CVE-2015-2305

Public on 2015-03-30
Modified on 2015-05-14
Description
A heap buffer overflow flaw was found in the regcomp() function of Henry Spencer's regular expression library. An attacker able to make an application process a specially crafted regular expression pattern with the regcomp() function could cause that application to crash and possibly execute arbitrary code.
Severity
Medium severity
Medium
CVSS v3 Base Score
5.1
See breakdown

Affected Packages

Platform Package Release Date Advisory Status
Amazon Linux 1 php 2015-05-14 ALAS-2015-524 Fixed
Amazon Linux 1 php54 2015-04-15 ALAS-2015-506 Fixed
Amazon Linux 1 php55 2015-04-15 ALAS-2015-507 Fixed
Amazon Linux 1 php56 2015-04-15 ALAS-2015-508 Fixed

CVSS Scores

Score Type Score Vector
Amazon Linux CVSSv2 5.1 AV:N/AC:H/Au:N/C:P/I:P/A:P
NVD CVSSv2 6.8 AV:N/AC:M/Au:N/C:P/I:P/A:P