9.8
CRITICAL
CVE-2015-8779
GNU C Library (glibc) Stack-based Buffer Overflow Vulnerability
Description

Stack-based buffer overflow in the catopen function in the GNU C Library (aka glibc or libc6) before 2.23 allows context-dependent attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a long catalog name.

INFO

Published Date :

April 19, 2016, 9:59 p.m.

Last Modified :

Oct. 30, 2018, 4:27 p.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

3.9
Public PoC/Exploit Available at Github

CVE-2015-8779 has a 3 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2015-8779 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Suse linux_enterprise_server
2 Suse suse_linux_enterprise_server
3 Suse linux_enterprise_desktop
4 Suse linux_enterprise_software_development_kit
5 Suse linux_enterprise_debuginfo
1 Canonical ubuntu_linux
1 Fedoraproject fedora
1 Debian debian_linux
1 Opensuse opensuse
1 Gnu glibc

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

Python

Updated: 4 months ago
0 stars 0 fork 0 watcher
Born at : May 18, 2024, 2:30 p.m. This repo has been linked 57 different CVEs too.

None

Python

Updated: 5 months, 1 week ago
6 stars 3 fork 3 watcher
Born at : April 12, 2021, 4:06 a.m. This repo has been linked 57 different CVEs too.

Tools that utilize the Red Hat Security Data API

Python

Updated: 3 weeks, 1 day ago
60 stars 25 fork 25 watcher
Born at : Oct. 14, 2016, 4:41 p.m. This repo has been linked 57 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2015-8779 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2015-8779 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Sep. 05, 2019

    Action Type Old Value New Value
    Added Reference http://packetstormsecurity.com/files/154361/Cisco-Device-Hardcoded-Credentials-GNU-glibc-BusyBox.html [No Types Assigned]
  • CVE Modified by [email protected]

    Sep. 05, 2019

    Action Type Old Value New Value
    Added Reference https://seclists.org/bugtraq/2019/Sep/7 [No Types Assigned]
  • CVE Modified by [email protected]

    Sep. 04, 2019

    Action Type Old Value New Value
    Added Reference http://seclists.org/fulldisclosure/2019/Sep/7 [No Types Assigned]
  • CPE Deprecation Remap by [email protected]

    Oct. 30, 2018

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:o:suse:linux_enterprise_server:12:*:*:*:*:*:*:* OR *cpe:2.3:o:suse:suse_linux_enterprise_server:12:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Oct. 30, 2018

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:o:novell:opensuse:13.2:*:*:*:*:*:*:* OR *cpe:2.3:o:opensuse:opensuse:13.2:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Jan. 05, 2018

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2017:1916 [No Types Assigned]
    Added Reference http://rhn.redhat.com/errata/RHSA-2017-0680.html [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 01, 2017

    Action Type Old Value New Value
    Added Reference https://security.gentoo.org/glsa/201702-11 [No Types Assigned]
  • CVE Modified by [email protected]

    Dec. 03, 2016

    Action Type Old Value New Value
    Added Reference http://www.debian.org/security/2016/dsa-3480 [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 28, 2016

    Action Type Old Value New Value
    Added Reference http://www.securityfocus.com/bid/82244 [No Types Assigned]
  • Modified Analysis by [email protected]

