Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2015-8776

Published: 19 April 2016

The strftime function in the GNU C Library (aka glibc or libc6) before 2.23 allows context-dependent attackers to cause a denial of service (application crash) or possibly obtain sensitive information via an out-of-range time value.

From the Ubuntu Security Team

Adam Nielsen discovered that the strftime function in the GNU C Library did not properly handle out-of-range argument data. An attacker could use this to cause a denial of service (application crash) or possibly expose sensitive information.

Priority

Low

Cvss 3 Severity Score

9.1

Score breakdown

Status

Package Release Status
eglibc
Launchpad, Ubuntu, Debian
precise
Released (2.15-0ubuntu10.14)
trusty
Released (2.19-0ubuntu6.8)
upstream Needed

vivid Does not exist

wily Does not exist

xenial Does not exist

yakkety Does not exist

zesty Does not exist

glibc
Launchpad, Ubuntu, Debian
precise Does not exist

trusty Does not exist

upstream Needed

vivid Ignored
(end of life)
wily
Released (2.21-0ubuntu4.2)
xenial Not vulnerable
(2.23-0ubuntu1)
yakkety Not vulnerable
(2.23-0ubuntu1)
zesty Not vulnerable
(2.23-0ubuntu1)
Patches:
upstream: https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=d36c75fc0d44deec29635dd239b0fbd206ca49b7

Severity score breakdown

Parameter Value
Base score 9.1
Attack vector Network
Attack complexity Low
Privileges required None
User interaction None
Scope Unchanged
Confidentiality High
Integrity impact None
Availability impact High
Vector CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H