CVE-2006-7228

critical

Description

Integer overflow in Perl-Compatible Regular Expression (PCRE) library before 6.7 might allow context-dependent attackers to execute arbitrary code via a regular expression that involves large (1) min, (2) max, or (3) duplength values that cause an incorrect length calculation and trigger a buffer overflow, a different vulnerability than CVE-2006-7227. NOTE: this issue was originally subsumed by CVE-2006-7224, but that CVE has been REJECTED and split.

References

https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10810

https://bugzilla.redhat.com/show_bug.cgi?id=383371

http://www.vupen.com/english/advisories/2008/1234/references

http://www.vupen.com/english/advisories/2008/0637

http://www.securityfocus.com/bid/26462

http://www.securityfocus.com/archive/1/490917/100/0/threaded

http://www.securityfocus.com/archive/1/488457/100/0/threaded

http://www.redhat.com/support/errata/RHSA-2008-0546.html

http://www.redhat.com/support/errata/RHSA-2007-1077.html

http://www.redhat.com/support/errata/RHSA-2007-1076.html

http://www.redhat.com/support/errata/RHSA-2007-1068.html

http://www.redhat.com/support/errata/RHSA-2007-1065.html

http://www.redhat.com/support/errata/RHSA-2007-1063.html

http://www.redhat.com/support/errata/RHSA-2007-1059.html

http://www.pcre.org/changelog.txt

http://www.novell.com/linux/security/advisories/2007_62_pcre.html

http://www.mandriva.com/security/advisories?name=MDVSA-2008:030

http://www.mandriva.com/security/advisories?name=MDVSA-2008:012

http://www.debian.org/security/2008/dsa-1570

http://support.avaya.com/elmodocs2/security/ASA-2007-505.htm

http://security.gentoo.org/glsa/glsa-200805-11.xml

http://security.gentoo.org/glsa/glsa-200802-10.xml

http://security.gentoo.org/glsa/glsa-200801-19.xml

http://security.gentoo.org/glsa/glsa-200801-18.xml

http://security.gentoo.org/glsa/glsa-200801-02.xml

http://security.gentoo.org/glsa/glsa-200711-30.xml

http://secunia.com/advisories/31124

http://secunia.com/advisories/30219

http://secunia.com/advisories/30155

http://secunia.com/advisories/30106

http://secunia.com/advisories/29785

http://secunia.com/advisories/29085

http://secunia.com/advisories/29032

http://secunia.com/advisories/28720

http://secunia.com/advisories/28714

http://secunia.com/advisories/28658

http://secunia.com/advisories/28414

http://secunia.com/advisories/28406

http://secunia.com/advisories/28050

http://secunia.com/advisories/28041

http://secunia.com/advisories/28027

http://secunia.com/advisories/27776

http://secunia.com/advisories/27773

http://secunia.com/advisories/27741

http://secunia.com/advisories/27582

http://scary.beasts.org/security/CESA-2007-006.html

http://lists.vmware.com/pipermail/security-announce/2008/000014.html

http://lists.vmware.com/pipermail/security-announce/2008/000005.html

http://lists.opensuse.org/opensuse-security-announce/2008-01/msg00006.html

http://bugs.gentoo.org/show_bug.cgi?id=198976

Details

Source: Mitre, NVD

Published: 2007-11-14

Risk Information

CVSS v2

Base Score: 6.8

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P

Severity: Medium

CVSS v3

Base Score: 9.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Severity: Critical