Vulnerabilites related to boost - boost
cve-2008-0171
Vulnerability from cvelistv5
Published
2008-01-17 22:00
Modified
2024-08-07 07:39
Severity ?
EPSS score ?
Summary
regex/v4/perl_matcher_non_recursive.hpp in the Boost regex library (aka Boost.Regex) in Boost 1.33 and 1.34 allows context-dependent attackers to cause a denial of service (failed assertion and crash) via an invalid regular expression.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T07:39:32.914Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://wiki.rpath.com/Advisories:rPSA-2008-0063" }, { "name": "48099", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/48099" }, { "name": "ADV-2008-0249", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2008/0249" }, { "name": "27325", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/27325" }, { "name": "28860", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/28860" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://svn.boost.org/trac/boost/changeset/42745" }, { "name": "28943", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/28943" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://svn.boost.org/trac/boost/changeset/42674" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://issues.rpath.com/browse/RPL-2143" }, { "name": "FEDORA-2008-0880", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "https://www.redhat.com/archives/fedora-package-announce/2008-January/msg00760.html" }, { "name": "28511", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/28511" }, { "name": "20080213 rPSA-2008-0063-1 boost", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/488102/100/0/threaded" }, { "name": "28705", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/28705" }, { "name": "28545", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/28545" }, { "name": "SUSE-SR:2008:006", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2008-03/msg00004.html" }, { "name": "GLSA-200802-08", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "http://www.gentoo.org/security/en/glsa/glsa-200802-08.xml" }, { "name": "28527", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/28527" }, { "name": "USN-570-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "http://www.ubuntu.com/usn/usn-570-1" }, { "name": "29323", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/29323" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://bugs.gentoo.org/show_bug.cgi?id=205955" }, { "name": "MDVSA-2008:032", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA", "x_transferred" ], "url": "http://www.mandriva.com/en/security/advisories?name=MDVSA-2008:032" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2008-01-11T00:00:00", "descriptions": [ { "lang": "en", "value": "regex/v4/perl_matcher_non_recursive.hpp in the Boost regex library (aka Boost.Regex) in Boost 1.33 and 1.34 allows context-dependent attackers to cause a denial of service (failed assertion and crash) via an invalid regular expression." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-10-15T20:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "http://wiki.rpath.com/Advisories:rPSA-2008-0063" }, { "name": "48099", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/48099" }, { "name": "ADV-2008-0249", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2008/0249" }, { "name": "27325", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/27325" }, { "name": "28860", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/28860" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://svn.boost.org/trac/boost/changeset/42745" }, { "name": "28943", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/28943" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://svn.boost.org/trac/boost/changeset/42674" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://issues.rpath.com/browse/RPL-2143" }, { "name": "FEDORA-2008-0880", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "https://www.redhat.com/archives/fedora-package-announce/2008-January/msg00760.html" }, { "name": "28511", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/28511" }, { "name": "20080213 rPSA-2008-0063-1 boost", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/488102/100/0/threaded" }, { "name": "28705", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/28705" }, { "name": "28545", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/28545" }, { "name": "SUSE-SR:2008:006", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2008-03/msg00004.html" }, { "name": "GLSA-200802-08", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "http://www.gentoo.org/security/en/glsa/glsa-200802-08.xml" }, { "name": "28527", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/28527" }, { "name": "USN-570-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "http://www.ubuntu.com/usn/usn-570-1" }, { "name": "29323", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/29323" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://bugs.gentoo.org/show_bug.cgi?id=205955" }, { "name": "MDVSA-2008:032", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA" ], "url": "http://www.mandriva.com/en/security/advisories?name=MDVSA-2008:032" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2008-0171", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "regex/v4/perl_matcher_non_recursive.hpp in the Boost regex library (aka Boost.Regex) in Boost 1.33 and 1.34 allows context-dependent attackers to cause a denial of service (failed assertion and crash) via an invalid regular expression." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "http://wiki.rpath.com/Advisories:rPSA-2008-0063", "refsource": "CONFIRM", "url": "http://wiki.rpath.com/Advisories:rPSA-2008-0063" }, { "name": "48099", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/48099" }, { "name": "ADV-2008-0249", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2008/0249" }, { "name": "27325", "refsource": "BID", "url": "http://www.securityfocus.com/bid/27325" }, { "name": "28860", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/28860" }, { "name": "http://svn.boost.org/trac/boost/changeset/42745", "refsource": "CONFIRM", "url": "http://svn.boost.org/trac/boost/changeset/42745" }, { "name": "28943", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/28943" }, { "name": "http://svn.boost.org/trac/boost/changeset/42674", "refsource": "CONFIRM", "url": "http://svn.boost.org/trac/boost/changeset/42674" }, { "name": "https://issues.rpath.com/browse/RPL-2143", "refsource": "CONFIRM", "url": "https://issues.rpath.com/browse/RPL-2143" }, { "name": "FEDORA-2008-0880", "refsource": "FEDORA", "url": "https://www.redhat.com/archives/fedora-package-announce/2008-January/msg00760.html" }, { "name": "28511", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/28511" }, { "name": "20080213 rPSA-2008-0063-1 boost", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/488102/100/0/threaded" }, { "name": "28705", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/28705" }, { "name": "28545", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/28545" }, { "name": "SUSE-SR:2008:006", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2008-03/msg00004.html" }, { "name": "GLSA-200802-08", "refsource": "GENTOO", "url": "http://www.gentoo.org/security/en/glsa/glsa-200802-08.xml" }, { "name": "28527", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/28527" }, { "name": "USN-570-1", "refsource": "UBUNTU", "url": "http://www.ubuntu.com/usn/usn-570-1" }, { "name": "29323", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/29323" }, { "name": "http://bugs.gentoo.org/show_bug.cgi?id=205955", "refsource": "CONFIRM", "url": "http://bugs.gentoo.org/show_bug.cgi?id=205955" }, { "name": "MDVSA-2008:032", "refsource": "MANDRIVA", "url": "http://www.mandriva.com/en/security/advisories?name=MDVSA-2008:032" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2008-0171", "datePublished": "2008-01-17T22:00:00", "dateReserved": "2008-01-09T00:00:00", "dateUpdated": "2024-08-07T07:39:32.914Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2008-0172
Vulnerability from cvelistv5
Published
2008-01-17 22:00
Modified
2024-08-07 07:39
Severity ?
EPSS score ?
Summary
The get_repeat_type function in basic_regex_creator.hpp in the Boost regex library (aka Boost.Regex) in Boost 1.33 and 1.34 allows context-dependent attackers to cause a denial of service (NULL dereference and crash) via an invalid regular expression.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T07:39:32.901Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://wiki.rpath.com/Advisories:rPSA-2008-0063" }, { "name": "48099", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/48099" }, { "name": "ADV-2008-0249", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2008/0249" }, { "name": "27325", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/27325" }, { "name": "28860", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/28860" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://svn.boost.org/trac/boost/changeset/42745" }, { "name": "28943", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/28943" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://svn.boost.org/trac/boost/changeset/42674" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://issues.rpath.com/browse/RPL-2143" }, { "name": "FEDORA-2008-0880", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "https://www.redhat.com/archives/fedora-package-announce/2008-January/msg00760.html" }, { "name": "28511", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/28511" }, { "name": "20080213 rPSA-2008-0063-1 boost", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/488102/100/0/threaded" }, { "name": "28705", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/28705" }, { "name": "28545", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/28545" }, { "name": "SUSE-SR:2008:006", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2008-03/msg00004.html" }, { "name": "GLSA-200802-08", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "http://www.gentoo.org/security/en/glsa/glsa-200802-08.xml" }, { "name": "28527", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/28527" }, { "name": "USN-570-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "http://www.ubuntu.com/usn/usn-570-1" }, { "name": "29323", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/29323" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://bugs.gentoo.org/show_bug.cgi?id=205955" }, { "name": "MDVSA-2008:032", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA", "x_transferred" ], "url": "http://www.mandriva.com/en/security/advisories?name=MDVSA-2008:032" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2008-01-11T00:00:00", "descriptions": [ { "lang": "en", "value": "The get_repeat_type function in basic_regex_creator.hpp in the Boost regex library (aka Boost.Regex) in Boost 1.33 and 1.34 allows context-dependent attackers to cause a denial of service (NULL dereference and crash) via an invalid regular expression." