Out-of-Bounds Affecting glibc package, versions <2.21-8
Threat Intelligence
EPSS
3.47% (92nd
percentile)
Do your applications use this vulnerable package?
In a few clicks we can analyze your entire application and see what components are vulnerable in your application, and suggest you quick fixes.
Test your applications- Snyk ID SNYK-DEBIAN11-GLIBC-527242
- published 19 Apr 2016
- disclosed 19 Apr 2016
Introduced: 19 Apr 2016
CVE-2015-8778 Open this link in a new tabHow to fix?
Upgrade Debian:11
glibc
to version 2.21-8 or higher.
NVD Description
Note: Versions mentioned in the description apply only to the upstream glibc
package and not the glibc
package as distributed by Debian
.
See How to fix?
for Debian:11
relevant fixed versions and status.
Integer overflow in the GNU C Library (aka glibc or libc6) before 2.23 allows context-dependent attackers to cause a denial of service (application crash) or possibly execute arbitrary code via the size argument to the __hcreate_r function, which triggers out-of-bounds heap-memory access.
References
- https://security-tracker.debian.org/tracker/CVE-2015-8778
- https://seclists.org/bugtraq/2019/Sep/7
- https://sourceware.org/bugzilla/show_bug.cgi?id=18240
- http://www.debian.org/security/2016/dsa-3480
- http://www.debian.org/security/2016/dsa-3481
- http://lists.fedoraproject.org/pipermail/package-announce/2016-May/184626.html
- http://seclists.org/fulldisclosure/2019/Sep/7
- https://security.gentoo.org/glsa/201602-02
- https://security.gentoo.org/glsa/201702-11
- http://packetstormsecurity.com/files/154361/Cisco-Device-Hardcoded-Credentials-GNU-glibc-BusyBox.html
- https://www.sourceware.org/ml/libc-alpha/2016-02/msg00502.html
- http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00036.html
- http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00037.html
- http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00038.html
- http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00039.html
- http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00042.html
- http://www.openwall.com/lists/oss-security/2016/01/19/11
- http://www.openwall.com/lists/oss-security/2016/01/20/1
- http://rhn.redhat.com/errata/RHSA-2017-0680.html
- https://access.redhat.com/errata/RHSA-2017:1916
- http://www.securityfocus.com/bid/83275
- http://people.ubuntu.com/~ubuntu-security/cve/CVE-2015-8778
- http://www.ubuntu.com/usn/USN-2985-1
- http://www.ubuntu.com/usn/USN-2985-2