/advisories/27741",
            "refsource": "MISC",
            "url": "http://secunia.com/advisories/27741"
          },
          {
            "name": "http://secunia.com/advisories/27776",
            "refsource": "MISC",
            "url": "http://secunia.com/advisories/27776"
          },
          {
            "name": "http://secunia.com/advisories/28027",
            "refsource": "MISC",
            "url": "http://secunia.com/advisories/28027"
          },
          {
            "name": "http://secunia.com/advisories/28041",
            "refsource": "MISC",
            "url": "http://secunia.com/advisories/28041"
          },
          {
            "name": "http://secunia.com/advisories/28050",
            "refsource": "MISC",
            "url": "http://secunia.com/advisories/28050"
          },
          {
            "name": "http://secunia.com/advisories/28406",
            "refsource": "MISC",
            "url": "http://secunia.com/advisories/28406"
          },
          {
            "name": "http://secunia.com/advisories/28414",
            "refsource": "MISC",
            "url": "http://secunia.com/advisories/28414"
          },
          {
            "name": "http://secunia.com/advisories/28714",
            "refsource": "MISC",
            "url": "http://secunia.com/advisories/28714"
          },
          {
            "name": "http://secunia.com/advisories/28720",
            "refsource": "MISC",
            "url": "http://secunia.com/advisories/28720"
          },
          {
            "name": "http://secunia.com/advisories/29032",
            "refsource": "MISC",
            "url": "http://secunia.com/advisories/29032"
          },
          {
            "name": "http://secunia.com/advisories/29085",
            "refsource": "MISC",
            "url": "http://secunia.com/advisories/29085"
          },
          {
            "name": "http://secunia.com/advisories/29785",
            "refsource": "MISC",
            "url": "http://secunia.com/advisories/29785"
          },
          {
            "name": "http://secunia.com/advisories/30106",
            "refsource": "MISC",
            "url": "http://secunia.com/advisories/30106"
          },
          {
            "name": "http://secunia.com/advisories/30155",
            "refsource": "MISC",
            "url": "http://secunia.com/advisories/30155"
          },
          {
            "name": "http://secunia.com/advisories/30219",
            "refsource": "MISC",
            "url": "http://secunia.com/advisories/30219"
          },
          {
            "name": "http://secunia.com/advisories/31124",
            "refsource": "MISC",
            "url": "http://secunia.com/advisories/31124"
          },
          {
            "name": "http://security.gentoo.org/glsa/glsa-200711-30.xml",
            "refsource": "MISC",
            "url": "http://security.gentoo.org/glsa/glsa-200711-30.xml"
          },
          {
            "name": "http://security.gentoo.org/glsa/glsa-200801-02.xml",
            "refsource": "MISC",
            "url": "http://security.gentoo.org/glsa/glsa-200801-02.xml"
          },
          {
            "name": "http://security.gentoo.org/glsa/glsa-200801-18.xml",
            "refsource": "MISC",
            "url": "http://security.gentoo.org/glsa/glsa-200801-18.xml"
          },
          {
            "name": "http://security.gentoo.org/glsa/glsa-200801-19.xml",
            "refsource": "MISC",
            "url": "http://security.gentoo.org/glsa/glsa-200801-19.xml"
          },
          {
            "name": "http://security.gentoo.org/glsa/glsa-200802-10.xml",
            "refsource": "MISC",
            "url": "http://security.gentoo.org/glsa/glsa-200802-10.xml"
          },
          {
            "name": "http://security.gentoo.org/glsa/glsa-200805-11.xml",
            "refsource": "MISC",
            "url": "http://security.gentoo.org/glsa/glsa-200805-11.xml"
          },
          {
            "name": "http://support.avaya.com/elmodocs2/security/ASA-2007-505.htm",
            "refsource": "MISC",
            "url": "http://support.avaya.com/elmodocs2/security/ASA-2007-505.htm"
          },
          {
            "name": "http://www.debian.org/security/2008/dsa-1570",
            "refsource": "MISC",
            "url": "http://www.debian.org/security/2008/dsa-1570"
          },
          {
            "name": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:012",
            "refsource": "MISC",
            "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:012"
          },
          {
            "name": "http://www.redhat.com/support/errata/RHSA-2007-1059.html",
            "refsource": "MISC",
            "url": "http://www.redhat.com/support/errata/RHSA-2007-1059.html"
          },
          {
            "name": "http://www.redhat.com/support/errata/RHSA-2007-1063.html",
            "refsource": "MISC",
            "url": "http://www.redhat.com/support/errata/RHSA-2007-1063.html"