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-10-15T20:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "http://wiki.rpath.com/Advisories:rPSA-2008-0063" }, { "name": "48099", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/48099" }, { "name": "ADV-2008-0249", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2008/0249" }, { "name": "27325", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/27325" }, { "name": "28860", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/28860" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://svn.boost.org/trac/boost/changeset/42745" }, { "name": "28943", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/28943" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://svn.boost.org/trac/boost/changeset/42674" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://issues.rpath.com/browse/RPL-2143" }, { "name": "FEDORA-2008-0880", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "https://www.redhat.com/archives/fedora-package-announce/2008-January/msg00760.html" }, { "name": "28511", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/28511" }, { "name": "20080213 rPSA-2008-0063-1 boost", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/488102/100/0/threaded" }, { "name": "28705", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/28705" }, { "name": "28545", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/28545" }, { "name": "SUSE-SR:2008:006", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2008-03/msg00004.html" }, { "name": "GLSA-200802-08", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "http://www.gentoo.org/security/en/glsa/glsa-200802-08.xml" }, { "name": "28527", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/28527" }, { "name": "USN-570-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "http://www.ubuntu.com/usn/usn-570-1" }, { "name": "29323", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/29323" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://bugs.gentoo.org/show_bug.cgi?id=205955" }, { "name": "MDVSA-2008:032", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA" ], "url": "http://www.mandriva.com/en/security/advisories?name=MDVSA-2008:032" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2008-0172", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The get_repeat_type function in basic_regex_creator.hpp in the Boost regex library (aka Boost.Regex) in Boost 1.33 and 1.34 allows context-dependent attackers to cause a denial of service (NULL dereference and crash) via an invalid regular expression." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "http://wiki.rpath.com/Advisories:rPSA-2008-0063", "refsource": "CONFIRM", "url": "http://wiki.rpath.com/Advisories:rPSA-2008-0063" }, { "name": "48099", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/48099" }, { "name": "ADV-2008-0249", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2008/0249" }, { "name": "27325", "refsource": "BID", "url": "http://www.securityfocus.com/bid/27325" }, { "name": "28860", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/28860" }, { "name": "http://svn.boost.org/trac/boost/changeset/42745", "refsource": "CONFIRM", "url": "http://svn.boost.org/trac/boost/changeset/42745" }, { "name": "28943", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/28943" }, { "name": "http://svn.boost.org/trac/boost/changeset/42674", "refsource": "CONFIRM", "url": "http://svn.boost.org/trac/boost/changeset/42674" }, { "name": "https://issues.rpath.com/browse/RPL-2143", "refsource": "CONFIRM", "url": "https://issues.rpath.com/browse/RPL-2143" }, { "name": "FEDORA-2008-0880", "refsource": "FEDORA", "url": "https://www.redhat.com/archives/fedora-package-announce/2008-January/msg00760.html" }, { "name": "28511", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/28511" }, { "name": "20080213 rPSA-2008-0063-1 boost", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/488102/100/0/threaded" }, { "name": "28705", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/28705" }, { "name": "28545", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/28545" }, { "name": "SUSE-SR:2008:006", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2008-03/msg00004.html" }, { "name": "GLSA-200802-08", "refsource": "GENTOO", "url": "http://www.gentoo.org/security/en/glsa/glsa-200802-08.xml" }, { "name": "28527", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/28527" }, { "name": "USN-570-1", "refsource": "UBUNTU", "url": "http://www.ubuntu.com/usn/usn-570-1" }, { "name": "29323", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/29323" }, { "name": "http://bugs.gentoo.org/show_bug.cgi?id=205955", "refsource": "CONFIRM", "url": "http://bugs.gentoo.org/show_bug.cgi?id=205955" }, { "name": "MDVSA-2008:032", "refsource": "MANDRIVA", "url": "http://www.mandriva.com/en/security/advisories?name=MDVSA-2008:032" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2008-0172", "datePublished": "2008-01-17T22:00:00", "dateReserved": "2008-01-09T00:00:00", "dateUpdated": "2024-08-07T07:39:32.901Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2013-0252
Vulnerability from cvelistv5
Published
2013-03-12 21:00
Modified
2024-08-06 14:18
Severity ?
