Integer overflow in the regcomp implementation in the Henry Spencer BSD regex library (aka rxspencer) alpha3.8.g5 on 32-bit platforms, as used in NetBSD through 6.1.5 and other products, might allow context-dependent attackers to execute arbitrary code via a large regular expression that leads to a heap-based buffer overflow.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2015-03-30T10:00:00

Updated: 2024-08-06T05:10:15.863Z

Reserved: 2015-03-16T00:00:00

Link: CVE-2015-2305

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2015-03-30T10:59:11.663

Modified: 2022-08-16T13:29:48.220

Link: CVE-2015-2305

cve-icon Redhat

Severity : Moderate

Publid Date: 2015-02-04T00:00:00Z

Links: CVE-2015-2305 - Bugzilla