          },
          {
            "name": "http://www.redhat.com/support/errata/RHSA-2007-1065.html",
            "refsource": "MISC",
            "url": "http://www.redhat.com/support/errata/RHSA-2007-1065.html"
          },
          {
            "name": "http://www.redhat.com/support/errata/RHSA-2007-1068.html",
            "refsource": "MISC",
            "url": "http://www.redhat.com/support/errata/RHSA-2007-1068.html"
          },
          {
            "name": "http://www.redhat.com/support/errata/RHSA-2007-1076.html",
            "refsource": "MISC",
            "url": "http://www.redhat.com/support/errata/RHSA-2007-1076.html"
          },
          {
            "name": "http://www.redhat.com/support/errata/RHSA-2007-1077.html",
            "refsource": "MISC",
            "url": "http://www.redhat.com/support/errata/RHSA-2007-1077.html"
          },
          {
            "name": "http://www.redhat.com/support/errata/RHSA-2008-0546.html",
            "refsource": "MISC",
            "url": "http://www.redhat.com/support/errata/RHSA-2008-0546.html"
          },
          {
            "name": "http://www.securityfocus.com/archive/1/488457/100/0/threaded",
            "refsource": "MISC",
            "url": "http://www.securityfocus.com/archive/1/488457/100/0/threaded"
          },
          {
            "name": "http://www.securityfocus.com/archive/1/490917/100/0/threaded",
            "refsource": "MISC",
            "url": "http://www.securityfocus.com/archive/1/490917/100/0/threaded"
          },
          {
            "name": "http://www.vupen.com/english/advisories/2008/0637",
            "refsource": "MISC",
            "url": "http://www.vupen.com/english/advisories/2008/0637"
          },
          {
            "name": "http://www.vupen.com/english/advisories/2008/1234/references",
            "refsource": "MISC",
            "url": "http://www.vupen.com/english/advisories/2008/1234/references"
          },
          {
            "name": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10810",
            "refsource": "MISC",
            "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10810"
          },
          {
            "name": "https://bugzilla.redhat.com/show_bug.cgi?id=383371",
            "refsource": "MISC",
            "url": "https://bugzilla.redhat.com/show_bug.cgi?id=383371"
          }
        ]
      }
    },
    "nvd.nist.gov": {
      "configurations": {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:a:pcre:pcre:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndIncluding": "6.6",
                "vulnerable": true
              }
            ],
            "operator": "OR"
          }
        ]
      },
      "cve": {
        "CVE_data_meta": {
          "ASSIGNER": "secalert@redhat.com",
          "ID": "CVE-2006-7228"
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "en",
              "value": "Integer overflow in Perl-Compatible Regular Expression (PCRE) library before 6.7 might allow context-dependent attackers to execute arbitrary code via a regular expression that involves large (1) min, (2) max, or (3) duplength values that cause an incorrect length calculation and trigger a buffer overflow, a different vulnerability than CVE-2006-7227. NOTE: this issue was originally subsumed by CVE-2006-7224, but that CVE has been REJECTED and split."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "en",
                  "value": "CWE-189"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "http://scary.beasts.org/security/CESA-2007-006.html",
              "refsource": "MISC",
              "tags": [],
              "url": "http://scary.beasts.org/security/CESA-2007-006.html"
            },
            {
              "name": "http://www.pcre.org/changelog.txt",
              "refsource": "CONFIRM",
              "tags": [],
              "url": "http://www.pcre.org/changelog.txt"
            },
            {
              "name": "27582",
              "refsource": "SECUNIA",
              "tags": [
                "Patch"
              ],
              "url": "http://secunia.com/advisories/27582"
            },
            {
              "name": "https://bugzilla.redhat.com/show_bug.cgi?id=383371",
              "refsource": "MISC",
              "tags": [],
              "url": "https://bugzilla.redhat.com/show_bug.cgi?id=383371"
            },
            {
              "name": "GLSA-200711-30",
              "refsource": "GENTOO",
              "tags": [],
              "url": "http://security.gentoo.org/glsa/glsa-200711-30.xml"
            },
            {
              "name": "RHSA-2007:1063",
              "refsource": "REDHAT",
              "tags": [],
              "url": "http://www.redhat.com/support/errata/RHSA-2007-1063.html"
            },
            {
              "name": "RHSA-2007:1065",
              "refsource": "REDHAT",
              "tags": [],