EPSS score ?
Summary
boost::locale::utf::utf_traits in the Boost.Locale library in Boost 1.48 through 1.52 does not properly detect certain invalid UTF-8 sequences, which might allow remote attackers to bypass input validation protection mechanisms via crafted trailing bytes.
References
▼ | URL | Tags |
---|---|---|
http://lists.fedoraproject.org/pipermail/package-announce/2013-February/099122.html | vendor-advisory, x_refsource_FEDORA | |
http://www.securityfocus.com/bid/57675 | vdb-entry, x_refsource_BID | |
http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=699649 | x_refsource_MISC | |
https://bugzilla.redhat.com/show_bug.cgi?id=907481 | x_refsource_MISC | |
https://svn.boost.org/trac/boost/ticket/7743 | x_refsource_CONFIRM | |
http://www.openwall.com/lists/oss-security/2013/02/04/2 | mailing-list, x_refsource_MLIST | |
http://lists.fedoraproject.org/pipermail/package-announce/2013-February/099103.html | vendor-advisory, x_refsource_FEDORA | |
http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=699650 | x_refsource_MISC | |
http://www.boost.org/users/news/boost_locale_security_notice.html | x_refsource_CONFIRM | |
http://www.ubuntu.com/usn/USN-1727-1 | vendor-advisory, x_refsource_UBUNTU | |
http://www.mandriva.com/security/advisories?name=MDVSA-2013:065 | vendor-advisory, x_refsource_MANDRIVA |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T14:18:09.643Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "FEDORA-2013-2448", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2013-February/099122.html" }, { "name": "57675", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/57675" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=699649" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=907481" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://svn.boost.org/trac/boost/ticket/7743" }, { "name": "[oss-security] 20130203 Re: CVE id request: boost", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2013/02/04/2" }, { "name": "FEDORA-2013-2420", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2013-February/099103.html" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=699650" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.boost.org/users/news/boost_locale_security_notice.html" }, { "name": "USN-1727-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "http://www.ubuntu.com/usn/USN-1727-1" }, { "name": "MDVSA-2013:065", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2013:065" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2012-11-27T00:00:00", "descriptions": [ { "lang": "en", "value": "boost::locale::utf::utf_traits in the Boost.Locale library in Boost 1.48 through 1.52 does not properly detect certain invalid UTF-8 sequences, which might allow remote attackers to bypass input validation protection mechanisms via crafted trailing bytes." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2013-12-02T13:57:00", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "name": "FEDORA-2013-2448", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2013-February/099122.html" }, { "name": "57675", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/57675" }, { "tags": [ "x_refsource_MISC" ], "url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=699649" }, { "tags": [ "x_refsource_MISC" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=907481" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://svn.boost.org/trac/boost/ticket/7743" }, { "name": "[oss-security] 20130203 Re: CVE id request: boost", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://www.openwall.com/lists/oss-security/2013/02/04/2" }, { "name": "FEDORA-2013-2420", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2013-February/099103.html" }, { "tags": [ "x_refsource_MISC" ], "url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=699650" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.boost.org/users/news/boost_locale_security_notice.html" }, { "name": "USN-1727-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "http://www.ubuntu.com/usn/USN-1727-1" }, { "name": "MDVSA-2013:065", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2013:065" } ] } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2013-0252", "datePublished": "2013-03-12T21:00:00", "dateReserved": "2012-12-06T00:00:00", "dateUpdated": "2024-08-06T14:18:09.643Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
Vulnerability from fkie_nvd
Published
2008-01-17 23:00
Modified
2024-11-21 00:41
Severity ?
