ID CVE-2022-1587
Summary An out-of-bounds read vulnerability was discovered in the PCRE2 library in the get_recurse_data_length() function of the pcre2_jit_compile.c file. This issue affects recursions in JIT-compiled regular expressions caused by duplicate data transfers.
References
Vulnerable Configurations
  • cpe:2.3:a:pcre:pcre2:-:*:*:*:*:*:*:*
    cpe:2.3:a:pcre:pcre2:-:*:*:*:*:*:*:*
  • cpe:2.3:a:pcre:pcre2:10.00:*:*:*:*:*:*:*
    cpe:2.3:a:pcre:pcre2:10.00:*:*:*:*:*:*:*
  • cpe:2.3:a:pcre:pcre2:10.10:*:*:*:*:*:*:*
    cpe:2.3:a:pcre:pcre2:10.10:*:*:*:*:*:*:*
  • cpe:2.3:a:pcre:pcre2:10.20:*:*:*:*:*:*:*
    cpe:2.3:a:pcre:pcre2:10.20:*:*:*:*:*:*:*
  • cpe:2.3:a:pcre:pcre2:10.21:*:*:*:*:*:*:*
    cpe:2.3:a:pcre:pcre2:10.21:*:*:*:*:*:*:*
  • cpe:2.3:a:pcre:pcre2:10.22:*:*:*:*:*:*:*
    cpe:2.3:a:pcre:pcre2:10.22:*:*:*:*:*:*:*
  • cpe:2.3:a:pcre:pcre2:10.23:*:*:*:*:*:*:*
    cpe:2.3:a:pcre:pcre2:10.23:*:*:*:*:*:*:*
  • cpe:2.3:a:pcre:pcre2:10.30:*:*:*:*:*:*:*
    cpe:2.3:a:pcre:pcre2:10.30:*:*:*:*:*:*:*
  • cpe:2.3:a:pcre:pcre2:10.31:*:*:*:*:*:*:*
    cpe:2.3:a:pcre:pcre2:10.31:*:*:*:*:*:*:*
  • cpe:2.3:a:pcre:pcre2:10.32:*:*:*:*:*:*:*
    cpe:2.3:a:pcre:pcre2:10.32:*:*:*:*:*:*:*
  • cpe:2.3:a:pcre:pcre2:10.33:*:*:*:*:*:*:*
    cpe:2.3:a:pcre:pcre2:10.33:*:*:*:*:*:*:*
  • cpe:2.3:a:pcre:pcre2:10.34:*:*:*:*:*:*:*
    cpe:2.3:a:pcre:pcre2:10.34:*:*:*:*:*:*:*
  • cpe:2.3:a:pcre:pcre2:10.35:*:*:*:*:*:*:*
    cpe:2.3:a:pcre:pcre2:10.35:*:*:*:*:*:*:*
  • cpe:2.3:a:pcre:pcre2:10.36:*:*:*:*:*:*:*
    cpe:2.3:a:pcre:pcre2:10.36:*:*:*:*:*:*:*
  • cpe:2.3:a:pcre:pcre2:10.37:*:*:*:*:*:*:*
    cpe:2.3:a:pcre:pcre2:10.37:*:*:*:*:*:*:*
  • cpe:2.3:a:pcre:pcre2:10.38:-:*:*:*:*:*:*
    cpe:2.3:a:pcre:pcre2:10.38:-:*:*:*:*:*:*
  • cpe:2.3:a:pcre:pcre2:10.38:rc1:*:*:*:*:*:*
    cpe:2.3:a:pcre:pcre2:10.38:rc1:*:*:*:*:*:*
  • cpe:2.3:a:pcre:pcre2:10.39:*:*:*:*:*:*:*
    cpe:2.3:a:pcre:pcre2:10.39:*:*:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux:9.0:*:*:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux:9.0:*:*:*:*:*:*:*
  • cpe:2.3:o:fedoraproject:fedora:35:*:*:*:*:*:*:*
    cpe:2.3:o:fedoraproject:fedora:35:*:*:*:*:*:*:*
  • cpe:2.3:o:fedoraproject:fedora:36:*:*:*:*:*:*:*
    cpe:2.3:o:fedoraproject:fedora:36:*:*:*:*:*:*:*
  • cpe:2.3:a:netapp:ontap_select_deploy_administration_utility:-:*:*:*:*:*:*:*
    cpe:2.3:a:netapp:ontap_select_deploy_administration_utility:-:*:*:*:*:*:*:*
  • cpe:2.3:a:netapp:solidfire:-:*:*:*:*:*:*:*
    cpe:2.3:a:netapp:solidfire:-:*:*:*:*:*:*:*
  • cpe:2.3:a:netapp:hci_management_node:-:*:*:*:*:*:*:*
    cpe:2.3:a:netapp:hci_management_node:-:*:*:*:*:*:*:*
  • cpe:2.3:a:netapp:active_iq_unified_manager:-:*:*:*:*:vmware_vsphere:*:*
    cpe:2.3:a:netapp:active_iq_unified_manager:-:*:*:*:*:vmware_vsphere:*:*
  • cpe:2.3:o:netapp:h300s_firmware:-:*:*:*:*:*:*:*
    cpe:2.3:o:netapp:h300s_firmware:-:*:*:*:*:*:*:*
  • cpe:2.3:h:netapp:h300s:-:*:*:*:*:*:*:*
    cpe:2.3:h:netapp:h300s:-:*:*:*:*:*:*:*
  • cpe:2.3:o:netapp:h500s_firmware:-:*:*:*:*:*:*:*
    cpe:2.3:o:netapp:h500s_firmware:-:*:*:*:*:*:*:*
  • cpe:2.3:h:netapp:h500s:-:*:*:*:*:*:*:*
    cpe:2.3:h:netapp:h500s:-:*:*:*:*:*:*:*
  • cpe:2.3:o:netapp:h700s_firmware:-:*:*:*:*:*:*:*
    cpe:2.3:o:netapp:h700s_firmware:-:*:*:*:*:*:*:*
  • cpe:2.3:h:netapp:h700s:-:*:*:*:*:*:*:*
    cpe:2.3:h:netapp:h700s:-:*:*:*:*:*:*:*
  • cpe:2.3:o:netapp:h410s_firmware:-:*:*:*:*:*:*:*
    cpe:2.3:o:netapp:h410s_firmware:-:*:*:*:*:*:*:*
  • cpe:2.3:h:netapp:h410s:-:*:*:*:*:*:*:*
    cpe:2.3:h:netapp:h410s:-:*:*:*:*:*:*:*
  • cpe:2.3:o:netapp:h410c_firmware:-:*:*:*:*:*:*:*
    cpe:2.3:o:netapp:h410c_firmware:-:*:*:*:*:*:*:*
  • cpe:2.3:h:netapp:h410c:-:*:*:*:*:*:*:*
    cpe:2.3:h:netapp:h410c:-:*:*:*:*:*:*:*
CVSS
Base: 6.4 (as of 16-03-2023 - 05:15)
Impact:
Exploitability:
CWE CWE-125
CAPEC
  • Infiltration of Hardware Development Environment
    An attacker, leveraging the ability to manipulate components of primary support systems and tools within the development and production environments, inserts malicious software within the hardware and/or firmware development environment. The infiltration purpose is to alter developed hardware components in a system destined for deployment at the victim's organization, for the purpose of disruption or further compromise.
  • Overread Buffers
    An adversary attacks a target by providing input that causes an application to read beyond the boundary of a defined buffer. This typically occurs when a value influencing where to start or stop reading is set to reflect positions outside of the valid memory location of the buffer. This type of attack may result in exposure of sensitive information, a system crash, or arbitrary code execution.
Access
VectorComplexityAuthentication
NETWORK LOW NONE
Impact
ConfidentialityIntegrityAvailability
PARTIAL NONE PARTIAL
cvss-vector via4 AV:N/AC:L/Au:N/C:P/I:N/A:P
Last major update 16-03-2023 - 05:15
Published 16-05-2022 - 21:15
Last modified 16-03-2023 - 05:15
Back to Top