              "url": "http://www.redhat.com/support/errata/RHSA-2007-1065.html"
            },
            {
              "name": "RHSA-2007:1059",
              "refsource": "REDHAT",
              "tags": [],
              "url": "http://www.redhat.com/support/errata/RHSA-2007-1059.html"
            },
            {
              "name": "RHSA-2007:1068",
              "refsource": "REDHAT",
              "tags": [],
              "url": "http://www.redhat.com/support/errata/RHSA-2007-1068.html"
            },
            {
              "name": "RHSA-2007:1076",
              "refsource": "REDHAT",
              "tags": [],
              "url": "http://www.redhat.com/support/errata/RHSA-2007-1076.html"
            },
            {
              "name": "RHSA-2007:1077",
              "refsource": "REDHAT",
              "tags": [],
              "url": "http://www.redhat.com/support/errata/RHSA-2007-1077.html"
            },
            {
              "name": "SUSE-SA:2007:062",
              "refsource": "SUSE",
              "tags": [],
              "url": "http://www.novell.com/linux/security/advisories/2007_62_pcre.html"
            },
            {
              "name": "26462",
              "refsource": "BID",
              "tags": [],
              "url": "http://www.securityfocus.com/bid/26462"
            },
            {
              "name": "27741",
              "refsource": "SECUNIA",
              "tags": [],
              "url": "http://secunia.com/advisories/27741"
            },
            {
              "name": "27773",
              "refsource": "SECUNIA",
              "tags": [],
              "url": "http://secunia.com/advisories/27773"
            },
            {
              "name": "27776",
              "refsource": "SECUNIA",
              "tags": [],
              "url": "http://secunia.com/advisories/27776"
            },
            {
              "name": "http://support.avaya.com/elmodocs2/security/ASA-2007-505.htm",
              "refsource": "CONFIRM",
              "tags": [],
              "url": "http://support.avaya.com/elmodocs2/security/ASA-2007-505.htm"
            },
            {
              "name": "28027",
              "refsource": "SECUNIA",
              "tags": [],
              "url": "http://secunia.com/advisories/28027"
            },
            {
              "name": "28050",
              "refsource": "SECUNIA",
              "tags": [],
              "url": "http://secunia.com/advisories/28050"
            },
            {
              "name": "28041",
              "refsource": "SECUNIA",
              "tags": [],
              "url": "http://secunia.com/advisories/28041"
            },
            {
              "name": "http://bugs.gentoo.org/show_bug.cgi?id=198976",
              "refsource": "MISC",
              "tags": [],
              "url": "http://bugs.gentoo.org/show_bug.cgi?id=198976"
            },
            {
              "name": "GLSA-200801-02",
              "refsource": "GENTOO",
              "tags": [],
              "url": "http://security.gentoo.org/glsa/glsa-200801-02.xml"
            },
            {
              "name": "MDVSA-2008:012",
              "refsource": "MANDRIVA",
              "tags": [],
              "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:012"
            },
            {
              "name": "28406",
              "refsource": "SECUNIA",
              "tags": [],
              "url": "http://secunia.com/advisories/28406"
            },
            {
              "name": "28414",
              "refsource": "SECUNIA",
              "tags": [],
              "url": "http://secunia.com/advisories/28414"
            },
            {
              "name": "GLSA-200801-18",
              "refsource": "GENTOO",
              "tags": [],
              "url": "http://security.gentoo.org/glsa/glsa-200801-18.xml"
            },
            {
              "name": "GLSA-200801-19",
              "refsource": "GENTOO",
              "tags": [],
              "url": "http://security.gentoo.org/glsa/glsa-200801-19.xml"
            },
            {
              "name": "MDVSA-2008:030",
              "refsource": "MANDRIVA",
              "tags": [],
              "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:030"
            },
            {
              "name": "SUSE-SA:2008:004",
              "refsource": "SUSE",
              "tags": [],
              "url": "http://lists.opensuse.org/opensuse-security-announce/2008-01/msg00006.html"
            },
            {
              "name": "28658",
              "refsource": "SECUNIA",
              "tags": [],
              "url": "http://secunia.com/advisories/28658"
            },
            {
              "name": "28714",
              "refsource": "SECUNIA",
              "tags": [],
              "url": "http://secunia.com/advisories/28714"
            },
            {
              "name": "28720",