Summary
The get_repeat_type function in basic_regex_creator.hpp in the Boost regex library (aka Boost.Regex) in Boost 1.33 and 1.34 allows context-dependent attackers to cause a denial of service (NULL dereference and crash) via an invalid regular expression.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
ubuntu | ubuntu_linux | 6.06_lts | |
ubuntu | ubuntu_linux | 6.10 | |
ubuntu | ubuntu_linux | 7.04 | |
ubuntu | ubuntu_linux | 7.10 | |
boost | boost | 1.33 | |
boost | boost | 1.34 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:ubuntu:ubuntu_linux:6.06_lts:*:*:*:*:*:*:*", "matchCriteriaId": "B8517E55-4357-4AFD-B571-5533123CB014", "vulnerable": false }, { "criteria": "cpe:2.3:o:ubuntu:ubuntu_linux:6.10:*:*:*:*:*:*:*", "matchCriteriaId": "33904E65-D50D-4EAE-885D-FE2EBF535F18", "vulnerable": false }, { "criteria": "cpe:2.3:o:ubuntu:ubuntu_linux:7.04:*:*:*:*:*:*:*", "matchCriteriaId": "F9A940B9-A553-4A0B-8ECF-52FD26894285", "vulnerable": false }, { "criteria": "cpe:2.3:o:ubuntu:ubuntu_linux:7.10:*:*:*:*:*:*:*", "matchCriteriaId": "06FD8602-7069-41C6-B65C-84928EDCE2D6", "vulnerable": false } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:a:boost:boost:1.33:*:*:*:*:*:*:*", "matchCriteriaId": "B7A527FE-ED5E-4C9A-823C-0D76B1885691", "vulnerable": true }, { "criteria": "cpe:2.3:a:boost:boost:1.34:*:*:*:*:*:*:*", "matchCriteriaId": "C9CAD8FD-3F47-4AA4-9B97-41892E58FB57", "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "The get_repeat_type function in basic_regex_creator.hpp in the Boost regex library (aka Boost.Regex) in Boost 1.33 and 1.34 allows context-dependent attackers to cause a denial of service (NULL dereference and crash) via an invalid regular expression." }, { "lang": "es", "value": "La funci\u00f3n get_repeat_type en basic_regex_creator.hpp de la librer\u00eda de expresiones regulares (tambi\u00e9n conocido como Boost.Regex) de Boost 1.33 y 1.34 permite a atacantes remotos dependientes de contexto provocar una denegaci\u00f3n de servicio (referencia nula y ca\u00edda) mediante una expresi\u00f3n regular inv\u00e1lida." } ], "id": "CVE-2008-0172", "lastModified": "2024-11-21T00:41:19.950", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2008-01-17T23:00:00.000", "references": [ { "source": "cve@mitre.org", "url": "http://bugs.gentoo.org/show_bug.cgi?id=205955" }, { "source": "cve@mitre.org", "url": "http://lists.opensuse.org/opensuse-security-announce/2008-03/msg00004.html" }, { "source": "cve@mitre.org", "url": "http://secunia.com/advisories/28511" }, { "source": "cve@mitre.org", "url": "http://secunia.com/advisories/28527" }, { "source": "cve@mitre.org", "url": "http://secunia.com/advisories/28545" }, { "source": "cve@mitre.org", "url": "http://secunia.com/advisories/28705" }, { "source": "cve@mitre.org", "url": "http://secunia.com/advisories/28860" }, { "source": "cve@mitre.org", "url": "http://secunia.com/advisories/28943" }, { "source": "cve@mitre.org", "url": "http://secunia.com/advisories/29323" }, { "source": "cve@mitre.org", "url": "http://secunia.com/advisories/48099" }, { "source": "cve@mitre.org", "url": "http://svn.boost.org/trac/boost/changeset/42674" }, { "source": "cve@mitre.org", "url": "http://svn.boost.org/trac/boost/changeset/42745" }, { "source": "cve@mitre.org", "url": "http://wiki.rpath.com/Advisories:rPSA-2008-0063" }, { "source": "cve@mitre.org", "url": "http