Executive Summary

Informations
Name CVE-2015-1472 First vendor Publication 2015-04-08
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The ADDW macro in stdio-common/vfscanf.c in the GNU C Library (aka glibc or libc6) before 2.21 does not properly consider data-type size during memory allocation, which allows context-dependent attackers to cause a denial of service (buffer overflow) or possibly have unspecified other impact via a long line containing wide characters that are improperly handled in a wscanf call.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1472

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 116
Os 4

Information Assurance Vulnerability Management (IAVM)

Date Description
2015-02-12 IAVM : 2015-A-0038 - Multiple Vulnerabilities in GNU C Library (glibc)
Severity : Category I - VMSKEY : V0058753

Nessus® Vulnerability Scanner

Date Description
2016-02-18 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201602-02.nasl - Type : ACT_GATHER_INFO
2016-02-04 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-2589.nasl - Type : ACT_GATHER_INFO
2015-12-22 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20151119_glibc_on_SL7_x.nasl - Type : ACT_GATHER_INFO
2015-12-15 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2015-617.nasl - Type : ACT_GATHER_INFO
2015-12-02 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2015-2199.nasl - Type : ACT_GATHER_INFO
2015-11-30 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2015-2199.nasl - Type : ACT_GATHER_INFO
2015-11-19 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-2199.nasl - Type : ACT_GATHER_INFO
2015-05-20 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-0550-1.nasl - Type : ACT_GATHER_INFO
2015-05-20 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-0551-1.nasl - Type : ACT_GATHER_INFO
2015-05-20 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-0526-1.nasl - Type : ACT_GATHER_INFO
2015-03-30 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2015-168.nasl - Type : ACT_GATHER_INFO
2015-03-26 Name : The remote Debian host is missing a security update.
File : debian_DLA-165.nasl - Type : ACT_GATHER_INFO
2015-03-06 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_glibc-150226.nasl - Type : ACT_GATHER_INFO
2015-03-05 Name : The remote Fedora host is missing a security update.
File : fedora_2015-2837.nasl - Type : ACT_GATHER_INFO
2015-02-27 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2519-1.nasl - Type : ACT_GATHER_INFO
2015-02-27 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2015-173.nasl - Type : ACT_GATHER_INFO
2015-02-24 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3169.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

https://sourceware.org/git/gitweb.cgi?p=glibc.git%3Ba=commit%3Bh=5bd80bfe9ca0...
Source Url
BID http://www.securityfocus.com/bid/72428
BUGTRAQ https://seclists.org/bugtraq/2019/Jun/14
https://seclists.org/bugtraq/2019/Sep/7
CONFIRM http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html
http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-271964...
FULLDISC http://seclists.org/fulldisclosure/2019/Jun/18
http://seclists.org/fulldisclosure/2019/Sep/7
GENTOO https://security.gentoo.org/glsa/201602-02
MISC http://packetstormsecurity.com/files/153278/WAGO-852-Industrial-Managed-Switc...
http://packetstormsecurity.com/files/154361/Cisco-Device-Hardcoded-Credential...
MLIST http://openwall.com/lists/oss-security/2015/02/04/1
https://sourceware.org/ml/libc-alpha/2015-02/msg00119.html
UBUNTU http://www.ubuntu.com/usn/USN-2519-1

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
Date Informations
2023-11-07 21:44:51
  • Multiple Updates
2021-05-04 12:38:34
  • Multiple Updates
2021-04-22 01:47:17
  • Multiple Updates
2020-12-11 01:12:48
  • Multiple Updates
2020-05-24 01:15:21
  • Multiple Updates
2020-05-23 01:55:03
  • Multiple Updates
2020-05-23 00:44:27
  • Multiple Updates
2019-09-05 12:06:52
  • Multiple Updates
2019-06-14 05:20:27
  • Multiple Updates
2019-06-13 21:19:22
  • Multiple Updates
2019-06-13 13:19:23
  • Multiple Updates
2019-03-07 12:06:44
  • Multiple Updates
2018-05-25 12:06:07
  • Multiple Updates
2018-01-18 21:22:33
  • Multiple Updates
2017-12-15 12:03:00
  • Multiple Updates
2016-10-15 09:24:40
  • Multiple Updates
2016-06-11 05:25:04
  • Multiple Updates
2016-06-03 09:25:23
  • Multiple Updates
2016-04-12 00:25:04
  • Multiple Updates
2016-02-19 13:26:19
  • Multiple Updates
2016-02-05 13:27:44
  • Multiple Updates
2015-12-30 13:25:40
  • Multiple Updates
2015-12-16 13:26:18
  • Multiple Updates
2015-12-03 13:26:32
  • Multiple Updates
2015-12-01 13:26:17
  • Multiple Updates
2015-11-20 13:27:17
  • Multiple Updates
2015-10-18 17:23:28
  • Multiple Updates
2015-06-04 09:27:45
  • Multiple Updates
2015-05-21 13:32:12
  • Multiple Updates
2015-04-14 09:28:29
  • Multiple Updates
2015-04-08 21:27:46
  • Multiple Updates
2015-04-08 17:26:11
  • First insertion