Mission and Overview
NVD is the U.S. government repository of standards based vulnerability management data. This data enables automation of vulnerability management, security measurement, and compliance (e.g. FISMA).
Resource Status
NVD contains:
CVE Vulnerabilities
38433
Checklists
128
US-CERT Alerts
179
US-CERT Vuln Notes
2345
OVAL Queries
2517
CPE Names
17819

Last updated: Tue Aug 25 14:15:16 EDT 2009

CVE Publication rate: 17.47

Email List

NVD provides four mailing lists to the public. For information and subscription instructions please visit NVD Mailing Lists

Workload Index

Vulnerability Workload Index: 10.29

About Us
NVD is a product of the NIST Computer Security Division and is sponsored by the Department of Homeland Security's National Cyber Security Division. It supports the U.S. government multi-agency (OSD, DHS, NSA, DISA, and NIST) Information Security Automation Program. It is the U.S. government content repository for the Security Content Automation Protocol (SCAP).

National Cyber-Alert System

Vulnerability Summary for CVE-2005-2491

Original release date:08/23/2005
Last revised:01/25/2009
Source: US-CERT/NIST

Overview

Integer overflow in pcre_compile.c in Perl Compatible Regular Expressions (PCRE) before 6.2, as used in multiple products such as Python, Ethereal, and PHP, allows attackers to execute arbitrary code via quantifier values in regular expressions, which leads to a heap-based buffer overflow.

Impact

CVSS Severity (version 2.0):
CVSS v2 Base Score:7.5 (HIGH) (AV:N/AC:L/Au:N/C:P/I:P/A:P) (legend)
Impact Subscore: 6.4
Exploitability Subscore: 10.0
CVSS Version 2 Metrics:
Access Vector: Network exploitable
Access Complexity: Low
Authentication: Not required to exploit
Impact Type:Provides user account access, Allows partial confidentiality, integrity, and availability violation; Allows unauthorized disclosure of information; Allows disruption of service

Vendor Statments (disclaimer)

Official Statement from Apache (07/02/2008)
Fixed in Apache 2.0.55: http://httpd.apache.org/security/vulnerabilities_20.html

References to Advisories, Solutions, and Tools

By selecting these links, you will be leaving NIST webspace. We have provided these links to other web sites because they may have information that would be of interest to you. No inferences should be drawn on account of other sites being referenced, or not, from this page. There may be other web sites that are more appropriate for your purpose. NIST does not necessarily endorse the views expressed, or concur with the facts presented on these sites. Further, NIST does not endorse any commercial products that may be mentioned on these sites. Please address comments about this page to nvd@nist.gov.

External Source: SECTRACK
Name: 1014744
Type: Patch Information
External Source: BID
Name: 14620
External Source: HP
Name: HPSBUX02074
External Source: BID
Name: 15647
External Source: HP
Name: HPSBUX02074
External Source: FEDORA
Name: FLSA:168516
External Source: REDHAT
Name: RHSA-2006:0197
External Source: REDHAT
Name: RHSA-2005:761
External Source: REDHAT
Name: RHSA-2005:358
External Source: CONFIRM
Name: http://www.php.net/release_4_4_1.php
External Source: SUSE
Name: SUSE-SA:2005:052
External Source: SUSE
Name: SUSE-SA:2005:049
External Source: SUSE
Name: SUSE-SA:2005:048
External Source: GENTOO
Name: GLSA-200509-19
External Source: GENTOO
Name: GLSA-200509-12
External Source: GENTOO
Name: GLSA-200509-02
External Source: GENTOO
Name: GLSA-200509-08
External Source: VUPEN
Name: ADV-2006-4502
External Source: VUPEN
Name: ADV-2006-4320
External Source: VUPEN
Name: ADV-2006-0789
External Source: VUPEN
Name: ADV-2005-2659
External Source: VUPEN
Name: ADV-2005-1511
External Source: CONFIRM
Name: http://www.ethereal.com/appnotes/enpa-sa-00021.html
External Source: DEBIAN
Name: DSA-821
External Source: DEBIAN
Name: DSA-819
External Source: DEBIAN
Name: DSA-817
External Source: DEBIAN
Name: DSA-800
External Source: CONFIRM
Name: http://support.avaya.com/elmodocs2/security/ASA-2006-159.htm
External Source: CONFIRM
Name: http://support.avaya.com/elmodocs2/security/ASA-2006-081.htm
External Source: CONFIRM
Name: http://support.avaya.com/elmodocs2/security/ASA-2005-223.pdf
External Source: CONFIRM
Name: http://support.avaya.com/elmodocs2/security/ASA-2005-216.pdf
External Source: SUNALERT
Name: 102198
External Source: SREASON
Name: 604
External Source: SECUNIA
Name: 22875
External Source: SECUNIA
Name: 22691
External Source: SECUNIA
Name: 21522
External Source: SECUNIA
Name: 19532
External Source: SECUNIA
Name: 19193
External Source: SECUNIA
Name: 19072
External Source: SECUNIA
Name: 17813
External Source: SECUNIA
Name: 17252
External Source: SECUNIA
Name: 16679
External Source: SECUNIA
Name: 16502
External Source: OPENPKG
Name: OpenPKG-SA-2005.018
External Source: SUSE
Name: SUSE-SA:2005:051
External Source: TRUSTIX
Name: TSLSA-2005-0059
External Source: HP
Name: SSRT061238
External Source: APPLE
Name: APPLE-SA-2005-11-29
External Source: SGI
Name: 20060401-01-U
External Source: SCO
Name: SCOSA-2006.10
US Government Resource: oval:org.mitre.oval:def:735
Name: oval:org.mitre.oval:def:735
Type: Tool Signature
US Government Resource: oval:org.mitre.oval:def:1659
Name: oval:org.mitre.oval:def:1659
Type: Tool Signature
US Government Resource: oval:org.mitre.oval:def:1496
Name: oval:org.mitre.oval:def:1496
Type: Tool Signature

Vulnerable software and versions

Nav control imageConfiguration 1
spacerNav control imageOR
spacerspacerNav control image* cpe:/a:pcre:pcre:5.0
spacerspacerNav control image* cpe:/a:pcre:pcre:6.0
spacerspacerNav control image* cpe:/a:pcre:pcre:6.1
* Denotes Vulnerable Software

Technical Details

Vulnerability Type (View All)