://www.gentoo.org/security/en/glsa/glsa-200802-08.xml" }, { "source": "cve@mitre.org", "url": "http://www.mandriva.com/en/security/advisories?name=MDVSA-2008:032" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/archive/1/488102/100/0/threaded" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/bid/27325" }, { "source": "cve@mitre.org", "url": "http://www.ubuntu.com/usn/usn-570-1" }, { "source": "cve@mitre.org", "url": "http://www.vupen.com/english/advisories/2008/0249" }, { "source": "cve@mitre.org", "url": "https://issues.rpath.com/browse/RPL-2143" }, { "source": "cve@mitre.org", "url": "https://www.redhat.com/archives/fedora-package-announce/2008-January/msg00760.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://bugs.gentoo.org/show_bug.cgi?id=205955" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://lists.opensuse.org/opensuse-security-announce/2008-03/msg00004.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/28511" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/28527" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/28545" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/28705" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/28860" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/28943" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/29323" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/48099" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://svn.boost.org/trac/boost/changeset/42674" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://svn.boost.org/trac/boost/changeset/42745" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://wiki.rpath.com/Advisories:rPSA-2008-0063" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.gentoo.org/security/en/glsa/glsa-200802-08.xml" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.mandriva.com/en/security/advisories?name=MDVSA-2008:032" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/archive/1/488102/100/0/threaded" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/27325" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.ubuntu.com/usn/usn-570-1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.vupen.com/english/advisories/2008/0249" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://issues.rpath.com/browse/RPL-2143" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://www.redhat.com/archives/fedora-package-announce/2008-January/msg00760.html" } ], "sourceIdentifier": "cve@mitre.org", "vendorComments": [ { "comment": "This issue did not affect the version of boost as shipped with Red Hat Enterprise Linux 4.\n\nFor Red Hat Enterprise Linux 5, Red Hat is aware of this issue and is tracking it via the following bug: https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=CVE-2008-0172\n\nThe Red Hat Security Response Team has rated this issue as having low security impact, a future update may address this flaw.", "lastModified": "2008-05-12T00:00:00", "organization": "Red Hat" } ], "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-20" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2008-01-17 23:00
Modified
2024-11-21 00:41
Severity ?
Summary
regex/v4/perl_matcher_non_recursive.hpp in the Boost regex library (aka Boost.Regex) in Boost 1.33 and 1.34 allows context-dependent attackers to cause a denial of service (failed assertion and crash) via an invalid regular expression.
References
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:boost:boost:1.33:*:*:*:*:*:*:*", "matchCriteriaId": "B7A527FE-ED5E-4C9A-823C-0D76B1885691", "vulnerable": true }, { "criteria": "cpe:2.3:a:boost:boost:1.34:*:*:*:*:*:*:*", "matchCriteriaId": "C9CAD8FD-3F47-4AA4-9B97-41892E58FB57", "vulnerable": true }, { "criteria": "cpe:2.3:a:boost:boost_regex_library:*:*:*:*:*:*:*:*", "matchCriteriaId": "81538702-CFC1-4A99-96B9-F8745F8D1D53", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "regex/v4/perl_matcher_non_recursive.hpp in the Boost regex library (aka Boost.Regex) in Boost 1.33 and 1.34 allows context-dependent attackers to cause a denial of service (failed assertion and crash) via an invalid regular expression." }, { "lang": "es", "value": "regex/v4/perl_matcher_non_recursive.hpp en la librer\u00eda de expresiones regulares (tambi\u00e9n conocido como Boost.Regex) de Boost 1.33 y 1.34 permite a atacantes remotos dependientes de contexto provocar una denegaci\u00f3n de servicio (fallo de aserci\u00f3n y ca\u00edda) mediante una expresi\u00f3n regular inv\u00e1lida." } ], "id": "CVE-2008-0171", "lastModified": "2024-11-21T00:41:19.790", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2008-01-17T23:00:00.000", "references": [ { "source": "cve@mitre.org", "url": "http://bugs.gentoo.org/show_bug.cgi?id=205955" }, { "source": "cve@mitre.org", "url": "http://lists.opensuse.org/opensuse-security-announce/2008-03/msg00004.html" }, { "source": "cve@mitre.org", "url": "http://secunia.com/advisories/28511" }, { "source": "cve@mitre.org", "url": "http://secunia.com/advisories/28527" }, { "source": "cve@mitre.org", "url": "http://secunia.com/advisories/28545" }, { "source": "cve@mitre.org", "url": "http://secunia.com/advisories/28705" }, { "source": "cve@mitre.org", "url": "http://secunia.com/advisories/28860" }, { "source": "cve@mitre.org", "url": "http://secunia.com/advisories/28943" }, { "source": "cve@mitre.org", "url": "http://secunia.com/advisories/29323" }, { "source": "cve@mitre.org", "url": "http://secunia.com/advisories/48099" }, { "source": "cve@mitre.org", "tags": [ "Exploit" ], "url": "http://svn.boost.org/trac/boost/changeset/42674" }, { "source": "cve@mitre.org", "tags": [ "Exploit" ], "url": "http://svn.boost.org/trac/boost/changeset/42745" }, { "source": "cve@mitre.org", "url": "http://wiki.rpath.com/Advisories:rPSA-2008-0063" }, { "source": "cve@mitre.org", "url": "http://www.gentoo.org/security/en/glsa/glsa-200802-08.xml" }, { "source": "cve@mitre.org", "url": "http://www.mandriva.com/en/security/advisories?name=MDVSA-2008:032" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/archive/1/488102/100/0/threaded" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/bid/27325" }, { "source": "cve@mitre.org", "url": "http://www.ubuntu.com/usn/usn-570-1" }, { "source": "cve@mitre.org", "url": "http://www.vupen.com/english/advisories/2008/0249" }, { "source": "cve@mitre.org", "url": "https://issues.rpath.com/browse/RPL-2143" }, { "source": "cve@mitre.org", "url": "https://www.redhat.com/archives/fedora-package-announce/2008-January/msg00760.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://bugs.gentoo.org/show_bug.cgi?id=205955" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://lists.opensuse.org/opensuse-security-announce/2008-03/msg00004.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/28511" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/28527" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/28545" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/28705" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/28860" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/28943" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/29323" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/48099" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit" ], "url": "http://svn.boost.org/trac/boost/changeset/42674" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit" ], "url": "http://svn.boost.org/trac/boost/changeset/42745" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://wiki.rpath.com/Advisories:rPSA-2008-0063" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.gentoo.org/security/en/glsa/glsa-200802-08.xml" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.mandriva.com/en/security/advisories?name=MDVSA-2008:032" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/archive/1/488102/100/0/threaded" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/27325" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.ubuntu.com/usn/usn-570-1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.vupen.com/english/advisories/2008/0249" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://issues.rpath.com/browse/RPL-2143" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://www.redhat.com/archives/fedora-package-announce/2008-January/msg00760.html" } ], "sourceIdentifier": "cve@mitre.org", "vendorComments": [ { "comment": "This issue did not affect the version of boost as shipped with Red Hat Enterprise Linux 4.\n\nFor Red Hat Enterprise Linux 5, Red Hat is aware of this issue and is tracking it via the following bug: https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=CVE-2008-0171\n\nThe Red Hat Security Response Team has rated this issue as having low security impact, a future update may address this flaw.", "lastModified": "2008-05-12T00:00:00", "organization": "Red Hat" } ], "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-20" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2013-03-12 22:55
Modified
2024-11-21 01:47
Severity ?
