Executive Summary

Informations
Name CVE-2015-8778 First vendor Publication 2016-04-19
Vendor Cve Last vendor Modification 2018-10-30

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Overall CVSS Score 9.8
Base Score 9.8 Environmental Score 9.8
impact SubScore 5.9 Temporal Score 9.8
Exploitabality Sub Score 3.9
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Integer overflow in the GNU C Library (aka glibc or libc6) before 2.23 allows context-dependent attackers to cause a denial of service (application crash) or possibly execute arbitrary code via the size argument to the __hcreate_r function, which triggers out-of-bounds heap-memory access.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-8778

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 119
Application 3
Os 3
Os 1
Os 1
Os 1
Os 1
Os 4
Os 4
Os 4
Os 1

Nessus® Vulnerability Scanner

Date Description
2017-09-11 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2017-1200.nasl - Type : ACT_GATHER_INFO
2017-09-11 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2017-1199.nasl - Type : ACT_GATHER_INFO
2017-09-01 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2017-877.nasl - Type : ACT_GATHER_INFO
2017-08-25 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2017-1916.nasl - Type : ACT_GATHER_INFO
2017-08-22 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20170801_glibc_on_SL7_x.nasl - Type : ACT_GATHER_INFO
2017-08-09 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-1916.nasl - Type : ACT_GATHER_INFO
2017-08-03 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-1916.nasl - Type : ACT_GATHER_INFO
2017-04-06 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20170321_glibc_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2017-03-30 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2017-0051.nasl - Type : ACT_GATHER_INFO
2017-03-30 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-0680.nasl - Type : ACT_GATHER_INFO
2017-03-27 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2017-0680.nasl - Type : ACT_GATHER_INFO
2017-03-22 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-0680.nasl - Type : ACT_GATHER_INFO
2017-02-21 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201702-11.nasl - Type : ACT_GATHER_INFO
2016-05-27 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2985-2.nasl - Type : ACT_GATHER_INFO
2016-05-26 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2985-1.nasl - Type : ACT_GATHER_INFO
2016-05-12 Name : The remote Fedora host is missing a security update.
File : fedora_2016-68abc0be35.nasl - Type : ACT_GATHER_INFO
2016-04-08 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL51079478.nasl - Type : ACT_GATHER_INFO
2016-02-19 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-233.nasl - Type : ACT_GATHER_INFO
2016-02-18 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-0472-1.nasl - Type : ACT_GATHER_INFO
2016-02-18 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-0471-1.nasl - Type : ACT_GATHER_INFO
2016-02-18 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-0470-1.nasl - Type : ACT_GATHER_INFO
2016-02-18 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-224.nasl - Type : ACT_GATHER_INFO
2016-02-18 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201602-02.nasl - Type : ACT_GATHER_INFO
2016-02-17 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3480.nasl - Type : ACT_GATHER_INFO
2016-02-17 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3481.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/83275
BUGTRAQ https://seclists.org/bugtraq/2019/Sep/7
CONFIRM https://sourceware.org/bugzilla/show_bug.cgi?id=18240
DEBIAN http://www.debian.org/security/2016/dsa-3480
http://www.debian.org/security/2016/dsa-3481
FEDORA http://lists.fedoraproject.org/pipermail/package-announce/2016-May/184626.html
FULLDISC http://seclists.org/fulldisclosure/2019/Sep/7
GENTOO https://security.gentoo.org/glsa/201602-02
https://security.gentoo.org/glsa/201702-11
MISC http://packetstormsecurity.com/files/154361/Cisco-Device-Hardcoded-Credential...
MLIST http://www.openwall.com/lists/oss-security/2016/01/19/11
http://www.openwall.com/lists/oss-security/2016/01/20/1
https://www.sourceware.org/ml/libc-alpha/2016-02/msg00502.html
REDHAT http://rhn.redhat.com/errata/RHSA-2017-0680.html
https://access.redhat.com/errata/RHSA-2017:1916
SUSE http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00036.html
http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00037.html
http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00038.html
http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00039.html
http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00042.html
UBUNTU http://www.ubuntu.com/usn/USN-2985-1
http://www.ubuntu.com/usn/USN-2985-2

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
Date Informations
2024-02-02 01:35:40
  • Multiple Updates
2024-02-01 12:10:08
  • Multiple Updates
2023-09-05 12:33:57
  • Multiple Updates
2023-09-05 01:09:57
  • Multiple Updates
2023-09-02 12:33:48
  • Multiple Updates
2023-09-02 01:10:10
  • Multiple Updates
2023-08-12 12:36:46
  • Multiple Updates
2023-08-12 01:09:36
  • Multiple Updates
2023-08-11 12:31:52
  • Multiple Updates
2023-08-11 01:09:52
  • Multiple Updates
2023-08-06 12:30:56
  • Multiple Updates
2023-08-06 01:09:36
  • Multiple Updates
2023-08-04 12:31:03
  • Multiple Updates
2023-08-04 01:09:40
  • Multiple Updates
2023-07-14 12:31:03
  • Multiple Updates
2023-07-14 01:09:38
  • Multiple Updates
2023-03-29 01:32:47
  • Multiple Updates
2023-03-28 12:09:56
  • Multiple Updates
2022-10-11 12:27:54
  • Multiple Updates
2022-10-11 01:09:44
  • Multiple Updates
2021-05-04 12:43:44
  • Multiple Updates
2021-04-22 01:53:07
  • Multiple Updates
2020-12-11 01:14:33
  • Multiple Updates
2020-05-24 01:17:03
  • Multiple Updates
2020-05-23 00:47:49
  • Multiple Updates
2019-09-05 12:07:27
  • Multiple Updates
2019-03-07 12:07:13
  • Multiple Updates
2018-10-31 00:20:51
  • Multiple Updates
2018-05-25 12:06:34
  • Multiple Updates
2018-01-26 12:06:43
  • Multiple Updates
2018-01-05 09:23:33
  • Multiple Updates
2017-12-15 12:03:27
  • Multiple Updates
2017-09-12 13:25:00
  • Multiple Updates
2017-09-02 13:25:16
  • Multiple Updates
2017-08-26 13:24:55
  • Multiple Updates
2017-08-23 13:25:04
  • Multiple Updates
2017-08-10 13:25:16
  • Multiple Updates
2017-08-04 13:25:03
  • Multiple Updates
2017-07-01 09:23:18
  • Multiple Updates
2017-04-07 13:23:00
  • Multiple Updates
2017-03-31 13:22:46
  • Multiple Updates
2017-03-28 13:25:26
  • Multiple Updates
2017-03-23 13:24:14
  • Multiple Updates
2017-02-22 13:21:09
  • Multiple Updates
2017-01-25 12:05:39
  • Multiple Updates
2016-12-03 09:24:31
  • Multiple Updates
2016-11-29 00:25:41
  • Multiple Updates
2016-11-18 05:22:56
  • Multiple Updates
2016-06-03 09:25:58
  • Multiple Updates
2016-05-28 13:25:29
  • Multiple Updates
2016-05-27 13:27:33
  • Multiple Updates
2016-05-13 13:29:29
  • Multiple Updates
2016-04-27 09:33:45
  • Multiple Updates
2016-04-22 00:24:50
  • Multiple Updates
2016-04-20 05:26:13
  • First insertion