ID CVE-2007-5116
Summary Buffer overflow in the polymorphic opcode support in the Regular Expression Engine (regcomp.c) in Perl 5.8 allows context-dependent attackers to execute arbitrary code by switching from byte to Unicode (UTF) characters in a regular expression.
References
Vulnerable Configurations
  • cpe:2.3:o:debian:debian_linux:3.1:*:*:*:*:*:*:*
    cpe:2.3:o:debian:debian_linux:3.1:*:*:*:*:*:*:*
  • cpe:2.3:o:debian:debian_linux:4.0:*:*:*:*:*:*:*
    cpe:2.3:o:debian:debian_linux:4.0:*:*:*:*:*:*:*
  • cpe:2.3:o:debian:debian_linux:4.0:*:alpha:*:*:*:*:*
    cpe:2.3:o:debian:debian_linux:4.0:*:alpha:*:*:*:*:*
  • cpe:2.3:o:debian:debian_linux:4.0:*:amd64:*:*:*:*:*
    cpe:2.3:o:debian:debian_linux:4.0:*:amd64:*:*:*:*:*
  • cpe:2.3:o:debian:debian_linux:4.0:*:arm:*:*:*:*:*
    cpe:2.3:o:debian:debian_linux:4.0:*:arm:*:*:*:*:*
  • cpe:2.3:o:debian:debian_linux:4.0:*:hppa:*:*:*:*:*
    cpe:2.3:o:debian:debian_linux:4.0:*:hppa:*:*:*:*:*
  • cpe:2.3:o:debian:debian_linux:4.0:*:ia-32:*:*:*:*:*
    cpe:2.3:o:debian:debian_linux:4.0:*:ia-32:*:*:*:*:*
  • cpe:2.3:o:debian:debian_linux:4.0:*:ia-64:*:*:*:*:*
    cpe:2.3:o:debian:debian_linux:4.0:*:ia-64:*:*:*:*:*
  • cpe:2.3:o:debian:debian_linux:4.0:*:m68k:*:*:*:*:*
    cpe:2.3:o:debian:debian_linux:4.0:*:m68k:*:*:*:*:*
  • cpe:2.3:o:debian:debian_linux:4.0:*:mips:*:*:*:*:*
    cpe:2.3:o:debian:debian_linux:4.0:*:mips:*:*:*:*:*
  • cpe:2.3:o:debian:debian_linux:4.0:*:mipsel:*:*:*:*:*
    cpe:2.3:o:debian:debian_linux:4.0:*:mipsel:*:*:*:*:*
  • cpe:2.3:o:debian:debian_linux:4.0:*:powerpc:*:*:*:*:*
    cpe:2.3:o:debian:debian_linux:4.0:*:powerpc:*:*:*:*:*
  • cpe:2.3:o:debian:debian_linux:4.0:*:s390:*:*:*:*:*
    cpe:2.3:o:debian:debian_linux:4.0:*:s390:*:*:*:*:*
  • cpe:2.3:o:debian:debian_linux:4.0:*:sparc:*:*:*:*:*
    cpe:2.3:o:debian:debian_linux:4.0:*:sparc:*:*:*:*:*
  • cpe:2.3:o:mandrakesoft:mandrake_linux:2007:*:*:*:*:*:*:*
    cpe:2.3:o:mandrakesoft:mandrake_linux:2007:*:*:*:*:*:*:*
  • cpe:2.3:o:mandrakesoft:mandrake_linux:2007:*:x86_64:*:*:*:*:*
    cpe:2.3:o:mandrakesoft:mandrake_linux:2007:*:x86_64:*:*:*:*:*
  • cpe:2.3:o:mandrakesoft:mandrake_linux:2007.1:*:*:*:*:*:*:*
    cpe:2.3:o:mandrakesoft:mandrake_linux:2007.1:*:*:*:*:*:*:*
  • cpe:2.3:o:mandrakesoft:mandrake_linux:2007.1:*:x86_64:*:*:*:*:*
    cpe:2.3:o:mandrakesoft:mandrake_linux:2007.1:*:x86_64:*:*:*:*:*
  • cpe:2.3:o:mandrakesoft:mandrake_linux:2008.0:*:*:*:*:*:*:*
    cpe:2.3:o:mandrakesoft:mandrake_linux:2008.0:*:*:*:*:*:*:*
  • cpe:2.3:o:mandrakesoft:mandrake_linux:2008.0:*:x86_64:*:*:*:*:*
    cpe:2.3:o:mandrakesoft:mandrake_linux:2008.0:*:x86_64:*:*:*:*:*
  • cpe:2.3:o:mandrakesoft:mandrake_linux_corporate_server:3.0:*:*:*:*:*:*:*
    cpe:2.3:o:mandrakesoft:mandrake_linux_corporate_server:3.0:*:*:*:*:*:*:*
  • cpe:2.3:o:mandrakesoft:mandrake_linux_corporate_server:3.0:*:x86_64:*:*:*:*:*
    cpe:2.3:o:mandrakesoft:mandrake_linux_corporate_server:3.0:*:x86_64:*:*:*:*:*
  • cpe:2.3:o:mandrakesoft:mandrake_linux_corporate_server:4.0:*:*:*:*:*:*:*
    cpe:2.3:o:mandrakesoft:mandrake_linux_corporate_server:4.0:*:*:*:*:*:*:*
  • cpe:2.3:o:mandrakesoft:mandrake_linux_corporate_server:4.0:*:x86_64:*:*:*:*:*
