CVE-2015-8948

NameCVE-2015-8948
Descriptionidn in GNU libidn before 1.33 might allow remote attackers to obtain sensitive memory information by reading a zero byte as input, which triggers an out-of-bounds read.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
ReferencesDLA-582-1, DSA-3658-1

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
libidn (PTS)buster1.33-2.2fixed
bullseye1.33-3fixed
bookworm1.41-1fixed
sid, trixie1.42-2fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
libidnsourcewheezy1.25-2+deb7u2DLA-582-1
libidnsourcejessie1.29-1+deb8u2DSA-3658-1
libidnsource(unstable)1.33-1

Notes

Fix: http://git.savannah.gnu.org/cgit/libidn.git/commit/?id=570e68886c41c2e765e6218cb317d9a9a447a041 (libidn-1-33)
When fixing this issue, the followup fix http://git.savannah.gnu.org/cgit/libidn.git/commit/?id=5e3cb9c7b5bf0ce665b9d68f5ddf095af5c9ba60
is required to fix the problem. (Resultet in followup CVE, CVE-2016-6262
if not applied completely).

Search for package or bug name: Reporting problems