Summary
boost::locale::utf::utf_traits in the Boost.Locale library in Boost 1.48 through 1.52 does not properly detect certain invalid UTF-8 sequences, which might allow remote attackers to bypass input validation protection mechanisms via crafted trailing bytes.
References
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:boost:boost:1.48.0:*:*:*:*:*:*:*", "matchCriteriaId": "ECF5C3C6-3635-48C0-8D5B-1E32622C14BA", "vulnerable": true }, { "criteria": "cpe:2.3:a:boost:boost:1.49.0:*:*:*:*:*:*:*", "matchCriteriaId": "DD95A10D-F736-4DF9-87C9-35B4010FF1E6", "vulnerable": true }, { "criteria": "cpe:2.3:a:boost:boost:1.50.0:*:*:*:*:*:*:*", "matchCriteriaId": "02F34CAC-73C5-4965-BE43-1B3C6A4E9985", "vulnerable": true }, { "criteria": "cpe:2.3:a:boost:boost:1.51.0:*:*:*:*:*:*:*", "matchCriteriaId": "D61F79D8-D2F6-467E-826D-29582E4E2338", "vulnerable": true }, { "criteria": "cpe:2.3:a:boost:boost:1.52.0:*:*:*:*:*:*:*", "matchCriteriaId": "2E34C87F-0C63-4A51-95A7-DA8476151059", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "boost::locale::utf::utf_traits in the Boost.Locale library in Boost 1.48 through 1.52 does not properly detect certain invalid UTF-8 sequences, which might allow remote attackers to bypass input validation protection mechanisms via crafted trailing bytes." }, { "lang": "es", "value": "boost :: locale :: utf :: utf_traits en la biblioteca Boost Boost.Locale en Boost v1.48 hasta v1.52 no detecta correctamente ciertas secuencias UTF-8 inv\u00e1lidaso, lo que podr\u00eda permitir a atacantes remotos eludir el mecanismo de protecci\u00f3n mediante la manipulaci\u00f3n de determinados bytes." } ], "id": "CVE-2013-0252", "lastModified": "2024-11-21T01:47:09.780", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:N/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2013-03-12T22:55:01.707", "references": [ { "source": "secalert@redhat.com", "url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=699649" }, { "source": "secalert@redhat.com", "url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=699650" }, { "source": "secalert@redhat.com", "url": "http://lists.fedoraproject.org/pipermail/package-announce/2013-February/099103.html" }, { "source": "secalert@redhat.com", "url": "http://lists.fedoraproject.org/pipermail/package-announce/2013-February/099122.html" }, { "source": "secalert@redhat.com", "url": "http://www.boost.org/users/news/boost_locale_security_notice.html" }, { "source": "secalert@redhat.com", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2013:065" }, { "source": "secalert@redhat.com", "url": "http://www.openwall.com/lists/oss-security/2013/02/04/2" }, { "source": "secalert@redhat.com", "url": "http://www.securityfocus.com/bid/57675" }, { "source": "secalert@redhat.com", "url": "http://www.ubuntu.com/usn/USN-1727-1" }, { "source": "secalert@redhat.com", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=907481" }, { "source": "secalert@redhat.com", "url": "https://svn.boost.org/trac/boost/ticket/7743" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=699649" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=699650" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://lists.fedoraproject.org/pipermail/package-announce/2013-February/099103.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://lists.fedoraproject.org/pipermail/package-announce/2013-February/099122.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.boost.org/users/news/boost_locale_security_notice.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2013:065" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.openwall.com/lists/oss-security/2013/02/04/2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/57675" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.ubuntu.com/usn/USN-1727-1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=907481" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://svn.boost.org/trac/boost/ticket/7743" } ], "sourceIdentifier": "secalert@redhat.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-20" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }