Vulnerabilities > Rxspencer Project

DATE CVE VULNERABILITY TITLE RISK
2015-03-30 CVE-2015-2305 Integer Overflow or Wraparound vulnerability in multiple products
Integer overflow in the regcomp implementation in the Henry Spencer BSD regex library (aka rxspencer) alpha3.8.g5 on 32-bit platforms, as used in NetBSD through 6.1.5 and other products, might allow context-dependent attackers to execute arbitrary code via a large regular expression that leads to a heap-based buffer overflow.
6.8