Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2015-8869

Published: 13 June 2016

OCaml before 4.03.0 does not properly handle sign extensions, which allows remote attackers to conduct buffer overflow attacks or obtain sensitive information as demonstrated by a long string to the String.copy function.

From the Ubuntu Security Team

It was discovered that OCaml mishandled sign extensions. A remote attacker could use this vulnerability to steal sensitive information, cause a denial of service (crash), or possibly execute arbitrary code.

Notes

AuthorNote
msalvatore
binaries built with ocamlopt will need to be rebuilt after a system upgrade

Priority

Medium

Cvss 3 Severity Score

9.1

Score breakdown

Status

Package Release Status
ocaml
Launchpad, Ubuntu, Debian
impish Not vulnerable
(4.02.3-9)
artful Ignored
(end of life)
bionic Not vulnerable
(4.02.3-9)
cosmic Not vulnerable
(4.02.3-9)
disco Not vulnerable
(4.02.3-9)
eoan Not vulnerable
(4.02.3-9)
focal Not vulnerable
(4.02.3-9)
groovy Not vulnerable
(4.02.3-9)
hirsute Not vulnerable
(4.02.3-9)
precise Ignored
(end of life)
trusty
Released (4.01.0-3ubuntu3.1)
upstream
Released (4.02.3-9, 4.03.0)
wily Ignored
(end of life)
yakkety Ignored
(end of life)
zesty Ignored
(end of life)
jammy Not vulnerable
(4.02.3-9)
xenial
Released (4.02.3-5ubuntu2+esm1)
Available with Ubuntu Pro
Patches:
upstream: https://github.com/ocaml/ocaml/commit/659615c7b100a89eafe6253e7a5b9d84d0e8df74

Severity score breakdown

Parameter Value
Base score 9.1
Attack vector Network
Attack complexity Low
Privileges required None
User interaction None
Scope Unchanged
Confidentiality High
Integrity impact None
Availability impact High
Vector CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H