    Jun. 15, 2016

    Action Type Old Value New Value
    Changed CPE Configuration Configuration 1 OR *cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:* Configuration 2 OR *cpe:2.3:a:suse:linux_enterprise_debuginfo:11:sp3:*:*:*:*:*:* *cpe:2.3:a:suse:linux_enterprise_debuginfo:11:sp4:*:*:*:*:*:* *cpe:2.3:o:suse:linux_enterprise_desktop:11:sp3:*:*:*:*:*:* *cpe:2.3:o:suse:linux_enterprise_desktop:11:sp4:*:*:*:*:*:* *cpe:2.3:o:suse:linux_enterprise_server:11:sp3:*:*:*:*:*:* *cpe:2.3:o:suse:linux_enterprise_server:11:sp4:*:*:*:*:*:* *cpe:2.3:o:suse:linux_enterprise_server:11:sp3:*:*:*:vmware:*:* *cpe:2.3:o:suse:linux_enterprise_software_development_kit:11:sp3:*:*:*:*:*:* *cpe:2.3:o:suse:linux_enterprise_software_development_kit:11:sp4:*:*:*:*:*:* *cpe:2.3:o:novell:opensuse:13.2:*:*:*:*:*:*:* *cpe:2.3:o:suse:linux_enterprise_desktop:12:sp1:*:*:*:*:*:* *cpe:2.3:o:suse:linux_enterprise_server:12:sp1:*:*:*:*:*:* *cpe:2.3:o:suse:linux_enterprise_software_development_kit:12:sp1:*:*:*:*:*:* *cpe:2.3:o:suse:linux_enterprise_software_development_kit:12:*:*:*:*:*:*:* *cpe:2.3:o:suse:linux_enterprise_server:12:*:*:*:*:*:*:* *cpe:2.3:o:suse:linux_enterprise_desktop:12:*:*:*:*:*:*:* *cpe:2.3:a:suse:linux_enterprise_debuginfo:11:sp2:*:*:*:*:*:* *cpe:2.3:o:suse:linux_enterprise_server:11:sp2:*:*:ltss:*:*:* Configuration 3 OR *cpe:2.3:a:gnu:glibc:2.22:*:*:*:*:*:*:* (and previous) Configuration 1 OR *cpe:2.3:a:suse:linux_enterprise_debuginfo:11:sp3:*:*:*:*:*:* *cpe:2.3:a:suse:linux_enterprise_debuginfo:11:sp4:*:*:*:*:*:* *cpe:2.3:o:suse:linux_enterprise_desktop:11:sp3:*:*:*:*:*:* *cpe:2.3:o:suse:linux_enterprise_desktop:11:sp4:*:*:*:*:*:* *cpe:2.3:o:suse:linux_enterprise_server:11:sp3:*:*:*:*:*:* *cpe:2.3:o:suse:linux_enterprise_server:11:sp4:*:*:*:*:*:* *cpe:2.3:o:suse:linux_enterprise_server:11:sp3:*:*:*:vmware:*:* *cpe:2.3:o:suse:linux_enterprise_software_development_kit:11:sp3:*:*:*:*:*:* *cpe:2.3:o:suse:linux_enterprise_software_development_kit:11:sp4:*:*:*:*:*:* *cpe:2.3:o:novell:opensuse:13.2:*:*:*:*:*:*:* *cpe:2.3:o:suse:linux_enterprise_desktop:12:sp1:*:*:*:*:*:* *cpe:2.3:o:suse:linux_enterprise_server:12:sp1:*:*:*:*:*:* *cpe:2.3:o:suse:linux_enterprise_software_development_kit:12:sp1:*:*:*:*:*:* *cpe:2.3:o:suse:linux_enterprise_software_development_kit:12:*:*:*:*:*:*:* *cpe:2.3:o:suse:linux_enterprise_server:12:*:*:*:*:*:*:* *cpe:2.3:o:suse:linux_enterprise_desktop:12:*:*:*:*:*:*:* *cpe:2.3:a:suse:linux_enterprise_debuginfo:11:sp2:*:*:*:*:*:* *cpe:2.3:o:suse:linux_enterprise_server:11:sp2:*:*:ltss:*:*:* Configuration 2 OR *cpe:2.3:o:canonical:ubuntu_linux:15.10:*:*:*:*:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:lts:*:*:* Configuration 3 OR *cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:* Configuration 4 OR *cpe:2.3:a:gnu:glibc:2.22:*:*:*:*:*:*:* (and previous) Configuration 5 OR *cpe:2.3:o:fedoraproject:fedora:23:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Jun. 03, 2016

