Логотип exploitDog
Консоль
Логотип exploitDog

exploitDog

debian логотип

CVE-2015-2305

Опубликовано: 30 мар. 2015
Источник: debian
EPSS Средний

Описание

Integer overflow in the regcomp implementation in the Henry Spencer BSD regex library (aka rxspencer) alpha3.8.g5 on 32-bit platforms, as used in NetBSD through 6.1.5 and other products, might allow context-dependent attackers to execute arbitrary code via a large regular expression that leads to a heap-based buffer overflow.

Пакеты

ПакетСтатусВерсия исправленияРелизТип
php5fixed5.6.6+dfsg-1package
olsrdnot-affectedpackage
llvm-toolchain-3.4removedpackage
llvm-toolchain-3.4no-dsajessiepackage
llvm-toolchain-3.5fixed1:3.5.2-2package
llvm-toolchain-3.5no-dsajessiepackage
llvm-toolchain-3.6fixed1:3.6-1package
llvm-toolchain-3.7fixed1:3.7~+rc3-1package
llvm-toolchain-snapshotfixed1:3.8~svn245286-1package
haskell-regex-posixnot-affectedpackage
cupsnot-affectedpackage
librcsb-core-wrapperfixed1.005-3package
openrptremovedpackage
z88dknot-affectedpackage
newlibfixed2.0.0-1package
newlibno-dsasqueezepackage
newlibno-dsawheezypackage
yapfixed6.2.2-3package
yapno-dsajessiepackage
yapno-dsasqueezepackage
yapno-dsawheezypackage
vnc4fixed4.1.1+X4.3.0+t-1package
smanot-affectedpackage
clamavfixed0.98.7+dfsg-1package
clamavfixed0.98.7+dfsg-0+deb8u1jessiepackage
clamavfixed0.98.7+dfsg-0+deb7u1wheezypackage
clamavfixed0.98.7+dfsg-0+deb6u1squeezepackage
knewsnot-affectedpackage
radare2fixed0.10.5+dfsg-1package
radare2no-dsajessiepackage
radare2no-dsawheezypackage
eflnot-affectedpackage
ptlibunfixedpackage
alpinenot-affectedpackage
vigorfixed0.016-24package
vigorfixed0.016-19+deb7u1wheezypackage
nvifixed1.81.6-13package

Примечания

  • affected code not built in vnc4, starting with 4.1.1+X4.3.0+t-1 it's a transitional package

  • Only exploitable through virusdb updates, which need to be trusted anywaya

  • ptlib uses the regex code from glibc, local fallback code not used

  • No security impact in nvi/vigor and openrpt

  • http://www.kb.cert.org/vuls/id/695940

  • https://guidovranken.wordpress.com/2015/02/04/full-disclosure-heap-overflow-in-h-spencers-regex-library-on-32-bit-systems/

  • https://www.openwall.com/lists/oss-security/2015/02/16/8

EPSS

Процентиль: 97%
0.37283
Средний

Связанные уязвимости

ubuntu
около 10 лет назад

Integer overflow in the regcomp implementation in the Henry Spencer BSD regex library (aka rxspencer) alpha3.8.g5 on 32-bit platforms, as used in NetBSD through 6.1.5 and other products, might allow context-dependent attackers to execute arbitrary code via a large regular expression that leads to a heap-based buffer overflow.

redhat
больше 10 лет назад

Integer overflow in the regcomp implementation in the Henry Spencer BSD regex library (aka rxspencer) alpha3.8.g5 on 32-bit platforms, as used in NetBSD through 6.1.5 and other products, might allow context-dependent attackers to execute arbitrary code via a large regular expression that leads to a heap-based buffer overflow.

nvd
около 10 лет назад

Integer overflow in the regcomp implementation in the Henry Spencer BSD regex library (aka rxspencer) alpha3.8.g5 on 32-bit platforms, as used in NetBSD through 6.1.5 and other products, might allow context-dependent attackers to execute arbitrary code via a large regular expression that leads to a heap-based buffer overflow.

github
около 3 лет назад

Integer overflow in the regcomp implementation in the Henry Spencer BSD regex library (aka rxspencer) alpha3.8.g5 on 32-bit platforms, as used in NetBSD through 6.1.5 and other products, might allow context-dependent attackers to execute arbitrary code via a large regular expression that leads to a heap-based buffer overflow.

suse-cvrf
около 10 лет назад

Security update for clamav

EPSS

Процентиль: 97%
0.37283
Средний