Vulnerability Details : CVE-2015-8779
Stack-based buffer overflow in the catopen function in the GNU C Library (aka glibc or libc6) before 2.23 allows context-dependent attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a long catalog name.
Vulnerability category: OverflowExecute codeDenial of service
Products affected by CVE-2015-8779
- cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
- cpe:2.3:o:suse:linux_enterprise_desktop:11:sp3:*:*:*:*:*:*
- cpe:2.3:o:suse:linux_enterprise_desktop:12:*:*:*:*:*:*:*
- cpe:2.3:o:suse:linux_enterprise_desktop:12:sp1:*:*:*:*:*:*
- cpe:2.3:o:suse:linux_enterprise_desktop:11:sp4:*:*:*:*:*:*
- cpe:2.3:o:suse:linux_enterprise_server:11:sp3:*:*:*:*:*:*
- cpe:2.3:o:suse:linux_enterprise_server:11:sp3:*:*:*:vmware:*:*
- cpe:2.3:o:suse:linux_enterprise_server:11:sp2:*:*:ltss:*:*:*
- cpe:2.3:o:suse:linux_enterprise_server:12:sp1:*:*:*:*:*:*
- cpe:2.3:o:suse:linux_enterprise_server:11:sp4:*:*:*:*:*:*
- cpe:2.3:o:suse:suse_linux_enterprise_server:12:*:*:*:*:*:*:*
- cpe:2.3:o:suse:linux_enterprise_software_development_kit:11:sp3:*:*:*:*:*:*
- cpe:2.3:o:suse:linux_enterprise_software_development_kit:12:*:*:*:*:*:*:*
- cpe:2.3:o:suse:linux_enterprise_software_development_kit:12:sp1:*:*:*:*:*:*
- cpe:2.3:o:suse:linux_enterprise_software_development_kit:11:sp4:*:*:*:*:*:*
- cpe:2.3:a:suse:linux_enterprise_debuginfo:11:sp2:*:*:*:*:*:*
- cpe:2.3:a:suse:linux_enterprise_debuginfo:11:sp4:*:*:*:*:*:*
- cpe:2.3:a:suse:linux_enterprise_debuginfo:11:sp3:*:*:*:*:*:*
- cpe:2.3:a:gnu:glibc:*:*:*:*:*:*:*:*
- cpe:2.3:o:canonical:ubuntu_linux:15.10:*:*:*:*:*:*:*
- cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:lts:*:*:*
- cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:*
- cpe:2.3:o:fedoraproject:fedora:23:*:*:*:*:*:*:*
- cpe:2.3:o:opensuse:opensuse:13.2:*:*:*:*:*:*:*
Exploit prediction scoring system (EPSS) score for CVE-2015-8779
5.29%
Probability of exploitation activity in the next 30 days
EPSS Score History
~ 89 %
Percentile, the proportion of vulnerabilities that are scored at or less
CVSS scores for CVE-2015-8779
Base Score | Base Severity | CVSS Vector | Exploitability Score | Impact Score | Score Source | First Seen |
---|---|---|---|---|---|---|
7.5
|
HIGH | AV:N/AC:L/Au:N/C:P/I:P/A:P |
10.0
|
6.4
|
NIST | |
9.8
|
CRITICAL | CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H |
3.9
|
5.9
|
NIST |
CWE ids for CVE-2015-8779
-
The product performs operations on a memory buffer, but it reads from or writes to a memory location outside the buffer's intended boundary. This may result in read or write operations on unexpected memory locations that could be linked to other variables, data structures, or internal program data.Assigned by: nvd@nist.gov (Primary)
References for CVE-2015-8779
-
http://seclists.org/fulldisclosure/2019/Sep/7
Full Disclosure: SEC Consult SA-20190904-0 :: Multiple vulnerabilities in Cisco router series RV34X, RV26X and RV16X
-
https://sourceware.org/bugzilla/show_bug.cgi?id=17905
17905 – (CVE-2015-8779) catopen() Multiple unbounded stack allocations (CVE-2015-8779)
-
http://www.debian.org/security/2016/dsa-3480
Debian -- Security Information -- DSA-3480-1 eglibc
-
http://lists.fedoraproject.org/pipermail/package-announce/2016-May/184626.html
[SECURITY] Fedora 23 Update: glibc-2.22-15.fc23
-
https://security.gentoo.org/glsa/201602-02
GNU C Library: Multiple vulnerabilities (GLSA 201602-02) — Gentoo security
-
http://www.ubuntu.com/usn/USN-2985-1
USN-2985-1: GNU C Library vulnerabilities | Ubuntu security notices
-
http://rhn.redhat.com/errata/RHSA-2017-0680.html
RHSA-2017:0680 - Security Advisory - Red Hat Customer Portal
-
http://www.debian.org/security/2016/dsa-3481
Debian -- Security Information -- DSA-3481-1 glibc
-
https://www.sourceware.org/ml/libc-alpha/2016-02/msg00502.html
Adhemerval Zanella - The GNU C Library version 2.23 is now availableVendor Advisory
-
http://www.openwall.com/lists/oss-security/2016/01/20/1
oss-security - Re: CVE assignment request for security bugs fixed in glibc 2.23
-
http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00037.html
[security-announce] SUSE-SU-2016:0471-1: important: Security update for
-
https://seclists.org/bugtraq/2019/Sep/7
Bugtraq: SEC Consult SA-20190904-0 :: Multiple vulnerabilities in Cisco router series RV34X, RV26X and RV16X
-
http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00039.html
[security-announce] SUSE-SU-2016:0473-1: important: Security update for
-
http://packetstormsecurity.com/files/154361/Cisco-Device-Hardcoded-Credentials-GNU-glibc-BusyBox.html
Cisco Device Hardcoded Credentials / GNU glibc / BusyBox ≈ Packet Storm
-
http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00038.html
[security-announce] SUSE-SU-2016:0472-1: important: Security update for
-
http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00036.html
[security-announce] SUSE-SU-2016:0470-1: important: Security update for
-
https://access.redhat.com/errata/RHSA-2017:1916
RHSA-2017:1916 - Security Advisory - Red Hat Customer Portal
-
https://security.gentoo.org/glsa/201702-11
GNU C Library: Multiple vulnerabilities (GLSA 201702-11) — Gentoo security
-
http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00042.html
[security-announce] openSUSE-SU-2016:0510-1: important: Security update
-
http://www.openwall.com/lists/oss-security/2016/01/19/11
oss-security - CVE assignment request for security bugs fixed in glibc 2.23
-
http://www.securityfocus.com/bid/82244
GNU glibc CVE-2015-8779 Stack Buffer Overflow Vulnerability
-
http://www.ubuntu.com/usn/USN-2985-2
USN-2985-2: GNU C Library regression | Ubuntu security notices
Jump to