6.8
CVSSv2

CVE-2015-2305

Published: 30/03/2015 Updated: 16/08/2022
CVSS v2 Base Score: 6.8 | Impact Score: 6.4 | Exploitability Score: 8.6
VMScore: 605
Vector: AV:N/AC:M/Au:N/C:P/I:P/A:P

Vulnerability Summary

Integer overflow in the regcomp implementation in the Henry Spencer BSD regex library (aka rxspencer) alpha3.8.g5 on 32-bit platforms, as used in NetBSD up to and including 6.1.5 and other products, might allow context-dependent malicious users to execute arbitrary code via a large regular expression that leads to a heap-based buffer overflow.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

rxspencer project rxspencer 3.8.g5

debian debian linux 8.0

debian debian linux 7.0

canonical ubuntu linux 14.10

canonical ubuntu linux 15.04

opensuse opensuse 13.1

opensuse opensuse 13.2

canonical ubuntu linux 14.04

canonical ubuntu linux 10.04

canonical ubuntu linux 12.04

php php

Vendor Advisories

Debian Bug report logs - #780713 php5: CVE-2015-2331 Package: src:php5; Maintainer for src:php5 is Debian PHP Maintainers <pkg-php-maint@listsaliothdebianorg>; Reported by: Moritz Muehlenhoff <jmm@debianorg> Date: Wed, 18 Mar 2015 09:24:07 UTC Severity: grave Tags: security Found in versions php5/566+dfsg-1, p ...
Debian Bug report logs - #778389 php5: CVE-2015-2305: Henry Spencer regular expressions (regex) library contains a heap overflow vulnerability Package: php5; Maintainer for php5 is Debian PHP Maintainers <pkg-php-maint@listsaliothdebianorg>; Source for php5 is src:php5 (PTS, buildd, popcon) Reported by: Luciano Bello < ...
Several security issues were fixed in PHP ...
ClamAV could be made to crash or run programs if it processed a specially crafted file ...
A heap buffer overflow flaw was found in the regcomp() function of Henry Spencer's regular expression library An attacker able to make an application process a specially crafted regular expression pattern with the regcomp() function could cause that application to crash and possibly execute arbitrary code ...
A use-after-free flaw was found in the way PHP's unserialize() function processed data If a remote attacker was able to pass crafted input to PHP's unserialize() function, they could cause the PHP interpreter to crash or, possibly, execute arbitrary code (CVE-2015-0231) An integer overflow flaw, leading to a heap-based buffer overflow, was found ...
A use-after-free flaw was found in the way PHP's unserialize() function processed data If a remote attacker was able to pass crafted input to PHP's unserialize() function, they could cause the PHP interpreter to crash or, possibly, execute arbitrary code (CVE-2015-0231) An integer overflow flaw, leading to a heap-based buffer overflow, was found ...
A use-after-free flaw was found in the way PHP's unserialize() function processed data If a remote attacker was able to pass crafted input to PHP's unserialize() function, they could cause the PHP interpreter to crash or, possibly, execute arbitrary code (CVE-2015-0231) An integer overflow flaw, leading to a heap-based buffer overflow, was found ...
Integer overflow in the regcomp implementation in the Henry Spencer BSD regex library (aka rxspencer) alpha38g5 on 32-bit platforms, as used in NetBSD through 615 and other products, might allow context-dependent attackers to execute arbitrary code via a large regular expression that leads to a heap-based buffer overflow ...