Integer overflow in the regcomp implementation in the Henry Spencer BSD regex library (aka rxspencer) alpha3.8.g5 on 32-bit platforms, as used in NetBSD through 6.1.5 and other products, might allow context-dependent attackers to execute arbitrary code via a large regular expression that leads to a heap-based buffer overflow.
Published 2015-03-30 10:59:12
Updated 2022-08-16 13:29:48
Source MITRE
View at NVD,   CVE.org
Vulnerability category: OverflowExecute code

Threat overview for CVE-2015-2305

Top countries where our scanners detected CVE-2015-2305
Top open port discovered on systems with this issue 80
IPs affected by CVE-2015-2305 233,575
Threat actors abusing to this issue? Yes
Find out if you* are affected by CVE-2015-2305!
*Directly or indirectly through your vendors, service providers and 3rd parties. Powered by attack surface intelligence from SecurityScorecard.

Exploit prediction scoring system (EPSS) score for CVE-2015-2305

Probability of exploitation activity in the next 30 days: 0.56%

Percentile, the proportion of vulnerabilities that are scored at or less: ~ 77 % EPSS Score History EPSS FAQ

CVSS scores for CVE-2015-2305

Base Score Base Severity CVSS Vector Exploitability Score Impact Score Score Source
6.8
MEDIUM AV:N/AC:M/Au:N/C:P/I:P/A:P
8.6
6.4
NIST

CWE ids for CVE-2015-2305

  • The product performs a calculation that can produce an integer overflow or wraparound, when the logic assumes that the resulting value will always be larger than the original value. This can introduce other weaknesses when the calculation is used for resource management or execution control.
    Assigned by: nvd@nist.gov (Primary)

References for CVE-2015-2305

Products affected by CVE-2015-2305

This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!