7.5
HIGH
CVE-2015-2059
Jabberd2 Out-of-Bounds Read Memory Disclosure
Description

The stringprep_utf8_to_ucs4 function in libin before 1.31, as used in jabberd2, allows context-dependent attackers to read system memory and possibly have other unspecified impact via invalid UTF-8 characters in a string, which triggers an out-of-bounds read.

INFO

Published Date :

Aug. 12, 2015, 2:59 p.m.

Last Modified :

Oct. 30, 2018, 4:27 p.m.

Remotely Exploitable :

Yes !

Impact Score :

6.4

Exploitability Score :

10.0
Public PoC/Exploit Available at Github

CVE-2015-2059 has a 3 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2015-2059 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Fedoraproject fedora
1 Opensuse opensuse
1 Gnu libidn

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Map Vulnerabilities into Different Layers of the Container Image

Python

Updated: 1 year, 8 months ago
1 stars 0 fork 0 watcher
Born at : Oct. 5, 2022, 12:07 p.m. This repo has been linked 1276 different CVEs too.

None

Shell

Updated: 5 years, 2 months ago
0 stars 0 fork 0 watcher
Born at : July 18, 2019, 10:49 p.m. This repo has been linked 124 different CVEs too.

CoreOS Clair Lab - aimed at easily toying around Clair

Updated: 8 years, 1 month ago
0 stars 0 fork 0 watcher
Born at : Feb. 24, 2016, 12:22 p.m. This repo has been linked 18 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2015-2059 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2015-2059 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CPE Deprecation Remap by [email protected]

    Oct. 30, 2018

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:o:novell:opensuse:13.2:*:*:*:*:*:*:* OR *cpe:2.3:o:opensuse:opensuse:13.2:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Oct. 30, 2018

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:o:novell:opensuse:13.1:*:*:*:*:*:*:* OR *cpe:2.3:o:opensuse:opensuse:13.1:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Dec. 01, 2016

    Action Type Old Value New Value
    Added Reference http://www.debian.org/security/2016/dsa-3578 [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 28, 2016

    Action Type Old Value New Value
    Added Reference http://www.securityfocus.com/bid/72736 [No Types Assigned]
  • CVE Modified by [email protected]

    Sep. 09, 2016

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-updates/2016-08/msg00098.html
    Added Reference http://www.ubuntu.com/usn/USN-3068-1
  • Modified Analysis by [email protected]

    Sep. 08, 2016

    Action Type Old Value New Value
    Changed CPE Configuration Configuration 1 OR *cpe:2.3:a:libidn_project:libidn:1.30:*:*:*:*:*:*:* (and previous) Configuration 1 OR *cpe:2.3:a:gnu:libidn:1.30:*:*:*:*:*:*:* (and previous) Configuration 2 OR *cpe:2.3:o:novell:opensuse:13.2:*:*:*:*:*:*:* *cpe:2.3:o:novell:opensuse:13.1:*:*:*:*:*:*:* Configuration 3 OR *cpe:2.3:o:fedoraproject:fedora:21:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:22:*:*:*:*:*:*:*
    Changed Reference Type http://lists.fedoraproject.org/pipermail/package-announce/2015-July/162549.html No Types Assigned http://lists.fedoraproject.org/pipermail/package-announce/2015-July/162549.html Third Party Advisory
    Changed Reference Type http://www.openwall.com/lists/oss-security/2015/02/23/25 No Types Assigned http://www.openwall.com/lists/oss-security/2015/02/23/25 Third Party Advisory, Mailing List
    Changed Reference Type http://git.savannah.gnu.org/cgit/libidn.git/commit/?id=2e97c279 No Types Assigned http://git.savannah.gnu.org/cgit/libidn.git/commit/?id=2e97c279 Issue Tracking, Patch
    Changed Reference Type http://lists.opensuse.org/opensuse-updates/2015-07/msg00042.html No Types Assigned http://lists.opensuse.org/opensuse-updates/2015-07/msg00042.html Third Party Advisory
    Changed Reference Type https://github.com/jabberd2/jabberd2/issues/85 No Types Assigned https://github.com/jabberd2/jabberd2/issues/85 Third Party Advisory, Issue Tracking, Patch
    Changed Reference Type http://lists.fedoraproject.org/pipermail/package-announce/2015-July/162537.html No Types Assigned http://lists.fedoraproject.org/pipermail/package-announce/2015-July/162537.html Third Party Advisory
  • CVE Translated by [email protected]

    Aug. 26, 2015

    Action Type Old Value New Value
    Removed Translation Vulnerabilidad en la función stringprep_utf8_to_ucs4 en libin en versiones anteriores a 1.31, usado en jabberd2, permite a atacantes dependientes del contexto leer la memoria del sistema y posiblemente tener otro impacto no especificado a través de caracteres UTF-8 no válidos en cadena, lo que desencadena una lectura fuera de rango.
    Added Translation Vulnerabilidad en la función stringprep_utf8_to_ucs4 en libin en versiones anteriores a 1.31, tal como se utiliza en jabberd2, permite a atacantes dependientes del contexto leer la memoria del sistema y posiblemente tener otro impacto no especificado a través de caracteres UTF-8 no válidos en una cadena, lo que desencadena una lectura fuera de rango.
  • Modified Analysis by [email protected]

    Aug. 12, 2015

    Action Type Old Value New Value
    Added CPE Configuration Configuration 1 OR *cpe:2.3:a:libidn_project:libidn:1.30:*:*:*:*:*:*:* (and previous)
    Added CVSS V2 (AV:N/AC:L/Au:N/C:P/I:P/A:P)
    Added CWE CWE-119
  • Initial Analysis by [email protected]

    Aug. 12, 2015

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.74 }} -0.20%

score

0.81174

percentile

CVSS2 - Vulnerability Scoring System
Access Vector
Access Complexity
Authentication
Confidentiality
Integrity
Availability