Search for vulnerabilities
Vulnerability details: VCID-gayz-z7bf-aaag
Vulnerability ID VCID-gayz-z7bf-aaag
Aliases CVE-2007-5116
Summary Buffer overflow in the polymorphic opcode support in the Regular Expression Engine (regcomp.c) in Perl 5.8 allows context-dependent attackers to execute arbitrary code by switching from byte to Unicode (UTF) characters in a regular expression.
Status Published
Exploitability 0.5
Weighted Severity 8.0
Risk 4.0
Affected and Fixed Packages Package Details
Weaknesses (1)
System Score Found at
generic_textual MODERATE http://docs.info.apple.com/article.html?artnum=307179
generic_textual MODERATE http://lists.apple.com/archives/security-announce/2007/Dec/msg00002.html
rhas Important https://access.redhat.com/errata/RHSA-2007:0966
rhas Important https://access.redhat.com/errata/RHSA-2007:1011
rhas Moderate https://access.redhat.com/errata/RHSA-2010:0602
epss 0.03787 https://api.first.org/data/v1/epss?cve=CVE-2007-5116
epss 0.03787 https://api.first.org/data/v1/epss?cve=CVE-2007-5116
epss 0.03787 https://api.first.org/data/v1/epss?cve=CVE-2007-5116
epss 0.03787 https://api.first.org/data/v1/epss?cve=CVE-2007-5116
epss 0.03787 https://api.first.org/data/v1/epss?cve=CVE-2007-5116
epss 0.03787 https://api.first.org/data/v1/epss?cve=CVE-2007-5116
epss 0.03787 https://api.first.org/data/v1/epss?cve=CVE-2007-5116
epss 0.03787 https://api.first.org/data/v1/epss?cve=CVE-2007-5116
epss 0.03787 https://api.first.org/data/v1/epss?cve=CVE-2007-5116
epss 0.04181 https://api.first.org/data/v1/epss?cve=CVE-2007-5116
epss 0.04181 https://api.first.org/data/v1/epss?cve=CVE-2007-5116
epss 0.04181 https://api.first.org/data/v1/epss?cve=CVE-2007-5116
epss 0.04181 https://api.first.org/data/v1/epss?cve=CVE-2007-5116
epss 0.11413 https://api.first.org/data/v1/epss?cve=CVE-2007-5116
epss 0.11413 https://api.first.org/data/v1/epss?cve=CVE-2007-5116
epss 0.11413 https://api.first.org/data/v1/epss?cve=CVE-2007-5116
epss 0.11413 https://api.first.org/data/v1/epss?cve=CVE-2007-5116
epss 0.11413 https://api.first.org/data/v1/epss?cve=CVE-2007-5116
epss 0.11413 https://api.first.org/data/v1/epss?cve=CVE-2007-5116
epss 0.11413 https://api.first.org/data/v1/epss?cve=CVE-2007-5116
epss 0.11413 https://api.first.org/data/v1/epss?cve=CVE-2007-5116
epss 0.11413 https://api.first.org/data/v1/epss?cve=CVE-2007-5116
epss 0.11413 https://api.first.org/data/v1/epss?cve=CVE-2007-5116
epss 0.11413 https://api.first.org/data/v1/epss?cve=CVE-2007-5116
epss 0.11413 https://api.first.org/data/v1/epss?cve=CVE-2007-5116
epss 0.11413 https://api.first.org/data/v1/epss?cve=CVE-2007-5116
epss 0.11413 https://api.first.org/data/v1/epss?cve=CVE-2007-5116
epss 0.11413 https://api.first.org/data/v1/epss?cve=CVE-2007-5116
epss 0.11413 https://api.first.org/data/v1/epss?cve=CVE-2007-5116
epss 0.11413 https://api.first.org/data/v1/epss?cve=CVE-2007-5116
epss 0.11413 https://api.first.org/data/v1/epss?cve=CVE-2007-5116
epss 0.11413 https://api.first.org/data/v1/epss?cve=CVE-2007-5116
epss 0.11413 https://api.first.org/data/v1/epss?cve=CVE-2007-5116
epss 0.11413 https://api.first.org/data/v1/epss?cve=CVE-2007-5116
epss 0.11413 https://api.first.org/data/v1/epss?cve=CVE-2007-5116
