Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2015-2305 First vendor Publication 2015-03-30
Vendor Cve Last vendor Modification 2022-08-16

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:P/A:P)
Cvss Base Score 6.8 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Integer overflow in the regcomp implementation in the Henry Spencer BSD regex library (aka rxspencer) alpha3.8.g5 on 32-bit platforms, as used in NetBSD through 6.1.5 and other products, might allow context-dependent attackers to execute arbitrary code via a large regular expression that leads to a heap-based buffer overflow.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-2305

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-190 Integer Overflow or Wraparound (CWE/SANS Top 25)

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:29157
 
Oval ID: oval:org.mitre.oval:def:29157
Title: HP-UX Apache Server Suite running Apache Tomcat or PHP, Remote Denial of Service (DoS) and Other Vulnerabilities
Description: Integer overflow in the regcomp implementation in the Henry Spencer BSD regex library (aka rxspencer) alpha3.8.g5 on 32-bit platforms, as used in NetBSD through 6.1.5 and other products, might allow context-dependent attackers to execute arbitrary code via a large regular expression that leads to a heap-based buffer overflow.
Family: unix Class: vulnerability
Reference(s): CVE-2015-2305
Version: 3
Platform(s): HP-UX 11
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 618
Application 1
Os 5
Os 2
Os 2

Nessus® Vulnerability Scanner

Date Description
2016-08-29 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-1638-1.nasl - Type : ACT_GATHER_INFO
2016-03-01 Name : The remote Debian host is missing a security update.
File : debian_DLA-444.nasl - Type : ACT_GATHER_INFO
2015-10-05 Name : The remote host is missing a Mac OS X update that fixes multiple security vul...
File : macosx_10_11.nasl - Type : ACT_GATHER_INFO
2015-06-10 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-1018-1.nasl - Type : ACT_GATHER_INFO
2015-05-27 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-0946-1.nasl - Type : ACT_GATHER_INFO
2015-05-20 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2015-366.nasl - Type : ACT_GATHER_INFO
2015-05-20 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_3d0428b2fdfb11e4894fd050996490d0.nasl - Type : ACT_GATHER_INFO
2015-05-18 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2015-524.nasl - Type : ACT_GATHER_INFO
2015-05-14 Name : The remote SuSE 11 host is missing a security update.
File : suse_11_clamav-150507.nasl - Type : ACT_GATHER_INFO
2015-05-13 Name : The remote Fedora host is missing a security update.
File : fedora_2015-7378.nasl - Type : ACT_GATHER_INFO
2015-05-12 Name : The antivirus service running on the remote host is affected by multiple vuln...
File : clamav_0_98_7.nasl - Type : ACT_GATHER_INFO
2015-05-06 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2594-1.nasl - Type : ACT_GATHER_INFO
2015-05-05 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2015-221.nasl - Type : ACT_GATHER_INFO
2015-05-04 Name : The remote Fedora host is missing a security update.
File : fedora_2015-7334.nasl - Type : ACT_GATHER_INFO
2015-05-04 Name : The remote Fedora host is missing a security update.
File : fedora_2015-7346.nasl - Type : ACT_GATHER_INFO
2015-04-22 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2015-111-10.nasl - Type : ACT_GATHER_INFO
2015-04-21 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2572-1.nasl - Type : ACT_GATHER_INFO
2015-04-17 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2015-508.nasl - Type : ACT_GATHER_INFO
2015-04-17 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2015-507.nasl - Type : ACT_GATHER_INFO
2015-04-17 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2015-506.nasl - Type : ACT_GATHER_INFO
2015-04-02 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2015-282.nasl - Type : ACT_GATHER_INFO
2015-04-02 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_742563d4d77611e4b5954061861086c1.nasl - Type : ACT_GATHER_INFO
2015-03-31 Name : The remote Fedora host is missing a security update.
File : fedora_2015-4236.nasl - Type : ACT_GATHER_INFO
2015-03-27 Name : The remote Fedora host is missing a security update.
File : fedora_2015-4255.nasl - Type : ACT_GATHER_INFO
2015-03-24 Name : The remote web server uses a version of PHP that is affected by multiple vuln...
File : php_5_6_7.nasl - Type : ACT_GATHER_INFO
2015-03-24 Name : The remote web server uses a version of PHP that is affected by multiple vuln...
File : php_5_5_23.nasl - Type : ACT_GATHER_INFO
2015-03-24 Name : The remote web server uses a version of PHP that is affected by multiple vuln...
File : php_5_4_39.nasl - Type : ACT_GATHER_INFO
2015-03-23 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3198.nasl - Type : ACT_GATHER_INFO
2015-03-19 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3195.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
APPLE http://lists.apple.com/archives/security-announce/2015/Sep/msg00008.html
BID http://www.securityfocus.com/bid/72611
CERT-VN http://www.kb.cert.org/vuls/id/695940
CONFIRM http://blog.clamav.net/2015/04/clamav-0987-has-been-released.html
http://php.net/ChangeLog-5.php
http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-286720...
https://support.apple.com/HT205267
DEBIAN http://www.debian.org/security/2015/dsa-3195
HP http://marc.info/?l=bugtraq&m=143403519711434&w=2
MISC https://guidovranken.wordpress.com/2015/02/04/full-disclosure-heap-overflow-i...
MLIST http://openwall.com/lists/oss-security/2015/02/07/14
http://openwall.com/lists/oss-security/2015/03/11/8
REDHAT http://rhn.redhat.com/errata/RHSA-2015-1053.html
http://rhn.redhat.com/errata/RHSA-2015-1066.html
SECTRACK http://www.securitytracker.com/id/1031947
SUSE http://lists.opensuse.org/opensuse-security-announce/2015-05/msg00005.html
http://lists.opensuse.org/opensuse-security-announce/2015-05/msg00026.html
http://lists.opensuse.org/opensuse-updates/2015-04/msg00002.html
http://lists.opensuse.org/opensuse-updates/2015-05/msg00024.html
UBUNTU http://www.ubuntu.com/usn/USN-2572-1
http://www.ubuntu.com/usn/USN-2594-1

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
Date Informations
2024-02-02 01:31:25
  • Multiple Updates
2024-02-01 12:09:13
  • Multiple Updates
2023-09-05 12:29:51
  • Multiple Updates
2023-09-05 01:09:04
  • Multiple Updates
2023-09-02 12:29:48
  • Multiple Updates
2023-09-02 01:09:14
  • Multiple Updates
2023-08-12 12:32:32
  • Multiple Updates
2023-08-12 01:08:42
  • Multiple Updates
2023-08-11 12:27:53
  • Multiple Updates
2023-08-11 01:08:57
  • Multiple Updates
2023-08-06 12:27:05
  • Multiple Updates
2023-08-06 01:08:42
  • Multiple Updates
2023-08-04 12:27:10
  • Multiple Updates
2023-08-04 01:08:46
  • Multiple Updates
2023-07-14 12:27:10
  • Multiple Updates
2023-07-14 01:08:44
  • Multiple Updates
2023-03-29 01:28:55
  • Multiple Updates
2023-03-28 12:09:04
  • Multiple Updates
2022-10-11 12:24:28
  • Multiple Updates
2022-10-11 01:08:52
  • Multiple Updates
2022-08-16 17:27:51
  • Multiple Updates
2021-05-04 12:38:54
  • Multiple Updates
2021-04-22 01:47:40
  • Multiple Updates
2020-05-23 00:44:42
  • Multiple Updates
2018-10-31 00:20:46
  • Multiple Updates
2018-01-26 12:06:15
  • Multiple Updates
2017-01-03 09:23:14
  • Multiple Updates
2016-12-31 09:24:28
  • Multiple Updates
2016-12-03 09:24:08
  • Multiple Updates
2016-10-12 09:24:06
  • Multiple Updates
2016-08-30 13:21:27
  • Multiple Updates
2016-08-23 09:24:54
  • Multiple Updates
2016-04-27 02:13:30
  • Multiple Updates
2016-03-02 13:27:16
  • Multiple Updates
2015-10-10 09:23:33
  • Multiple Updates
2015-10-07 13:24:34
  • Multiple Updates
2015-06-12 05:27:29
  • Multiple Updates
2015-06-11 13:27:47
  • Multiple Updates
2015-06-04 09:27:58
  • Multiple Updates
2015-05-28 13:27:56
  • Multiple Updates
2015-05-21 13:32:16
  • Multiple Updates
2015-05-19 13:27:47
  • Multiple Updates
2015-05-15 13:29:04
  • Multiple Updates
2015-05-14 13:28:14
  • Multiple Updates
2015-05-14 09:27:51
  • Multiple Updates
2015-05-13 13:28:05
  • Multiple Updates
2015-05-07 13:26:19
  • Multiple Updates
2015-05-06 13:27:41
  • Multiple Updates
2015-05-05 13:28:55
  • Multiple Updates
2015-04-23 13:30:41
  • Multiple Updates
2015-04-22 13:28:47
  • Multiple Updates
2015-04-21 09:27:50
  • Multiple Updates
2015-04-18 13:26:59
  • Multiple Updates
2015-04-14 09:28:39
  • Multiple Updates
2015-04-09 21:28:02
  • Multiple Updates
2015-04-07 09:28:08
  • Multiple Updates
2015-04-03 13:28:19
  • Multiple Updates
2015-04-02 13:28:04
  • Multiple Updates
2015-04-02 09:26:59
  • Multiple Updates
2015-03-31 00:26:36
  • Multiple Updates
2015-03-30 17:26:41
  • First insertion