    Action Type Old Value New Value
    Added Reference http://www.ubuntu.com/usn/USN-2985-2
    Added Reference http://lists.fedoraproject.org/pipermail/package-announce/2016-May/184626.html
    Added Reference https://security.gentoo.org/glsa/201602-02
    Added Reference http://www.ubuntu.com/usn/USN-2985-1
  • Modified Analysis by [email protected]

    May. 18, 2016

    Action Type Old Value New Value
    Changed CPE Configuration Configuration 1 OR *cpe:2.3:a:suse:linux_enterprise_debuginfo:11:sp3:*:*:*:*:*:* *cpe:2.3:a:suse:linux_enterprise_debuginfo:11:sp4:*:*:*:*:*:* *cpe:2.3:o:suse:linux_enterprise_desktop:11:sp3:*:*:*:*:*:* *cpe:2.3:o:suse:linux_enterprise_desktop:11:sp4:*:*:*:*:*:* *cpe:2.3:o:suse:linux_enterprise_server:11:sp3:*:*:*:*:*:* *cpe:2.3:o:suse:linux_enterprise_server:11:sp4:*:*:*:*:*:* *cpe:2.3:o:suse:linux_enterprise_server:11:sp3:*:*:*:vmware:*:* *cpe:2.3:o:suse:linux_enterprise_software_development_kit:11:sp3:*:*:*:*:*:* *cpe:2.3:o:suse:linux_enterprise_software_development_kit:11:sp4:*:*:*:*:*:* *cpe:2.3:o:novell:opensuse:13.2:*:*:*:*:*:*:* *cpe:2.3:o:suse:linux_enterprise_desktop:12:sp1:*:*:*:*:*:* *cpe:2.3:o:suse:linux_enterprise_server:12:sp1:*:*:*:*:*:* *cpe:2.3:o:suse:linux_enterprise_software_development_kit:12:sp1:*:*:*:*:*:* *cpe:2.3:o:suse:linux_enterprise_software_development_kit:12:*:*:*:*:*:*:* *cpe:2.3:o:suse:linux_enterprise_server:12:*:*:*:*:*:*:* *cpe:2.3:o:suse:linux_enterprise_desktop:12:*:*:*:*:*:*:* *cpe:2.3:a:suse:linux_enterprise_debuginfo:11:sp2:*:*:*:*:*:* *cpe:2.3:o:suse:linux_enterprise_server:11:sp2:*:*:lts:*:*:* Configuration 2 OR *cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:* Configuration 3 OR *cpe:2.3:a:gnu:glibc:2.22:*:*:*:*:*:*:* (and previous) Configuration 1 OR *cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:* Configuration 2 OR *cpe:2.3:a:suse:linux_enterprise_debuginfo:11:sp3:*:*:*:*:*:* *cpe:2.3:a:suse:linux_enterprise_debuginfo:11:sp4:*:*:*:*:*:* *cpe:2.3:o:suse:linux_enterprise_desktop:11:sp3:*:*:*:*:*:* *cpe:2.3:o:suse:linux_enterprise_desktop:11:sp4:*:*:*:*:*:* *cpe:2.3:o:suse:linux_enterprise_server:11:sp3:*:*:*:*:*:* *cpe:2.3:o:suse:linux_enterprise_server:11:sp4:*:*:*:*:*:* *cpe:2.3:o:suse:linux_enterprise_server:11:sp3:*:*:*:vmware:*:* *cpe:2.3:o:suse:linux_enterprise_software_development_kit:11:sp3:*:*:*:*:*:* *cpe:2.3:o:suse:linux_enterprise_software_development_kit:11:sp4:*:*:*:*:*:* *cpe:2.3:o:novell:opensuse:13.2:*:*:*:*:*:*:* *cpe:2.3:o:suse:linux_enterprise_desktop:12:sp1:*:*:*:*:*:* *cpe:2.3:o:suse:linux_enterprise_server:12:sp1:*:*:*:*:*:* *cpe:2.3:o:suse:linux_enterprise_software_development_kit:12:sp1:*:*:*:*:*:* *cpe:2.3:o:suse:linux_enterprise_software_development_kit:12:*:*:*:*:*:*:* *cpe:2.3:o:suse:linux_enterprise_server:12:*:*:*:*:*:*:* *cpe:2.3:o:suse:linux_enterprise_desktop:12:*:*:*:*:*:*:* *cpe:2.3:a:suse:linux_enterprise_debuginfo:11:sp2:*:*:*:*:*:* *cpe:2.3:o:suse:linux_enterprise_server:11:sp2:*:*:ltss:*:*:* Configuration 3 OR *cpe:2.3:a:gnu:glibc:2.22:*:*:*:*:*:*:* (and previous)
  • Modified Analysis by [email protected]

    Apr. 26, 2016

    Action Type Old Value New Value
    Changed CPE Configuration Configuration 1 OR *cpe:2.3:a:suse:linux_enterprise_debuginfo:11.0:sp3:*:*:*:*:*:* *cpe:2.3:a:suse:linux_enterprise_debuginfo:11.0:sp4:*:*:*:*:*:* *cpe:2.3:o:suse:linux_enterprise_desktop:11.0:sp3:*:*:*:*:*:* *cpe:2.3:o:suse:linux_enterprise_desktop:11.0:sp4:*:*:*:*:*:* *cpe:2.3:o:suse:linux_enterprise_server:11.0:sp3:*:*:*:*:*:* *cpe:2.3:o:suse:linux_enterprise_server:11.0:sp4:*:*:*:*:*:* *cpe:2.3:o:suse:linux_enterprise_server:11.0:sp3:*:*:*:vmware:*:* *cpe:2.3:o:suse:linux_enterprise_software_development_kit:11.0:sp3:*:*:*:*:*:* *cpe:2.3:o:suse:linux_enterprise_software_development_kit:11.0:sp4:*:*:*:*:*:* *cpe:2.3:o:novell:opensuse:13.2:*:*:*:*:*:*:* *cpe:2.3:o:suse:linux_enterprise_desktop:12:sp1:*:*:*:*:*:* *cpe:2.3:o:suse:linux_enterprise_server:12:sp1:*:*:*:*:*:* *cpe:2.3:o:suse:linux_enterprise_software_development_kit:12:sp1:*:*:*:*:*:* *cpe:2.3:o:suse:linux_enterprise_software_development_kit:12:*:*:*:*:*:*:* *cpe:2.3:o:suse:linux_enterprise_server:12:*:*:*:*:*:*:* *cpe:2.3:o:suse:linux_enterprise_desktop:12:*:*:*:*:*:*:* *cpe:2.3:a:suse:linux_enterprise_debuginfo:11.0:sp2:*:*:*:*:*:* *cpe:2.3:o:suse:linux_enterprise_server:11.0:sp2:*:*:lts:*:*:* Configuration 2 OR *cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:* Configuration 3 OR *cpe:2.3:a:gnu:glibc:2.22:*:*:*:*:*:*:* (and previous) Configuration 1 OR *cpe:2.3:a:suse:linux_enterprise_debuginfo:11:sp3:*:*:*:*:*:* *cpe:2.3:a:suse:linux_enterprise_debuginfo:11:sp4:*:*:*:*:*:* *cpe:2.3:o:suse:linux_enterprise_desktop:11:sp3:*:*:*:*:*:* *cpe:2.3:o:suse:linux_enterprise_desktop:11:sp4:*:*:*:*:*:* *cpe:2.3:o:suse:linux_enterprise_server:11:sp3:*:*:*:*:*:* *cpe:2.3:o:suse:linux_enterprise_server:11:sp4:*:*:*:*:*:* *cpe:2.3:o:suse:linux_enterprise_server:11:sp3:*:*:*:vmware:*:* *cpe:2.3:o:suse:linux_enterprise_software_development_kit:11:sp3:*:*:*:*:*:* *cpe:2.3:o:suse:linux_enterprise_software_development_kit:11:sp4:*:*:*:*:*:* *cpe:2.3:o:novell:opensuse:13.2:*:*:*:*:*:*:* *cpe:2.3:o:suse:linux_enterprise_desktop:12:sp1:*:*:*:*:*:* *cpe:2.3:o:suse:linux_enterprise_server:12:sp1:*:*:*:*:*:* *cpe:2.3:o:suse:linux_enterprise_software_development_kit:12:sp1:*:*:*:*:*:* *cpe:2.3:o:suse:linux_enterprise_software_development_kit:12:*:*:*:*:*:*:* *cpe:2.3:o:suse:linux_enterprise_server:12:*:*:*:*:*:*:* *cpe:2.3:o:suse:linux_enterprise_desktop:12:*:*:*:*:*:*:* *cpe:2.3:a:suse:linux_enterprise_debuginfo:11:sp2:*:*:*:*:*:* *cpe:2.3:o:suse:linux_enterprise_server:11:sp2:*:*:lts:*:*:* Configuration 2 OR *cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:* Configuration 3 OR *cpe:2.3:a:gnu:glibc:2.22:*:*:*:*:*:*:* (and previous)
  • Modified Analysis by [email protected]

