8.1
HIGH
CVE-2015-8982
GNU C Library strxfrm Function Integer Overflow Arbitrary Code Execution Vulnerability
Description

Integer overflow in the strxfrm function in the GNU C Library (aka glibc or libc6) before 2.21 allows context-dependent attackers to cause a denial of service (crash) or possibly execute arbitrary code via a long string, which triggers a stack-based buffer overflow.

INFO

Published Date :

March 15, 2017, 7:59 p.m.

Last Modified :

Nov. 7, 2023, 2:28 a.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

2.2
Public PoC/Exploit Available at Github

CVE-2015-8982 has a 1 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2015-8982 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Gnu glibc

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Map Vulnerabilities into Different Layers of the Container Image

Python

Updated: 1 year, 8 months ago
1 stars 0 fork 0 watcher
Born at : Oct. 5, 2022, 12:07 p.m. This repo has been linked 1276 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2015-8982 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2015-8982 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference MITRE https://sourceware.org/git/gitweb.cgi?p=glibc.git%3Bh=0f9e585480ed [No types assigned]
    Added Reference MITRE https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4%40%3Cissues.bookkeeper.apache.org%3E [No types assigned]
    Added Reference MITRE https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b%40%3Cissues.bookkeeper.apache.org%3E [No types assigned]
    Removed Reference MITRE https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=0f9e585480ed
    Removed Reference MITRE https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
    Removed Reference MITRE https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
  • CVE Modified by [email protected]

    Jun. 29, 2021

    Action Type Old Value New Value
    Added Reference https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E [No Types Assigned]
  • CVE Modified by [email protected]

    Jun. 28, 2021

    Action Type Old Value New Value
    Added Reference https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E [No Types Assigned]
  • Initial Analysis by [email protected]

    Mar. 17, 2017

    Action Type Old Value New Value
    Added CVSS V2 (AV:N/AC:M/Au:N/C:P/I:P/A:P)
    Added CVSS V3 AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type http://www.securityfocus.com/bid/72602 No Types Assigned http://www.securityfocus.com/bid/72602 Third Party Advisory, VDB Entry
    Changed Reference Type http://www.openwall.com/lists/oss-security/2017/02/14/9 No Types Assigned http://www.openwall.com/lists/oss-security/2017/02/14/9 Mailing List, Patch, Third Party Advisory
    Changed Reference Type https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=0f9e585480ed No Types Assigned https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=0f9e585480ed Issue Tracking, Patch, Third Party Advisory
    Changed Reference Type http://www.openwall.com/lists/oss-security/2015/02/13/3 No Types Assigned http://www.openwall.com/lists/oss-security/2015/02/13/3 Mailing List, Patch, Third Party Advisory
    Changed Reference Type https://sourceware.org/bugzilla/show_bug.cgi?id=16009 No Types Assigned https://sourceware.org/bugzilla/show_bug.cgi?id=16009 Issue Tracking, Patch
    Added CWE CWE-190
    Added CPE Configuration OR *cpe:2.3:a:gnu:glibc:2.20:*:*:*:*:*:*:* (and previous)
  • CVE Modified by [email protected]

    Mar. 17, 2017

    Action Type Old Value New Value
    Added Reference http://www.securityfocus.com/bid/72602 [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2015-8982 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2015-8982 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.77 }} 0.10%

score

0.81329

percentile

CVSS30 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability