Executive Summary

Informations
Name CVE-2015-8777 First vendor Publication 2016-01-20
Vendor Cve Last vendor Modification 2018-01-05

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N
Overall CVSS Score 5.5
Base Score 5.5 Environmental Score 5.5
impact SubScore 3.6 Temporal Score 5.5
Exploitabality Sub Score 1.8
 
Attack Vector Local Attack Complexity Low
Privileges Required Low User Interaction None
Scope Unchanged Confidentiality Impact None
Integrity Impact High Availability Impact None
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:N/I:P/A:N)
Cvss Base Score 2.1 Attack Range Local
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The process_envvars function in elf/rtld.c in the GNU C Library (aka glibc or libc6) before 2.23 allows local users to bypass a pointer-guarding protection mechanism via a zero value of the LD_POINTER_GUARD environment variable.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-8777

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-254 Security Features

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 119

Nessus® Vulnerability Scanner

Date Description
2017-09-11 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2017-1199.nasl - Type : ACT_GATHER_INFO
2017-09-11 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2017-1200.nasl - Type : ACT_GATHER_INFO
2017-09-01 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2017-877.nasl - Type : ACT_GATHER_INFO
2017-08-25 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2017-1916.nasl - Type : ACT_GATHER_INFO
2017-08-22 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20170801_glibc_on_SL7_x.nasl - Type : ACT_GATHER_INFO
2017-08-09 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-1916.nasl - Type : ACT_GATHER_INFO
2017-08-03 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-1916.nasl - Type : ACT_GATHER_INFO
2017-02-21 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201702-11.nasl - Type : ACT_GATHER_INFO
2016-05-27 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2985-2.nasl - Type : ACT_GATHER_INFO
2016-05-26 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2985-1.nasl - Type : ACT_GATHER_INFO
2016-03-04 Name : The remote Fedora host is missing a security update.
File : fedora_2016-0480defc94.nasl - Type : ACT_GATHER_INFO
2016-02-18 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-224.nasl - Type : ACT_GATHER_INFO
2016-02-18 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-0470-1.nasl - Type : ACT_GATHER_INFO
2016-02-18 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-0471-1.nasl - Type : ACT_GATHER_INFO
2016-02-18 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-0472-1.nasl - Type : ACT_GATHER_INFO
2016-02-17 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3480.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/81469
CONFIRM https://sourceware.org/bugzilla/show_bug.cgi?id=18928
DEBIAN http://www.debian.org/security/2016/dsa-3480
FEDORA http://lists.fedoraproject.org/pipermail/package-announce/2016-February/17740...
GENTOO https://security.gentoo.org/glsa/201702-11
MISC http://hmarco.org/bugs/glibc_ptr_mangle_weakness.html
MLIST http://www.openwall.com/lists/oss-security/2016/01/20/1
REDHAT https://access.redhat.com/errata/RHSA-2017:1916
SECTRACK http://www.securitytracker.com/id/1034811
SUSE http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00036.html
http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00037.html
http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00038.html
http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00039.html
UBUNTU http://www.ubuntu.com/usn/USN-2985-1
http://www.ubuntu.com/usn/USN-2985-2

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
Date Informations
2021-05-04 12:43:44
  • Multiple Updates
2021-04-22 01:53:07
  • Multiple Updates
2020-12-11 01:14:33
  • Multiple Updates
2020-05-24 01:17:03
  • Multiple Updates
2020-05-23 00:47:49
  • Multiple Updates
2019-03-07 12:07:13
  • Multiple Updates
2018-05-25 12:06:34
  • Multiple Updates
2018-01-05 09:23:33
  • Multiple Updates
2017-12-15 12:03:27
  • Multiple Updates
2017-09-12 13:25:00
  • Multiple Updates
2017-09-02 13:25:16
  • Multiple Updates
2017-08-26 13:24:55
  • Multiple Updates
2017-08-23 13:25:04
  • Multiple Updates
2017-08-10 13:25:16
  • Multiple Updates
2017-08-04 13:25:03
  • Multiple Updates
2017-07-01 09:23:18
  • Multiple Updates
2017-02-22 13:21:09
  • Multiple Updates
2016-12-06 09:24:20
  • Multiple Updates
2016-12-03 09:24:31
  • Multiple Updates
2016-11-29 00:25:41
  • Multiple Updates
2016-06-03 09:25:57
  • Multiple Updates
2016-05-28 13:25:29
  • Multiple Updates
2016-05-27 13:27:33
  • Multiple Updates
2016-04-21 09:26:58
  • Multiple Updates
2016-03-05 13:26:43
  • Multiple Updates
2016-02-19 13:26:19
  • Multiple Updates
2016-02-18 13:27:47
  • Multiple Updates
2016-02-09 11:35:59
  • Multiple Updates
2016-01-22 21:23:31
  • Multiple Updates
2016-01-20 09:22:54
  • First insertion