Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2015-8983 First vendor Publication 2017-03-20
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
Overall CVSS Score 8.1
Base Score 8.1 Environmental Score 8.1
impact SubScore 5.9 Temporal Score 8.1
Exploitabality Sub Score 2.2
 
Attack Vector Network Attack Complexity High
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:P/A:P)
Cvss Base Score 6.8 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Integer overflow in the _IO_wstr_overflow function in libio/wstrops.c in the GNU C Library (aka glibc or libc6) before 2.22 allows context-dependent attackers to cause a denial of service (application crash) or possibly execute arbitrary code via vectors related to computing a size in bytes, which triggers a heap-based buffer overflow.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-8983

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-190 Integer Overflow or Wraparound (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 117

Nessus® Vulnerability Scanner

Date Description
2017-03-24 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-3239-3.nasl - Type : ACT_GATHER_INFO
2017-03-22 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-3239-2.nasl - Type : ACT_GATHER_INFO
2017-03-21 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-3239-1.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

https://sourceware.org/git/gitweb.cgi?p=glibc.git%3Bh=bdf1ff052a8e23d637f2c83...
Source Url
BID http://www.securityfocus.com/bid/72740
CONFIRM https://sourceware.org/bugzilla/show_bug.cgi?id=17269
MLIST http://www.openwall.com/lists/oss-security/2017/02/14/9
https://www.sourceware.org/ml/libc-alpha/2015-08/msg00609.html

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
Date Informations
2023-11-07 21:43:08
  • Multiple Updates
2021-05-04 12:44:03
  • Multiple Updates
2021-04-22 01:53:30
  • Multiple Updates
2020-12-11 01:14:38
  • Multiple Updates
2020-05-24 01:17:11
  • Multiple Updates
2020-05-23 00:47:58
  • Multiple Updates
2019-03-07 12:07:15
  • Multiple Updates
2018-05-25 12:06:35
  • Multiple Updates
2017-12-15 12:03:28
  • Multiple Updates
2017-03-25 13:25:20
  • Multiple Updates
2017-03-23 13:24:14
  • Multiple Updates
2017-03-23 00:23:32
  • Multiple Updates
2017-03-22 13:25:22
  • Multiple Updates
2017-03-20 21:23:22
  • First insertion