9.1
CRITICAL
CVE-2015-8776
GNU C Library (glibc) strftime Buffer Overflow Denial of Service
Description

The strftime function in the GNU C Library (aka glibc or libc6) before 2.23 allows context-dependent attackers to cause a denial of service (application crash) or possibly obtain sensitive information via an out-of-range time value.

INFO

Published Date :

April 19, 2016, 9:59 p.m.

Last Modified :

Nov. 21, 2024, 2:39 a.m.

Source :

secalert@redhat.com

Remotely Exploitable :

Yes !

Impact Score :

5.2

Exploitability Score :

3.9
Affected Products

The following products are affected by CVE-2015-8776 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Suse linux_enterprise_server
2 Suse suse_linux_enterprise_server
3 Suse linux_enterprise_desktop
4 Suse linux_enterprise_software_development_kit
5 Suse linux_enterprise_debuginfo
1 Canonical ubuntu_linux
1 Fedoraproject fedora
1 Debian debian_linux
1 Opensuse opensuse
1 Gnu glibc
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2015-8776.

URL Resource
http://lists.fedoraproject.org/pipermail/package-announce/2016-May/184626.html Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00036.html Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00037.html Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00038.html Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00039.html Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00042.html Third Party Advisory
http://rhn.redhat.com/errata/RHSA-2017-0680.html
http://www.debian.org/security/2016/dsa-3480
http://www.debian.org/security/2016/dsa-3481 Third Party Advisory
http://www.openwall.com/lists/oss-security/2016/01/19/11 Third Party Advisory
http://www.openwall.com/lists/oss-security/2016/01/20/1 Issue Tracking
http://www.securityfocus.com/bid/83277
http://www.ubuntu.com/usn/USN-2985-1 Third Party Advisory
http://www.ubuntu.com/usn/USN-2985-2 Third Party Advisory
https://access.redhat.com/errata/RHSA-2017:1916
https://security.gentoo.org/glsa/201602-02 Third Party Advisory
https://security.gentoo.org/glsa/201702-11
https://sourceware.org/bugzilla/show_bug.cgi?id=18985 Issue Tracking
https://www.sourceware.org/ml/libc-alpha/2016-02/msg00502.html Vendor Advisory
http://lists.fedoraproject.org/pipermail/package-announce/2016-May/184626.html Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00036.html Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00037.html Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00038.html Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00039.html Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00042.html Third Party Advisory
http://rhn.redhat.com/errata/RHSA-2017-0680.html
http://www.debian.org/security/2016/dsa-3480
http://www.debian.org/security/2016/dsa-3481 Third Party Advisory
http://www.openwall.com/lists/oss-security/2016/01/19/11 Third Party Advisory
http://www.openwall.com/lists/oss-security/2016/01/20/1 Issue Tracking
http://www.securityfocus.com/bid/83277
http://www.ubuntu.com/usn/USN-2985-1 Third Party Advisory
http://www.ubuntu.com/usn/USN-2985-2 Third Party Advisory
https://access.redhat.com/errata/RHSA-2017:1916
https://security.gentoo.org/glsa/201602-02 Third Party Advisory
https://security.gentoo.org/glsa/201702-11
https://sourceware.org/bugzilla/show_bug.cgi?id=18985 Issue Tracking
https://www.sourceware.org/ml/libc-alpha/2016-02/msg00502.html Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2015-8776 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2015-8776 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by af854a3a-2127-422b-91ae-364da2661108

    Nov. 21, 2024

    Action Type Old Value New Value
    Added Reference http://lists.fedoraproject.org/pipermail/package-announce/2016-May/184626.html
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00036.html
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00037.html
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00038.html
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00039.html
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00042.html
    Added Reference http://rhn.redhat.com/errata/RHSA-2017-0680.html
    Added Reference http://www.debian.org/security/2016/dsa-3480
    Added Reference http://www.debian.org/security/2016/dsa-3481
    Added Reference http://www.openwall.com/lists/oss-security/2016/01/19/11
    Added Reference http://www.openwall.com/lists/oss-security/2016/01/20/1
    Added Reference http://www.securityfocus.com/bid/83277
    Added Reference http://www.ubuntu.com/usn/USN-2985-1
    Added Reference http://www.ubuntu.com/usn/USN-2985-2
    Added Reference https://access.redhat.com/errata/RHSA-2017:1916
    Added Reference https://security.gentoo.org/glsa/201602-02
    Added Reference https://security.gentoo.org/glsa/201702-11
    Added Reference https://sourceware.org/bugzilla/show_bug.cgi?id=18985
    Added Reference https://www.sourceware.org/ml/libc-alpha/2016-02/msg00502.html
  • CVE Modified by secalert@redhat.com