    Apr. 21, 2016

    Action Type Old Value New Value
    Added CPE Configuration Configuration 1 OR *cpe:2.3:a:suse:linux_enterprise_debuginfo:11.0:sp3:*:*:*:*:*:* *cpe:2.3:a:suse:linux_enterprise_debuginfo:11.0:sp4:*:*:*:*:*:* *cpe:2.3:o:suse:linux_enterprise_desktop:11.0:sp3:*:*:*:*:*:* *cpe:2.3:o:suse:linux_enterprise_desktop:11.0:sp4:*:*:*:*:*:* *cpe:2.3:o:suse:linux_enterprise_server:11.0:sp3:*:*:*:*:*:* *cpe:2.3:o:suse:linux_enterprise_server:11.0:sp4:*:*:*:*:*:* *cpe:2.3:o:suse:linux_enterprise_server:11.0:sp3:*:*:*:vmware:*:* *cpe:2.3:o:suse:linux_enterprise_software_development_kit:11.0:sp3:*:*:*:*:*:* *cpe:2.3:o:suse:linux_enterprise_software_development_kit:11.0:sp4:*:*:*:*:*:* *cpe:2.3:o:novell:opensuse:13.2:*:*:*:*:*:*:* *cpe:2.3:o:suse:linux_enterprise_desktop:12:sp1:*:*:*:*:*:* *cpe:2.3:o:suse:linux_enterprise_server:12:sp1:*:*:*:*:*:* *cpe:2.3:o:suse:linux_enterprise_software_development_kit:12:sp1:*:*:*:*:*:* *cpe:2.3:o:suse:linux_enterprise_software_development_kit:12:*:*:*:*:*:*:* *cpe:2.3:o:suse:linux_enterprise_server:12:*:*:*:*:*:*:* *cpe:2.3:o:suse:linux_enterprise_desktop:12:*:*:*:*:*:*:* *cpe:2.3:a:suse:linux_enterprise_debuginfo:11.0:sp2:*:*:*:*:*:* *cpe:2.3:o:suse:linux_enterprise_server:11.0:sp2:*:*:lts:*:*:* Configuration 2 OR *cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:* Configuration 3 OR *cpe:2.3:a:gnu:glibc:2.22:*:*:*:*:*:*:* (and previous)
    Added CVSS V2 (AV:N/AC:L/Au:N/C:P/I:P/A:P)
    Added CVSS V3 AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://www.sourceware.org/ml/libc-alpha/2016-02/msg00502.html No Types Assigned https://www.sourceware.org/ml/libc-alpha/2016-02/msg00502.html Advisory
    Added CWE CWE-119
  • Initial Analysis by [email protected]

    Apr. 21, 2016

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

4.88 }} 0.60%

score

0.92744

percentile

CVSS30 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability