Rapid7 Vulnerability & Exploit Database

Oracle Linux: (CVE-2015-5229) (Multiple Advisories): glibc security, bug fix, and enhancement update

Free InsightVM Trial No Credit Card Necessary
2024 Attack Intel Report Latest research by Rapid7 Labs
Back to Search

Oracle Linux: (CVE-2015-5229) (Multiple Advisories): glibc security, bug fix, and enhancement update

Severity
5
CVSS
(AV:N/AC:L/Au:N/C:N/I:N/A:P)
Published
04/08/2016
Created
07/25/2018
Added
07/01/2017
Modified
08/06/2024

Description

The calloc function in the glibc package in Red Hat Enterprise Linux (RHEL) 6.7 and 7.2 does not properly initialize memory areas, which might allow context-dependent attackers to cause a denial of service (hang or crash) via unspecified vectors.

Solution(s)

  • oracle-linux-upgrade-glibc
  • oracle-linux-upgrade-glibc-common
  • oracle-linux-upgrade-glibc-devel
  • oracle-linux-upgrade-glibc-headers
  • oracle-linux-upgrade-glibc-static
  • oracle-linux-upgrade-glibc-utils
  • oracle-linux-upgrade-nscd

With Rapid7 live dashboards, I have a clear view of all the assets on my network, which ones can be exploited, and what I need to do in order to reduce the risk in my environment in real-time. No other tool gives us that kind of value and insight.

– Scott Cheney, Manager of Information Security, Sierra View Medical Center

;