    May. 14, 2024

    Action Type Old Value New Value
  • CPE Deprecation Remap by nvd@nist.gov

    Oct. 30, 2018

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:o:suse:linux_enterprise_server:12:*:*:*:*:*:*:* OR *cpe:2.3:o:suse:suse_linux_enterprise_server:12:*:*:*:*:*:*:*
  • CPE Deprecation Remap by nvd@nist.gov

    Oct. 30, 2018

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:o:novell:opensuse:13.2:*:*:*:*:*:*:* OR *cpe:2.3:o:opensuse:opensuse:13.2:*:*:*:*:*:*:*
  • CVE Modified by secalert@redhat.com

    Jan. 05, 2018

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2017:1916 [No Types Assigned]
    Added Reference http://rhn.redhat.com/errata/RHSA-2017-0680.html [No Types Assigned]
  • CVE Modified by secalert@redhat.com

    Jul. 01, 2017

    Action Type Old Value New Value
    Added Reference https://security.gentoo.org/glsa/201702-11 [No Types Assigned]
  • CVE Modified by secalert@redhat.com

    Dec. 03, 2016

    Action Type Old Value New Value
    Added Reference http://www.debian.org/security/2016/dsa-3480 [No Types Assigned]
  • CVE Modified by secalert@redhat.com

    Nov. 28, 2016

    Action Type Old Value New Value
    Added Reference http://www.securityfocus.com/bid/83277 [No Types Assigned]
  • Modified Analysis by nvd@nist.gov