epss 0.11413 https://api.first.org/data/v1/epss?cve=CVE-2007-5116
epss 0.11413 https://api.first.org/data/v1/epss?cve=CVE-2007-5116
epss 0.11413 https://api.first.org/data/v1/epss?cve=CVE-2007-5116
epss 0.11413 https://api.first.org/data/v1/epss?cve=CVE-2007-5116
epss 0.11413 https://api.first.org/data/v1/epss?cve=CVE-2007-5116
epss 0.11413 https://api.first.org/data/v1/epss?cve=CVE-2007-5116
epss 0.11413 https://api.first.org/data/v1/epss?cve=CVE-2007-5116
epss 0.11413 https://api.first.org/data/v1/epss?cve=CVE-2007-5116
epss 0.11413 https://api.first.org/data/v1/epss?cve=CVE-2007-5116
epss 0.11413 https://api.first.org/data/v1/epss?cve=CVE-2007-5116
epss 0.11413 https://api.first.org/data/v1/epss?cve=CVE-2007-5116
epss 0.11413 https://api.first.org/data/v1/epss?cve=CVE-2007-5116
epss 0.11413 https://api.first.org/data/v1/epss?cve=CVE-2007-5116
epss 0.11413 https://api.first.org/data/v1/epss?cve=CVE-2007-5116
epss 0.11413 https://api.first.org/data/v1/epss?cve=CVE-2007-5116
epss 0.11413 https://api.first.org/data/v1/epss?cve=CVE-2007-5116
epss 0.11413 https://api.first.org/data/v1/epss?cve=CVE-2007-5116
epss 0.11413 https://api.first.org/data/v1/epss?cve=CVE-2007-5116
epss 0.11413 https://api.first.org/data/v1/epss?cve=CVE-2007-5116
epss 0.11413 https://api.first.org/data/v1/epss?cve=CVE-2007-5116
epss 0.11413 https://api.first.org/data/v1/epss?cve=CVE-2007-5116
epss 0.11413 https://api.first.org/data/v1/epss?cve=CVE-2007-5116
epss 0.11413 https://api.first.org/data/v1/epss?cve=CVE-2007-5116
epss 0.11413 https://api.first.org/data/v1/epss?cve=CVE-2007-5116
epss 0.11413 https://api.first.org/data/v1/epss?cve=CVE-2007-5116
epss 0.11413 https://api.first.org/data/v1/epss?cve=CVE-2007-5116
epss 0.11413 https://api.first.org/data/v1/epss?cve=CVE-2007-5116
epss 0.11413 https://api.first.org/data/v1/epss?cve=CVE-2007-5116
epss 0.11413 https://api.first.org/data/v1/epss?cve=CVE-2007-5116
epss 0.1795 https://api.first.org/data/v1/epss?cve=CVE-2007-5116
generic_textual MODERATE http://secunia.com/advisories/27756
cvssv2 7.5 https://nvd.nist.gov/vuln/detail/CVE-2007-5116
generic_textual MODERATE http://www.novell.com/linux/security/advisories/2007_24_sr.html
generic_textual MODERATE http://www.us-cert.gov/cas/techalerts/TA07-352A.html
generic_textual MODERATE http://www.vupen.com/english/advisories/2007/4238
Reference id Reference type URL
ftp://aix.software.ibm.com/aix/efixes/security/README
http://docs.info.apple.com/article.html?artnum=307179
http://lists.apple.com/archives/security-announce/2007/Dec/msg00002.html
http://lists.vmware.com/pipermail/security-announce/2008/000002.html
http://marc.info/?l=bugtraq&m=120352263023774&w=2
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2007-5116.json
https://api.first.org/data/v1/epss?cve=CVE-2007-5116
https://bugzilla.redhat.com/show_bug.cgi?id=323571
https://bugzilla.redhat.com/show_bug.cgi?id=378131
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-5116
http://secunia.com/advisories/27479
http://secunia.com/advisories/27515
http://secunia.com/advisories/27531
http://secunia.com/advisories/27546
http://secunia.com/advisories/27548
http://secunia.com/advisories/27570