              "refsource": "SECUNIA",
              "tags": [],
              "url": "http://secunia.com/advisories/28720"
            },
            {
              "name": "[Security-announce] 20080221 VMSA-2008-0003 Moderate: Updated aacraid driver and samba and python service console updates",
              "refsource": "MLIST",
              "tags": [],
              "url": "http://lists.vmware.com/pipermail/security-announce/2008/000005.html"
            },
            {
              "name": "GLSA-200802-10",
              "refsource": "GENTOO",
              "tags": [],
              "url": "http://security.gentoo.org/glsa/glsa-200802-10.xml"
            },
            {
              "name": "29032",
              "refsource": "SECUNIA",
              "tags": [],
              "url": "http://secunia.com/advisories/29032"
            },
            {
              "name": "29085",
              "refsource": "SECUNIA",
              "tags": [],
              "url": "http://secunia.com/advisories/29085"
            },
            {
              "name": "[Security-announce] 20080415 VMSA-2008-0007 Moderate Updated Service Console packages pcre, net-snmp, and OpenPegasus",
              "refsource": "MLIST",
              "tags": [],
              "url": "http://lists.vmware.com/pipermail/security-announce/2008/000014.html"
            },
            {
              "name": "29785",
              "refsource": "SECUNIA",
              "tags": [],
              "url": "http://secunia.com/advisories/29785"
            },
            {
              "name": "GLSA-200805-11",
              "refsource": "GENTOO",
              "tags": [],
              "url": "http://security.gentoo.org/glsa/glsa-200805-11.xml"
            },
            {
              "name": "30155",
              "refsource": "SECUNIA",
              "tags": [],
              "url": "http://secunia.com/advisories/30155"
            },
            {
              "name": "30219",
              "refsource": "SECUNIA",
              "tags": [],
              "url": "http://secunia.com/advisories/30219"
            },
            {
              "name": "RHSA-2008:0546",
              "refsource": "REDHAT",
              "tags": [],
              "url": "http://www.redhat.com/support/errata/RHSA-2008-0546.html"
            },
            {
              "name": "31124",
              "refsource": "SECUNIA",
              "tags": [],
              "url": "http://secunia.com/advisories/31124"
            },
            {
              "name": "DSA-1570",
              "refsource": "DEBIAN",
              "tags": [],
              "url": "http://www.debian.org/security/2008/dsa-1570"
            },
            {
              "name": "30106",
              "refsource": "SECUNIA",
              "tags": [],
              "url": "http://secunia.com/advisories/30106"
            },
            {
              "name": "ADV-2008-1234",
              "refsource": "VUPEN",
              "tags": [],
              "url": "http://www.vupen.com/english/advisories/2008/1234/references"
            },
            {
              "name": "ADV-2008-0637",
              "refsource": "VUPEN",
              "tags": [],
              "url": "http://www.vupen.com/english/advisories/2008/0637"
            },
            {
              "name": "oval:org.mitre.oval:def:10810",
              "refsource": "OVAL",
              "tags": [],
              "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10810"
            },
            {
              "name": "20080416 VMSA-2008-0007 Moderate Updated Service Console packages pcre, net-snmp, and OpenPegasus",
              "refsource": "BUGTRAQ",
              "tags": [],
              "url": "http://www.securityfocus.com/archive/1/490917/100/0/threaded"
            },
            {
              "name": "20080221 VMSA-2008-0003 Moderate: Updated aacraid driver and samba and python service console updates",
              "refsource": "BUGTRAQ",
              "tags": [],
              "url": "http://www.securityfocus.com/archive/1/488457/100/0/threaded"
            }
          ]
        }
      },
      "impact": {
        "baseMetricV2": {
          "cvssV2": {
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "PARTIAL",
            "baseScore": 6.8,
            "confidentialityImpact": "PARTIAL",
            "integrityImpact": "PARTIAL",
            "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
            "version": "2.0"
          },
          "exploitabilityScore": 8.6,
          "impactScore": 6.4,
          "obtainAllPrivilege": false,
          "obtainOtherPrivilege": false,
          "obtainUserPrivilege": false,
          "severity": "MEDIUM",
          "userInteractionRequired": false
        }
      },
      "lastModifiedDate": "2023-02-13T02:17Z",
      "publishedDate": "2007-11-14T21:46Z"
    }
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...