    Nov. 17, 2016

    Action Type Old Value New Value
    Changed CPE Configuration Configuration 1 OR *cpe:2.3:a:gnu:glibc:2.22:*:*:*:*:*:*:* (and previous) Configuration 2 OR *cpe:2.3:a:suse:linux_enterprise_debuginfo:11:sp3:*:*:*:*:*:* *cpe:2.3:a:suse:linux_enterprise_debuginfo:11:sp4:*:*:*:*:*:* *cpe:2.3:o:suse:linux_enterprise_desktop:11:sp3:*:*:*:*:*:* *cpe:2.3:o:suse:linux_enterprise_desktop:11:sp4:*:*:*:*:*:* *cpe:2.3:o:suse:linux_enterprise_server:11:sp3:*:*:*:*:*:* *cpe:2.3:o:suse:linux_enterprise_server:11:sp4:*:*:*:*:*:* *cpe:2.3:o:suse:linux_enterprise_server:11:sp3:*:*:*:vmware:*:* *cpe:2.3:o:suse:linux_enterprise_software_development_kit:11:sp3:*:*:*:*:*:* *cpe:2.3:o:suse:linux_enterprise_software_development_kit:11:sp4:*:*:*:*:*:* *cpe:2.3:o:novell:opensuse:13.2:*:*:*:*:*:*:* *cpe:2.3:o:suse:linux_enterprise_desktop:12:sp1:*:*:*:*:*:* *cpe:2.3:o:suse:linux_enterprise_server:12:sp1:*:*:*:*:*:* *cpe:2.3:o:suse:linux_enterprise_software_development_kit:12:sp1:*:*:*:*:*:* *cpe:2.3:o:suse:linux_enterprise_software_development_kit:12:*:*:*:*:*:*:* *cpe:2.3:o:suse:linux_enterprise_server:12:*:*:*:*:*:*:* *cpe:2.3:o:suse:linux_enterprise_desktop:12:*:*:*:*:*:*:* *cpe:2.3:a:suse:linux_enterprise_debuginfo:11:sp2:*:*:*:*:*:* *cpe:2.3:o:suse:linux_enterprise_server:11:sp2:*:*:ltss:*:*:* Configuration 3 OR *cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:* Configuration 1 OR *cpe:2.3:a:suse:linux_enterprise_debuginfo:11:sp3:*:*:*:*:*:* *cpe:2.3:a:suse:linux_enterprise_debuginfo:11:sp4:*:*:*:*:*:* *cpe:2.3:o:suse:linux_enterprise_desktop:11:sp3:*:*:*:*:*:* *cpe:2.3:o:suse:linux_enterprise_desktop:11:sp4:*:*:*:*:*:* *cpe:2.3:o:suse:linux_enterprise_server:11:sp3:*:*:*:*:*:* *cpe:2.3:o:suse:linux_enterprise_server:11:sp4:*:*:*:*:*:* *cpe:2.3:o:suse:linux_enterprise_server:11:sp3:*:*:*:vmware:*:* *cpe:2.3:o:suse:linux_enterprise_software_development_kit:11:sp3:*:*:*:*:*:* *cpe:2.3:o:suse:linux_enterprise_software_development_kit:11:sp4:*:*:*:*:*:* *cpe:2.3:o:novell:opensuse:13.2:*:*:*:*:*:*:* *cpe:2.3:o:suse:linux_enterprise_desktop:12:sp1:*:*:*:*:*:* *cpe:2.3:o:suse:linux_enterprise_server:12:sp1:*:*:*:*:*:* *cpe:2.3:o:suse:linux_enterprise_software_development_kit:12:sp1:*:*:*:*:*:* *cpe:2.3:o:suse:linux_enterprise_software_development_kit:12:*:*:*:*:*:*:* *cpe:2.3:o:suse:linux_enterprise_server:12:*:*:*:*:*:*:* *cpe:2.3:o:suse:linux_enterprise_desktop:12:*:*:*:*:*:*:* *cpe:2.3:a:suse:linux_enterprise_debuginfo:11:sp2:*:*:*:*:*:* *cpe:2.3:o:suse:linux_enterprise_server:11:sp2:*:*:ltss:*:*:* Configuration 2 OR *cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:15.10:*:*:*:*:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:lts:*:*:* Configuration 3 OR *cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:* Configuration 4 OR *cpe:2.3:o:fedoraproject:fedora:23:*:*:*:*:*:*:* Configuration 5 OR *cpe:2.3:a:gnu:glibc:2.22:*:*:*:*:*:*:* (and previous)
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00042.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00042.html Third Party Advisory
    Changed Reference Type http://www.ubuntu.com/usn/USN-2985-2 No Types Assigned http://www.ubuntu.com/usn/USN-2985-2 Third Party Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00037.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00037.html Third Party Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00038.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00038.html Third Party Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00039.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00039.html Third Party Advisory
    Changed Reference Type http://www.debian.org/security/2016/dsa-3481 No Types Assigned http://www.debian.org/security/2016/dsa-3481 Third Party Advisory
    Changed Reference Type http://www.openwall.com/lists/oss-security/2016/01/20/1 No Types Assigned http://www.openwall.com/lists/oss-security/2016/01/20/1 Issue Tracking
    Changed Reference Type http://lists.fedoraproject.org/pipermail/package-announce/2016-May/184626.html No Types Assigned http://lists.fedoraproject.org/pipermail/package-announce/2016-May/184626.html Third Party Advisory
    Changed Reference Type https://security.gentoo.org/glsa/201602-02 No Types Assigned https://security.gentoo.org/glsa/201602-02 Third Party Advisory
    Changed Reference Type http://www.openwall.com/lists/oss-security/2016/01/19/11 No Types Assigned http://www.openwall.com/lists/oss-security/2016/01/19/11 Third Party Advisory
    Changed Reference Type https://sourceware.org/bugzilla/show_bug.cgi?id=18985 No Types Assigned https://sourceware.org/bugzilla/show_bug.cgi?id=18985 Issue Tracking
    Changed Reference Type http://www.ubuntu.com/usn/USN-2985-1 No Types Assigned http://www.ubuntu.com/usn/USN-2985-1 Third Party Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00036.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00036.html Third Party Advisory
  • CVE Modified by secalert@redhat.com

    Jun. 03, 2016

    Action Type Old Value New Value
    Added Reference http://www.ubuntu.com/usn/USN-2985-2
    Added Reference http://lists.fedoraproject.org/pipermail/package-announce/2016-May/184626.html
    Added Reference https://security.gentoo.org/glsa/201602-02
    Added Reference http://www.ubuntu.com/usn/USN-2985-1
  • Modified Analysis by nvd@nist.gov

    Apr. 26, 2016

    Action Type Old Value New Value
    Changed CPE Configuration Configuration 1 OR *cpe:2.3:a:gnu:glibc:2.22:*:*:*:*:*:*:* (and previous) Configuration 2 OR *cpe:2.3:a:suse:linux_enterprise_debuginfo:11.0:sp3:*:*:*:*:*:* *cpe:2.3:a:suse:linux_enterprise_debuginfo:11.0:sp4:*:*:*:*:*:* *cpe:2.3:o:suse:linux_enterprise_desktop:11.0:sp3:*:*:*:*:*:* *cpe:2.3:o:suse:linux_enterprise_desktop:11.0:sp4:*:*:*:*:*:* *cpe:2.3:o:suse:linux_enterprise_server:11.0:sp3:*:*:*:*:*:* *cpe:2.3:o:suse:linux_enterprise_server:11.0:sp4:*:*:*:*:*:* *cpe:2.3:o:suse:linux_enterprise_server:11.0:sp3:*:*:*:vmware:*:* *cpe:2.3:o:suse:linux_enterprise_software_development_kit:11.0:sp3:*:*:*:*:*:* *cpe:2.3:o:suse:linux_enterprise_software_development_kit:11.0:sp4:*:*:*:*:*:* *cpe:2.3:o:novell:opensuse:13.2:*:*:*:*:*:*:* *cpe:2.3:o:suse:linux_enterprise_desktop:12:sp1:*:*:*:*:*:* *cpe:2.3:o:suse:linux_enterprise_server:12:sp1:*:*:*:*:*:* *cpe:2.3:o:suse:linux_enterprise_software_development_kit:12:sp1:*:*:*:*:*:* *cpe:2.3:o:suse:linux_enterprise_software_development_kit:12:*:*:*:*:*:*:* *cpe:2.3:o:suse:linux_enterprise_server:12:*:*:*:*:*:*:* *cpe:2.3:o:suse:linux_enterprise_desktop:12:*:*:*:*:*:*:* *cpe:2.3:a:suse:linux_enterprise_debuginfo:11.0:sp2:*:*:*:*:*:* *cpe:2.3:o:suse:linux_enterprise_server:11.0:sp2:*:*:lts:*:*:* Configuration 3 OR *cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:* Configuration 1 OR *cpe:2.3:a:gnu:glibc:2.22:*:*:*:*:*:*:* (and previous) Configuration 2 OR *cpe:2.3:a:suse:linux_enterprise_debuginfo:11:sp3:*:*:*:*:*:* *cpe:2.3:a:suse:linux_enterprise_debuginfo:11:sp4:*:*:*:*:*:* *cpe:2.3:o:suse:linux_enterprise_desktop:11:sp3:*:*:*:*:*:* *cpe:2.3:o:suse:linux_enterprise_desktop:11:sp4:*:*:*:*:*:* *cpe:2.3:o:suse:linux_enterprise_server:11:sp3:*:*:*:*:*:* *cpe:2.3:o:suse:linux_enterprise_server:11:sp4:*:*:*:*:*:* *cpe:2.3:o:suse:linux_enterprise_server:11:sp3:*:*:*:vmware:*:* *cpe:2.3:o:suse:linux_enterprise_software_development_kit:11:sp3:*:*:*:*:*:* *cpe:2.3:o:suse:linux_enterprise_software_development_kit:11:sp4:*:*:*:*:*:* *cpe:2.3:o:novell:opensuse:13.2:*:*:*:*:*:*:* *cpe:2.3:o:suse:linux_enterprise_desktop:12:sp1:*:*:*:*:*:* *cpe:2.3:o:suse:linux_enterprise_server:12:sp1:*:*:*:*:*:* *cpe:2.3:o:suse:linux_enterprise_software_development_kit:12:sp1:*:*:*:*:*:* *cpe:2.3:o:suse:linux_enterprise_software_development_kit:12:*:*:*:*:*:*:* *cpe:2.3:o:suse:linux_enterprise_server:12:*:*:*:*:*:*:* *cpe:2.3:o:suse:linux_enterprise_desktop:12:*:*:*:*:*:*:* *cpe:2.3:a:suse:linux_enterprise_debuginfo:11:sp2:*:*:*:*:*:* *cpe:2.3:o:suse:linux_enterprise_server:11:sp2:*:*:ltss:*:*:* Configuration 3 OR *cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
  • Modified Analysis by nvd@nist.gov