http://secunia.com/advisories/27613
http://secunia.com/advisories/27756
http://secunia.com/advisories/27936
http://secunia.com/advisories/28167
http://secunia.com/advisories/28368
http://secunia.com/advisories/28387
http://secunia.com/advisories/28993
http://secunia.com/advisories/29074
http://secunia.com/advisories/31208
http://securitytracker.com/id?1018899
https://exchange.xforce.ibmcloud.com/vulnerabilities/38270
https://issues.rpath.com/browse/RPL-1813
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10669
http://sunsolve.sun.com/search/document.do?assetkey=1-26-31524-1
http://sunsolve.sun.com/search/document.do?assetkey=1-66-231524-1
http://sunsolve.sun.com/search/document.do?assetkey=1-77-1018985.1-1
http://support.avaya.com/elmodocs2/security/ASA-2008-014.htm
http://www-1.ibm.com/support/docview.wss?uid=isg1IZ10220
http://www-1.ibm.com/support/docview.wss?uid=isg1IZ10244
http://www.debian.org/security/2007/dsa-1400
http://www.gentoo.org/security/en/glsa/glsa-200711-28.xml
http://www.ipcop.org/index.php?name=News&file=article&sid=41
http://www.mandriva.com/security/advisories?name=MDKSA-2007:207
http://www.novell.com/linux/security/advisories/2007_24_sr.html
http://www.openpkg.com/security/advisories/OpenPKG-SA-2007.023.html
http://www.redhat.com/support/errata/RHSA-2007-0966.html
http://www.redhat.com/support/errata/RHSA-2007-1011.html
http://www.securityfocus.com/archive/1/483563/100/0/threaded
http://www.securityfocus.com/archive/1/483584/100/0/threaded
http://www.securityfocus.com/archive/1/485936/100/0/threaded
http://www.securityfocus.com/archive/1/486859/100/0/threaded
http://www.securityfocus.com/bid/26350
http://www.ubuntu.com/usn/usn-552-1
http://www.us-cert.gov/cas/techalerts/TA07-352A.html
http://www.vmware.com/security/advisories/VMSA-2008-0001.html
http://www.vupen.com/english/advisories/2007/3724
http://www.vupen.com/english/advisories/2007/4238
http://www.vupen.com/english/advisories/2007/4255
http://www.vupen.com/english/advisories/2008/0064
http://www.vupen.com/english/advisories/2008/0641
450794 https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=450794
CVE-2007-5116 https://nvd.nist.gov/vuln/detail/CVE-2007-5116
GLSA-200711-28 https://security.gentoo.org/glsa/200711-28
GLSA-201412-11 https://security.gentoo.org/glsa/201412-11
RHSA-2007:0966 https://access.redhat.com/errata/RHSA-2007:0966
RHSA-2007:1011 https://access.redhat.com/errata/RHSA-2007:1011
RHSA-2010:0602 https://access.redhat.com/errata/RHSA-2010:0602
USN-552-1 https://usn.ubuntu.com/552-1/
No exploits are available.
Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P Found at https://nvd.nist.gov/vuln/detail/CVE-2007-5116
Exploitability (E) Access Vector (AV) Access Complexity (AC) Authentication (Au) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

high

functional

unproven

proof_of_concept

not_defined

local

adjacent_network

network

high

medium

low

multiple

single

none

none

partial

complete

none

partial

complete

none

partial

complete

Exploit Prediction Scoring System (EPSS)
Percentile 0.92080
EPSS Score 0.03787
Published At Nov. 1, 2024, midnight
Date Actor Action Source VulnerableCode Version
There are no relevant records.