6.8
CVSSv2

CVE-2006-7228

Published: 14/11/2007 Updated: 07/11/2023
CVSS v2 Base Score: 6.8 | Impact Score: 6.4 | Exploitability Score: 8.6
VMScore: 605
Vector: AV:N/AC:M/Au:N/C:P/I:P/A:P

Vulnerability Summary

Integer overflow in Perl-Compatible Regular Expression (PCRE) library prior to 6.7 might allow context-dependent malicious users to execute arbitrary code via a regular expression that involves large (1) min, (2) max, or (3) duplength values that cause an incorrect length calculation and trigger a buffer overflow, a different vulnerability than CVE-2006-7227. NOTE: this issue was originally subsumed by CVE-2006-7224, but that CVE has been REJECTED and split.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

pcre pcre

Vendor Advisories

Andrews Salomon reported that kazehakase, a GTK+-based web browser that allows pluggable rendering engines, contained an embedded copy of the PCRE library in its source tree which was compiled in and used in preference to the system-wide version of this library The PCRE library has been updated to fix the security issues reported against it in pre ...

References

CWE-189http://scary.beasts.org/security/CESA-2007-006.htmlhttp://www.pcre.org/changelog.txthttp://secunia.com/advisories/27582https://bugzilla.redhat.com/show_bug.cgi?id=383371http://security.gentoo.org/glsa/glsa-200711-30.xmlhttp://www.redhat.com/support/errata/RHSA-2007-1063.htmlhttp://www.redhat.com/support/errata/RHSA-2007-1065.htmlhttp://www.redhat.com/support/errata/RHSA-2007-1059.htmlhttp://www.redhat.com/support/errata/RHSA-2007-1068.htmlhttp://www.redhat.com/support/errata/RHSA-2007-1076.htmlhttp://www.redhat.com/support/errata/RHSA-2007-1077.htmlhttp://www.novell.com/linux/security/advisories/2007_62_pcre.htmlhttp://www.securityfocus.com/bid/26462http://secunia.com/advisories/27741http://secunia.com/advisories/27773http://secunia.com/advisories/27776http://support.avaya.com/elmodocs2/security/ASA-2007-505.htmhttp://secunia.com/advisories/28027http://secunia.com/advisories/28050http://secunia.com/advisories/28041http://bugs.gentoo.org/show_bug.cgi?id=198976http://security.gentoo.org/glsa/glsa-200801-02.xmlhttp://www.mandriva.com/security/advisories?name=MDVSA-2008:012http://secunia.com/advisories/28406http://secunia.com/advisories/28414http://security.gentoo.org/glsa/glsa-200801-18.xmlhttp://security.gentoo.org/glsa/glsa-200801-19.xmlhttp://www.mandriva.com/security/advisories?name=MDVSA-2008:030http://lists.opensuse.org/opensuse-security-announce/2008-01/msg00006.htmlhttp://secunia.com/advisories/28658http://secunia.com/advisories/28714http://secunia.com/advisories/28720http://lists.vmware.com/pipermail/security-announce/2008/000005.htmlhttp://security.gentoo.org/glsa/glsa-200802-10.xmlhttp://secunia.com/advisories/29032http://secunia.com/advisories/29085http://lists.vmware.com/pipermail/security-announce/2008/000014.htmlhttp://secunia.com/advisories/29785http://security.gentoo.org/glsa/glsa-200805-11.xmlhttp://secunia.com/advisories/30155http://secunia.com/advisories/30219http://www.redhat.com/support/errata/RHSA-2008-0546.htmlhttp://secunia.com/advisories/31124http://www.debian.org/security/2008/dsa-1570http://secunia.com/advisories/30106http://www.vupen.com/english/advisories/2008/1234/referenceshttp://www.vupen.com/english/advisories/2008/0637https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10810http://www.securityfocus.com/archive/1/490917/100/0/threadedhttp://www.securityfocus.com/archive/1/488457/100/0/threadedhttps://nvd.nist.govhttps://www.debian.org/security/./dsa-1570