    Apr. 21, 2016

    Action Type Old Value New Value
    Added CPE Configuration Configuration 1 OR *cpe:2.3:a:gnu:glibc:2.22:*:*:*:*:*:*:* (and previous) Configuration 2 OR *cpe:2.3:a:suse:linux_enterprise_debuginfo:11.0:sp3:*:*:*:*:*:* *cpe:2.3:a:suse:linux_enterprise_debuginfo:11.0:sp4:*:*:*:*:*:* *cpe:2.3:o:suse:linux_enterprise_desktop:11.0:sp3:*:*:*:*:*:* *cpe:2.3:o:suse:linux_enterprise_desktop:11.0:sp4:*:*:*:*:*:* *cpe:2.3:o:suse:linux_enterprise_server:11.0:sp3:*:*:*:*:*:* *cpe:2.3:o:suse:linux_enterprise_server:11.0:sp4:*:*:*:*:*:* *cpe:2.3:o:suse:linux_enterprise_server:11.0:sp3:*:*:*:vmware:*:* *cpe:2.3:o:suse:linux_enterprise_software_development_kit:11.0:sp3:*:*:*:*:*:* *cpe:2.3:o:suse:linux_enterprise_software_development_kit:11.0:sp4:*:*:*:*:*:* *cpe:2.3:o:novell:opensuse:13.2:*:*:*:*:*:*:* *cpe:2.3:o:suse:linux_enterprise_desktop:12:sp1:*:*:*:*:*:* *cpe:2.3:o:suse:linux_enterprise_server:12:sp1:*:*:*:*:*:* *cpe:2.3:o:suse:linux_enterprise_software_development_kit:12:sp1:*:*:*:*:*:* *cpe:2.3:o:suse:linux_enterprise_software_development_kit:12:*:*:*:*:*:*:* *cpe:2.3:o:suse:linux_enterprise_server:12:*:*:*:*:*:*:* *cpe:2.3:o:suse:linux_enterprise_desktop:12:*:*:*:*:*:*:* *cpe:2.3:a:suse:linux_enterprise_debuginfo:11.0:sp2:*:*:*:*:*:* *cpe:2.3:o:suse:linux_enterprise_server:11.0:sp2:*:*:lts:*:*:* Configuration 3 OR *cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
    Added CVSS V2 (AV:N/AC:L/Au:N/C:P/I:N/A:P)
    Added CVSS V3 AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H
    Changed Reference Type https://www.sourceware.org/ml/libc-alpha/2016-02/msg00502.html No Types Assigned https://www.sourceware.org/ml/libc-alpha/2016-02/msg00502.html Advisory
    Added CWE CWE-189
  • Initial Analysis by nvd@nist.gov

    Apr. 21, 2016

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
10010090908080707060605050404030302020101000March 7, 2023March 7, 2023May 19, 2024May 19, 2024July 20, 2024July 20, 2024Dec. 17, 2024Dec. 17, 2024March 17, 2025March 17, 2025March 19, 2025March 19, 2025March 29, 2025March 29, 2025March 30, 2025March 30, 2025
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2015-8776 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2015-8776 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

6.89 }} -4.83%

score

0.90487

percentile

CVSS30 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability