Executive Summary

Informations
Name CVE-2005-4872 First vendor Publication 2005-12-31
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:N/I:N/A:P)
Cvss Base Score 4.3 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Perl-Compatible Regular Expression (PCRE) library before 6.2 does not properly count the number of named capturing subpatterns, which allows context-dependent attackers to cause a denial of service (crash) via a regular expression with a large number of named subpatterns, which triggers a buffer overflow. NOTE: this issue was originally subsumed by CVE-2006-7224, but that CVE has been REJECTED and split.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2005-4872

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:11615
 
Oval ID: oval:org.mitre.oval:def:11615
Title: Perl-Compatible Regular Expression (PCRE) library before 6.2 does not properly count the number of named capturing subpatterns, which allows context-dependent attackers to cause a denial of service (crash) via a regular expression with a large number of named subpatterns, which triggers a buffer overflow. NOTE: this issue was originally subsumed by CVE-2006-7224, but that CVE has been REJECTED and split.
Description: Perl-Compatible Regular Expression (PCRE) library before 6.2 does not properly count the number of named capturing subpatterns, which allows context-dependent attackers to cause a denial of service (crash) via a regular expression with a large number of named subpatterns, which triggers a buffer overflow. NOTE: this issue was originally subsumed by CVE-2006-7224, but that CVE has been REJECTED and split.
Family: unix Class: vulnerability
Reference(s): CVE-2005-4872
Version: 5
Platform(s): Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 4

OpenVAS Exploits

Date Description
2009-01-28 Name : SuSE Update for pcre SUSE-SA:2007:062
File : nvt/gb_suse_2007_062.nasl
2009-01-23 Name : SuSE Update for php4, php5 SUSE-SA:2008:004
File : nvt/gb_suse_2008_004.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
40753 Perl-Compatible Regular Expression (PCRE) Named Capturing Subpatterns Countin...

Nessus® Vulnerability Scanner

Date Description
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2007-1052.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20071109_pcre_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2009-09-24 Name : The remote SuSE 9 host is missing a security-related patch.
File : suse9_12000.nasl - Type : ACT_GATHER_INFO
2009-09-24 Name : The remote SuSE 9 host is missing a security-related patch.
File : suse9_12049.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2007-1052.nasl - Type : ACT_GATHER_INFO
2008-01-08 Name : The remote openSUSE host is missing a security update.
File : suse_apache2-mod_php5-4810.nasl - Type : ACT_GATHER_INFO
2007-12-24 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_apache2-mod_php5-4808.nasl - Type : ACT_GATHER_INFO
2007-11-12 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2007-1052.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/26462
CONFIRM http://support.avaya.com/elmodocs2/security/ASA-2007-493.htm
http://www.pcre.org/changelog.txt
MANDRIVA http://www.mandriva.com/security/advisories?name=MDVSA-2008:030
MISC http://scary.beasts.org/security/CESA-2007-006.html
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
REDHAT http://www.redhat.com/support/errata/RHSA-2007-1052.html
SECUNIA http://secunia.com/advisories/27582
http://secunia.com/advisories/27773
http://secunia.com/advisories/27869
http://secunia.com/advisories/28658
SUSE http://lists.opensuse.org/opensuse-security-announce/2008-01/msg00006.html
http://www.novell.com/linux/security/advisories/2007_62_pcre.html

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
Date Informations
2023-11-07 21:48:06
  • Multiple Updates
2023-02-13 09:29:28
  • Multiple Updates
2021-05-05 01:02:10
  • Multiple Updates
2021-05-04 12:03:33
  • Multiple Updates
2021-04-22 01:03:50
  • Multiple Updates
2020-05-24 01:02:06
  • Multiple Updates
2020-05-23 00:17:15
  • Multiple Updates
2017-10-11 09:23:36
  • Multiple Updates
2016-04-26 14:10:24
  • Multiple Updates
2014-02-17 10:34:10
  • Multiple Updates
2013-05-11 11:39:24
  • Multiple Updates