CVE-2015-2305

Integer overflow in the regcomp implementation in the Henry Spencer BSD regex library (aka rxspencer) alpha3.8.g5 on 32-bit platforms, as used in NetBSD through 6.1.5 and other products, might allow context-dependent attackers to execute arbitrary code via a large regular expression that leads to a heap-based buffer overflow.
References
Link Resource
http://blog.clamav.net/2015/04/clamav-0987-has-been-released.html Third Party Advisory
http://lists.apple.com/archives/security-announce/2015/Sep/msg00008.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2015-05/msg00005.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2015-05/msg00026.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-updates/2015-04/msg00002.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-updates/2015-05/msg00024.html Mailing List Third Party Advisory
http://marc.info/?l=bugtraq&m=143403519711434&w=2 Mailing List Third Party Advisory
http://openwall.com/lists/oss-security/2015/02/07/14 Mailing List Third Party Advisory
http://openwall.com/lists/oss-security/2015/03/11/8 Mailing List Third Party Advisory
http://php.net/ChangeLog-5.php Vendor Advisory
http://rhn.redhat.com/errata/RHSA-2015-1053.html Third Party Advisory
http://rhn.redhat.com/errata/RHSA-2015-1066.html Third Party Advisory
http://www.debian.org/security/2015/dsa-3195 Third Party Advisory
http://www.kb.cert.org/vuls/id/695940 Third Party Advisory US Government Resource
http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html Third Party Advisory
http://www.securityfocus.com/bid/72611 Third Party Advisory VDB Entry
http://www.securitytracker.com/id/1031947 Third Party Advisory VDB Entry
http://www.ubuntu.com/usn/USN-2572-1 Third Party Advisory
http://www.ubuntu.com/usn/USN-2594-1 Third Party Advisory
https://guidovranken.wordpress.com/2015/02/04/full-disclosure-heap-overflow-in-h-spencers-regex-library-on-32-bit-systems/ Exploit Third Party Advisory
https://support.apple.com/HT205267 Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:rxspencer_project:rxspencer:3.8.g5:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:o:canonical:ubuntu_linux:10.04:*:*:*:-:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:-:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:esm:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:14.10:*:*:*:*:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:15.04:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
cpe:2.3:o:opensuse:opensuse:13.1:*:*:*:*:*:*:*
cpe:2.3:o:opensuse:opensuse:13.2:*:*:*:*:*:*:*

Configuration 3 (hide)

OR cpe:2.3:a:php:php:*:*:*:*:*:*:*:*
cpe:2.3:a:php:php:*:*:*:*:*:*:*:*
cpe:2.3:a:php:php:*:*:*:*:*:*:*:*

History

16 Aug 2022, 13:29

Type Values Removed Values Added
First Time Canonical
Php
Php php
Canonical ubuntu Linux
CWE CWE-189 CWE-190
CPE cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:-:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:esm:*:*:*
cpe:2.3:a:php:php:*:*:*:*:*:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:14.10:*:*:*:*:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:15.04:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:10.04:*:*:*:-:*:*:*
References (SUSE) http://lists.opensuse.org/opensuse-security-announce/2015-05/msg00005.html - (SUSE) http://lists.opensuse.org/opensuse-security-announce/2015-05/msg00005.html - Mailing List, Third Party Advisory
References (CONFIRM) http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html - (CONFIRM) http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html - Third Party Advisory
References (SECTRACK) http://www.securitytracker.com/id/1031947 - (SECTRACK) http://www.securitytracker.com/id/1031947 - Third Party Advisory, VDB Entry
References (DEBIAN) http://www.debian.org/security/2015/dsa-3195 - (DEBIAN) http://www.debian.org/security/2015/dsa-3195 - Third Party Advisory
References (BID) http://www.securityfocus.com/bid/72611 - (BID) http://www.securityfocus.com/bid/72611 - Third Party Advisory, VDB Entry
References (SUSE) http://lists.opensuse.org/opensuse-updates/2015-05/msg00024.html - (SUSE) http://lists.opensuse.org/opensuse-updates/2015-05/msg00024.html - Mailing List, Third Party Advisory
References (MISC) https://guidovranken.wordpress.com/2015/02/04/full-disclosure-heap-overflow-in-h-spencers-regex-library-on-32-bit-systems/ - Exploit (MISC) https://guidovranken.wordpress.com/2015/02/04/full-disclosure-heap-overflow-in-h-spencers-regex-library-on-32-bit-systems/ - Exploit, Third Party Advisory
References (MLIST) http://openwall.com/lists/oss-security/2015/02/07/14 - (MLIST) http://openwall.com/lists/oss-security/2015/02/07/14 - Mailing List, Third Party Advisory
References (MLIST) http://openwall.com/lists/oss-security/2015/03/11/8 - (MLIST) http://openwall.com/lists/oss-security/2015/03/11/8 - Mailing List, Third Party Advisory
References (APPLE) http://lists.apple.com/archives/security-announce/2015/Sep/msg00008.html - (APPLE) http://lists.apple.com/archives/security-announce/2015/Sep/msg00008.html - Mailing List, Third Party Advisory
References (HP) http://marc.info/?l=bugtraq&m=143403519711434&w=2 - (HP) http://marc.info/?l=bugtraq&m=143403519711434&w=2 - Mailing List, Third Party Advisory
References (SUSE) http://lists.opensuse.org/opensuse-updates/2015-04/msg00002.html - (SUSE) http://lists.opensuse.org/opensuse-updates/2015-04/msg00002.html - Mailing List, Third Party Advisory
References (REDHAT) http://rhn.redhat.com/errata/RHSA-2015-1053.html - (REDHAT) http://rhn.redhat.com/errata/RHSA-2015-1053.html - Third Party Advisory
References (UBUNTU) http://www.ubuntu.com/usn/USN-2572-1 - (UBUNTU) http://www.ubuntu.com/usn/USN-2572-1 - Third Party Advisory
References (CONFIRM) http://blog.clamav.net/2015/04/clamav-0987-has-been-released.html - (CONFIRM) http://blog.clamav.net/2015/04/clamav-0987-has-been-released.html - Third Party Advisory
References (CONFIRM) https://support.apple.com/HT205267 - (CONFIRM) https://support.apple.com/HT205267 - Third Party Advisory
References (CONFIRM) http://php.net/ChangeLog-5.php - (CONFIRM) http://php.net/ChangeLog-5.php - Vendor Advisory
References (SUSE) http://lists.opensuse.org/opensuse-security-announce/2015-05/msg00026.html - (SUSE) http://lists.opensuse.org/opensuse-security-announce/2015-05/msg00026.html - Mailing List, Third Party Advisory
References (UBUNTU) http://www.ubuntu.com/usn/USN-2594-1 - (UBUNTU) http://www.ubuntu.com/usn/USN-2594-1 - Third Party Advisory
References (REDHAT) http://rhn.redhat.com/errata/RHSA-2015-1066.html - (REDHAT) http://rhn.redhat.com/errata/RHSA-2015-1066.html - Third Party Advisory

Information

Published : 2015-03-30 10:59

Updated : 2023-12-10 11:31


NVD link : CVE-2015-2305

Mitre link : CVE-2015-2305

CVE.ORG link : CVE-2015-2305


JSON object : View

Products Affected

php

  • php

opensuse

  • opensuse

rxspencer_project

  • rxspencer

debian

  • debian_linux

canonical

  • ubuntu_linux
CWE
CWE-190

Integer Overflow or Wraparound