    cpe:2.3:o:mandrakesoft:mandrake_linux_corporate_server:4.0:*:x86_64:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux:3.0:*:as:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux:3.0:*:as:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux:3.0:*:es:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux:3.0:*:es:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux:3.0:*:ws:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux:3.0:*:ws:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux:4.0:*:as:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux:4.0:*:as:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux:4.0:*:es:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux:4.0:*:es:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux:4.0:*:ws:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux:4.0:*:ws:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux:5.0:*:client:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux:5.0:*:client:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux:5.0:*:server:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux:5.0:*:server:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux_desktop:3.0:*:*:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux_desktop:3.0:*:*:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux_desktop:4.0:*:*:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux_desktop:4.0:*:*:*:*:*:*:*
  • cpe:2.3:o:redhat:linux_advanced_workstation:2.1:*:ia64:*:*:*:*:*
    cpe:2.3:o:redhat:linux_advanced_workstation:2.1:*:ia64:*:*:*:*:*
  • cpe:2.3:o:redhat:linux_advanced_workstation:2.1:*:itanium_processor:*:*:*:*:*
    cpe:2.3:o:redhat:linux_advanced_workstation:2.1:*:itanium_processor:*:*:*:*:*
  • cpe:2.3:o:rpath:rpath_linux:1:*:*:*:*:*:*:*
    cpe:2.3:o:rpath:rpath_linux:1:*:*:*:*:*:*:*
  • cpe:2.3:a:larry_wall:perl:5.8.0:*:*:*:*:*:*:*
    cpe:2.3:a:larry_wall:perl:5.8.0:*:*:*:*:*:*:*
  • cpe:2.3:a:larry_wall:perl:5.8.1:*:*:*:*:*:*:*
    cpe:2.3:a:larry_wall:perl:5.8.1:*:*:*:*:*:*:*
  • cpe:2.3:a:larry_wall:perl:5.8.3:*:*:*:*:*:*:*
    cpe:2.3:a:larry_wall:perl:5.8.3:*:*:*:*:*:*:*
  • cpe:2.3:a:larry_wall:perl:5.8.4:*:*:*:*:*:*:*
    cpe:2.3:a:larry_wall:perl:5.8.4:*:*:*:*:*:*:*
  • cpe:2.3:a:larry_wall:perl:5.8.4.1:*:*:*:*:*:*:*
    cpe:2.3:a:larry_wall:perl:5.8.4.1:*:*:*:*:*:*:*
  • cpe:2.3:a:larry_wall:perl:5.8.4.2:*:*:*:*:*:*:*
    cpe:2.3:a:larry_wall:perl:5.8.4.2:*:*:*:*:*:*:*
  • cpe:2.3:a:larry_wall:perl:5.8.4.2.3:*:*:*:*:*:*:*
    cpe:2.3:a:larry_wall:perl:5.8.4.2.3:*:*:*:*:*:*:*
  • cpe:2.3:a:larry_wall:perl:5.8.4.3:*:*:*:*:*:*:*
    cpe:2.3:a:larry_wall:perl:5.8.4.3:*:*:*:*:*:*:*
  • cpe:2.3:a:larry_wall:perl:5.8.4.4:*:*:*:*:*:*:*
    cpe:2.3:a:larry_wall:perl:5.8.4.4:*:*:*:*:*:*:*
  • cpe:2.3:a:larry_wall:perl:5.8.4.5:*:*:*:*:*:*:*
    cpe:2.3:a:larry_wall:perl:5.8.4.5:*:*:*:*:*:*:*
  • cpe:2.3:a:larry_wall:perl:5.8.6:*:*:*:*:*:*:*
    cpe:2.3:a:larry_wall:perl:5.8.6:*:*:*:*:*:*:*
  • cpe:2.3:a:mandrakesoft:mandrake_multi_network_firewall:2.0:*:*:*:*:*:*:*
    cpe:2.3:a:mandrakesoft:mandrake_multi_network_firewall:2.0:*:*:*:*:*:*:*
  • cpe:2.3:a:openpkg:openpkg:current:*:*:*:*:*:*:*
    cpe:2.3:a:openpkg:openpkg:current:*:*:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux:1.0:*:application_stack:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux:1.0:*:application_stack:*:*:*:*:*
CVSS
Base: 7.5 (as of 15-10-2018 - 21:40)
Impact:
Exploitability:
CWE CWE-119
CAPEC
  • Overflow Variables and Tags
    This type of attack leverages the use of tags or variables from a formatted configuration data to cause buffer overflow. The attacker crafts a malicious HTML page or configuration file that includes oversized strings, thus causing an overflow.
  • Buffer Overflow in an API Call
    This attack targets libraries or shared code modules which are vulnerable to buffer overflow attacks. An attacker who has access to an API may try to embed malicious code in the API function call and exploit a buffer overflow vulnerability in the function's implementation. All clients that make use of the code library thus become vulnerable by association. This has a very broad effect on security across a system, usually affecting more than one software process.
  • Buffer Overflow via Environment Variables
    This attack pattern involves causing a buffer overflow through manipulation of environment variables. Once the attacker finds that they can modify an environment variable, they may try to overflow associated buffers. This attack leverages implicit trust often placed in environment variables.
  • Buffer Manipulation
    An adversary manipulates an application's interaction with a buffer in an attempt to read or modify data they shouldn't have access to. Buffer attacks are distinguished in that it is the buffer space itself that is the target of the attack rather than any code responsible for interpreting the content of the buffer. In virtually all buffer attacks the content that is placed in the buffer is immaterial. Instead, most buffer attacks involve retrieving or providing more input than can be stored in the allocated buffer, resulting in the reading or overwriting of other unintended program memory.
  • Filter Failure through Buffer Overflow
    In this attack, the idea is to cause an active filter to fail by causing an oversized transaction. An attacker may try to feed overly long input strings to the program in an attempt to overwhelm the filter (by causing a buffer overflow) and hoping that the filter does not fail securely (i.e. the user input is let into the system unfiltered).
  • Buffer Overflow via Parameter Expansion
    In this attack, the target software is given input that the attacker knows will be modified and expanded in size during processing. This attack relies on the target software failing to anticipate that the expanded data may exceed some internal limit, thereby creating a buffer overflow.
  • Buffer Overflow in Local Command-Line Utilities
    This attack targets command-line utilities available in a number of shells. An attacker can leverage a vulnerability found in a command-line utility to escalate privilege to root.
  • Client-side Injection-induced Buffer Overflow
    This type of attack exploits a buffer overflow vulnerability in targeted client software through injection of malicious content from a custom-built hostile service.
  • Overflow Binary Resource File
    An attack of this type exploits a buffer overflow vulnerability in the handling of binary resources. Binary resources may include music files like MP3, image files like JPEG files, and any other binary file. These attacks may pass unnoticed to the client machine through normal usage of files, such as a browser loading a seemingly innocent JPEG file. This can allow the attacker access to the execution stack and execute arbitrary code in the target process. This attack pattern is a variant of standard buffer overflow attacks using an unexpected vector (binary files) to wrap its attack and open up a new attack vector. The attacker is required to either directly serve the binary content to the victim, or place it in a locale like a MP3 sharing application, for the victim to download. The attacker then is notified upon the download or otherwise locates the vulnerability opened up by the buffer overflow.
  • MIME Conversion
    An attacker exploits a weakness in the MIME conversion routine to cause a buffer overflow and gain control over the mail server machine. The MIME system is designed to allow various different information formats to be interpreted and sent via e-mail. Attack points exist when data are converted to MIME compatible format and back.
  • Buffer Overflow via Symbolic Links
    This type of attack leverages the use of symbolic links to cause buffer overflows. An attacker can try to create or manipulate a symbolic link file such that its contents result in out of bounds data. When the target software processes the symbolic link file, it could potentially overflow internal buffers with insufficient bounds checking.
  • Overflow Buffers
    Buffer Overflow attacks target improper or missing bounds checking on buffer operations, typically triggered by input injected by an adversary. As a consequence, an adversary is able to write past the boundaries of allocated buffer regions in memory, causing a program crash or potentially redirection of execution as per the adversaries' choice.
Access
VectorComplexityAuthentication
NETWORK LOW NONE
Impact
ConfidentialityIntegrityAvailability
PARTIAL PARTIAL PARTIAL
cvss-vector via4 AV:N/AC:L/Au:N/C:P/I:P/A:P
oval via4
accepted 2013-04-29T04:07:35.977-04:00
class vulnerability
contributors
  • name Aharon Chernin
    organization SCAP.com, LLC
  • name Dragos Prisaca
    organization G2, Inc.
definition_extensions
  • comment The operating system installed on the system is Red Hat Enterprise Linux 3
    oval oval:org.mitre.oval:def:11782
  • comment CentOS Linux 3.x
    oval oval:org.mitre.oval:def:16651
  • comment The operating system installed on the system is Red Hat Enterprise Linux 4
    oval oval:org.mitre.oval:def:11831
  • comment CentOS Linux 4.x
    oval oval:org.mitre.oval:def:16636
  • comment Oracle Linux 4.x
    oval oval:org.mitre.oval:def:15990
  • comment The operating system installed on the system is Red Hat Enterprise Linux 5
    oval oval:org.mitre.oval:def:11414
  • comment The operating system installed on the system is CentOS Linux 5.x
    oval oval:org.mitre.oval:def:15802
  • comment Oracle Linux 5.x
    oval oval:org.mitre.oval:def:15459
description Buffer overflow in the polymorphic opcode support in the Regular Expression Engine (regcomp.c) in Perl 5.8 allows context-dependent attackers to execute arbitrary code by switching from byte to Unicode (UTF) characters in a regular expression.
family unix
id oval:org.mitre.oval:def:10669
status accepted
submitted 2010-07-09T03:56:16-04:00
title Buffer overflow in the polymorphic opcode support in the Regular Expression Engine (regcomp.c) in Perl 5.8 allows context-dependent attackers to execute arbitrary code by switching from byte to Unicode (UTF) characters in a regular expression.
version 30
redhat via4
advisories
  • bugzilla
    id 323571
    title CVE-2007-5116 perl regular expression UTF parsing errors
    oval
    OR
    • comment Red Hat Enterprise Linux must be installed
      oval oval:com.redhat.rhba:tst:20070304026
    • AND
      • comment Red Hat Enterprise Linux 4 is installed
        oval oval:com.redhat.rhba:tst:20070304025
      • OR
        • AND
          • comment perl is earlier than 3:5.8.5-36.el4_5.2
            oval oval:com.redhat.rhsa:tst:20070966001
          • comment perl is signed with Red Hat master key
            oval oval:com.redhat.rhsa:tst:20060605002
        • AND
          • comment perl-suidperl is earlier than 3:5.8.5-36.el4_5.2
            oval oval:com.redhat.rhsa:tst:20070966003
          • comment perl-suidperl is signed with Red Hat master key
            oval oval:com.redhat.rhsa:tst:20060605004
    • AND
      • comment Red Hat Enterprise Linux 5 is installed
        oval oval:com.redhat.rhba:tst:20070331005
      • OR
        • AND
          • comment perl is earlier than 4:5.8.8-10.el5_0.2
            oval oval:com.redhat.rhsa:tst:20070966006
          • comment perl is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhsa:tst:20070966007
        • AND
          • comment perl-suidperl is earlier than 4:5.8.8-10.el5_0.2
            oval oval:com.redhat.rhsa:tst:20070966008
          • comment perl-suidperl is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhsa:tst:20070966009
    rhsa
    id RHSA-2007:0966
    released 2007-11-05
    severity Important
    title RHSA-2007:0966: perl security update (Important)
  • rhsa
    id RHSA-2007:1011
rpms
  • perl-2:5.8.0-97.EL3
  • perl-3:5.8.5-36.el4_5.2
  • perl-4:5.8.8-10.el5_0.2
  • perl-CGI-2:2.89-97.EL3
  • perl-CPAN-2:1.61-97.EL3
  • perl-DB_File-2:1.806-97.EL3
  • perl-debuginfo-2:5.8.0-97.EL3
  • perl-debuginfo-3:5.8.5-36.el4_5.2
  • perl-debuginfo-4:5.8.8-10.el5_0.2
  • perl-suidperl-2:5.8.0-97.EL3
  • perl-suidperl-3:5.8.5-36.el4_5.2
  • perl-suidperl-4:5.8.8-10.el5_0.2
  • perl-4:5.8.8-5.el4s1_2
  • perl-debuginfo-4:5.8.8-5.el4s1_2
  • perl-suidperl-4:5.8.8-5.el4s1_2
  • ant-0:1.6.5-1jpp_1rh
  • avalon-logkit-0:1.2-2jpp_4rh
  • axis-0:1.2.1-1jpp_3rh
  • classpathx-jaf-0:1.0-2jpp_6rh
  • classpathx-mail-0:1.1.1-2jpp_8rh
  • geronimo-ejb-2.1-api-0:1.0-0.M4.1jpp_10rh
  • geronimo-j2ee-1.4-apis-0:1.0-0.M4.1jpp_10rh
  • geronimo-j2ee-connector-1.5-api-0:1.0-0.M4.1jpp_10rh
  • geronimo-j2ee-deployment-1.1-api-0:1.0-0.M4.1jpp_10rh
  • geronimo-j2ee-management-1.0-api-0:1.0-0.M4.1jpp_10rh
  • geronimo-jms-1.1-api-0:1.0-0.M4.1jpp_10rh
  • geronimo-jsp-2.0-api-0:1.0-0.M4.1jpp_10rh
  • geronimo-jta-1.0.1B-api-0:1.0-0.M4.1jpp_10rh
  • geronimo-servlet-2.4-api-0:1.0-0.M4.1jpp_10rh
  • geronimo-specs-0:1.0-0.M4.1jpp_10rh
  • geronimo-specs-javadoc-0:1.0-0.M4.1jpp_10rh
  • jakarta-commons-modeler-0:2.0-3jpp_2rh
  • log4j-0:1.2.12-1jpp_1rh
  • mx4j-1:3.0.1-1jpp_4rh
  • pcsc-lite-0:1.3.3-3.el4
  • pcsc-lite-debuginfo-0:1.3.3-3.el4
  • pcsc-lite-doc-0:1.3.3-3.el4
  • pcsc-lite-libs-0:1.3.3-3.el4
  • rhpki-ca-0:7.3.0-20.el4
  • rhpki-java-tools-0:7.3.0-10.el4
  • rhpki-kra-0:7.3.0-14.el4
  • rhpki-manage-0:7.3.0-19.el4
  • rhpki-native-tools-0:7.3.0-6.el4
  • rhpki-ocsp-0:7.3.0-13.el4
  • rhpki-tks-0:7.3.0-13.el4
  • tomcat5-0:5.5.23-0jpp_4rh.16
  • tomcat5-common-lib-0:5.5.23-0jpp_4rh.16
  • tomcat5-jasper-0:5.5.23-0jpp_4rh.16
  • tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.16
  • tomcat5-server-lib-0:5.5.23-0jpp_4rh.16
  • tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.16
  • xerces-j2-0:2.7.1-1jpp_1rh
  • xml-commons-0:1.3.02-2jpp_1rh
  • xml-commons-apis-0:1.3.02-2jpp_1rh
refmap via4
aixapar
  • IZ10220
  • IZ10244
apple APPLE-SA-2007-12-17
bid 26350
bugtraq
  • 20071110 FLEA-2007-0063-1 perl
  • 20071112 FLEA-2007-0069-1 perl
  • 20080108 VMSA-2008-0001 Moderate OpenPegasus PAM Authentication Buffer Overflow and updated service console packages
  • 20080123 UPDATED VMSA-2008-0001.1 Moderate OpenPegasus PAM Authentication Buffer Overflow and updated service console packages
cert TA07-352A
confirm
debian DSA-1400
gentoo GLSA-200711-28
hp
  • HPSBTU02311
  • SSRT080001
mandriva MDKSA-2007:207
misc
mlist [Security-announce] 20080107 VMSA-2008-0001 Moderate OpenPegasus PAM Authentication Buffer Overflow and updated service console packages
openpkg OpenPKG-SA-2007.023
sectrack 1018899
secunia
  • 27479
  • 27515
  • 27531
  • 27546
  • 27548
  • 27570
  • 27613
  • 27756
  • 27936
  • 28167
  • 28368
  • 28387
  • 28993
  • 29074
  • 31208
sunalert
  • 1018985
  • 231524
  • 31524
suse SUSE-SR:2007:024
ubuntu USN-552-1
vupen
  • ADV-2007-3724
  • ADV-2007-4238
  • ADV-2007-4255
  • ADV-2008-0064
  • ADV-2008-0641
xf perl-unicode-bo(38270)
Last major update 15-10-2018 - 21:40
Published 07-11-2007 - 23:46
Last modified 15-10-2018 - 21:40
Back to Top