Executive Summary

Informations
Name CVE-2015-7547 First vendor Publication 2016-02-18
Vendor Cve Last vendor Modification 2023-02-12

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
Overall CVSS Score 8.1
Base Score 8.1 Environmental Score 8.1
impact SubScore 5.9 Temporal Score 8.1
Exploitabality Sub Score 2.2
 
Attack Vector Network Attack Complexity High
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:P/A:P)
Cvss Base Score 6.8 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Multiple stack-based buffer overflows in the (1) send_dg and (2) send_vc functions in the libresolv library in the GNU C Library (aka glibc or libc6) before 2.23 allow remote attackers to cause a denial of service (crash) or possibly execute arbitrary code via a crafted DNS response that triggers a call to the getaddrinfo function with the AF_UNSPEC or AF_INET6 address family, related to performing "dual A/AAAA DNS queries" and the libnss_dns.so.2 NSS module.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-7547

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Application 1
Application 1
Application 1
Application 1
Application 1
Application 1
Application 1
Application 1
Application 21
Application 3
Application 1
Application 2
Application 2
Application 3
Os 3
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 4
Os 5
Os 4
Os 1

Snort® IPS/IDS

Date Description
2016-03-14 glibc getaddrinfo AAAA record stack buffer overflow attempt
RuleID : 37731-community - Revision : 5 - Type : PROTOCOL-DNS
2016-03-22 glibc getaddrinfo AAAA record stack buffer overflow attempt
RuleID : 37731 - Revision : 5 - Type : PROTOCOL-DNS
2016-03-14 glibc getaddrinfo A record stack buffer overflow attempt
RuleID : 37730-community - Revision : 5 - Type : PROTOCOL-DNS
2016-03-22 glibc getaddrinfo A record stack buffer overflow attempt
RuleID : 37730 - Revision : 5 - Type : PROTOCOL-DNS

Nessus® Vulnerability Scanner

Date Description
2018-02-28 Name : The version of Arista Networks EOS running on the remote device is affected b...
File : arista_eos_sa0017.nasl - Type : ACT_GATHER_INFO
2017-03-30 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2017-0051.nasl - Type : ACT_GATHER_INFO
2016-09-14 Name : The remote device is missing a vendor-supplied security patch.
File : cisco-CSCuy36553-nxos.nasl - Type : ACT_GATHER_INFO
2016-03-04 Name : The remote Fedora host is missing a security update.
File : fedora_2016-0f9e9a34ce.nasl - Type : ACT_GATHER_INFO
2016-03-04 Name : The remote Fedora host is missing a security update.
File : fedora_2016-0480defc94.nasl - Type : ACT_GATHER_INFO
2016-02-25 Name : The remote VMware ESXi host is missing a security-related patch.
File : vmware_VMSA-2016-0002.nasl - Type : ACT_GATHER_INFO
2016-02-24 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2016-054-02.nasl - Type : ACT_GATHER_INFO
2016-02-23 Name : The remote VMware ESXi host is affected by a remote code execution vulnerabil...
File : vmware_VMSA-2016-0002_remote.nasl - Type : ACT_GATHER_INFO
2016-02-23 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-0277.nasl - Type : ACT_GATHER_INFO
2016-02-22 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-234.nasl - Type : ACT_GATHER_INFO
2016-02-19 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-233.nasl - Type : ACT_GATHER_INFO
2016-02-18 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_2dd7e97ed5e811e5bcbdbc5ff45d0f28.nasl - Type : ACT_GATHER_INFO
2016-02-18 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-0472-1.nasl - Type : ACT_GATHER_INFO
2016-02-18 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-0471-1.nasl - Type : ACT_GATHER_INFO
2016-02-18 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-0470-1.nasl - Type : ACT_GATHER_INFO
2016-02-18 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-224.nasl - Type : ACT_GATHER_INFO
2016-02-18 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201602-02.nasl - Type : ACT_GATHER_INFO
2016-02-17 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2016-0176.nasl - Type : ACT_GATHER_INFO
2016-02-17 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2016-653.nasl - Type : ACT_GATHER_INFO
2016-02-17 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2016-0175.nasl - Type : ACT_GATHER_INFO
2016-02-17 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2016-0176.nasl - Type : ACT_GATHER_INFO
2016-02-17 Name : The remote Debian host is missing a security update.
File : debian_DLA-416.nasl - Type : ACT_GATHER_INFO
2016-02-17 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3480.nasl - Type : ACT_GATHER_INFO
2016-02-17 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3481.nasl - Type : ACT_GATHER_INFO
2016-02-17 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL47098834.nasl - Type : ACT_GATHER_INFO
2016-02-17 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2016-0175.nasl - Type : ACT_GATHER_INFO
2016-02-17 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2016-0013.nasl - Type : ACT_GATHER_INFO
2016-02-17 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-0175.nasl - Type : ACT_GATHER_INFO
2016-02-17 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-0176.nasl - Type : ACT_GATHER_INFO
2016-02-17 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-0225.nasl - Type : ACT_GATHER_INFO
2016-02-17 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20160216_glibc_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2016-02-17 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20160216_glibc_on_SL7_x.nasl - Type : ACT_GATHER_INFO
2016-02-17 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2900-1.nasl - Type : ACT_GATHER_INFO
2016-01-08 Name : The remote OracleVM host is missing a security update.
File : oraclevm_OVMSA-2016-0002.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/83265
BUGTRAQ https://seclists.org/bugtraq/2019/Sep/7
CERT-VN https://www.kb.cert.org/vuls/id/457759
CONFIRM http://fortiguard.com/advisory/glibc-getaddrinfo-stack-overflow
http://support.citrix.com/article/CTX206991
http://www.fortiguard.com/advisory/glibc-getaddrinfo-stack-overflow
http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20160304-01-glib...
http://www.oracle.com/technetwork/security-advisory/cpuapr2016v3-2985753.html
http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html
http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-286720...
http://www.vmware.com/security/advisories/VMSA-2016-0002.html
https://access.redhat.com/articles/2161461
https://blogs.sophos.com/2016/02/24/utm-up2date-9-355-released/
https://blogs.sophos.com/2016/02/29/utm-up2date-9-319-released/
https://bto.bluecoat.com/security-advisory/sa114
https://bugzilla.redhat.com/show_bug.cgi?id=1293532
https://h20566.www2.hpe.com/hpsc/doc/public/display?docId=emr_na-c05028479
https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_n...
https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_n...
https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_n...
https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_n...
https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_n...
https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_n...
https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_n...
https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_n...
https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_n...
https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_n...
https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_n...
https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_n...
https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_n...
https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_n...
https://help.ecostruxureit.com/display/public/UADCO8x/StruxureWare+Data+Cente...
https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA40161
https://kc.mcafee.com/corporate/index?page=content&id=SB10150
https://security.netapp.com/advisory/ntap-20160217-0002/
https://sourceware.org/bugzilla/show_bug.cgi?id=18665
https://support.f5.com/kb/en-us/solutions/public/k/47/sol47098834.html
https://support.lenovo.com/us/en/product_security/len_5450
DEBIAN http://www.debian.org/security/2016/dsa-3480
http://www.debian.org/security/2016/dsa-3481
EXPLOIT-DB https://www.exploit-db.com/exploits/39454/
https://www.exploit-db.com/exploits/40339/
FEDORA http://lists.fedoraproject.org/pipermail/package-announce/2016-February/17740...
http://lists.fedoraproject.org/pipermail/package-announce/2016-February/17741...
FULLDISC http://seclists.org/fulldisclosure/2019/Sep/7
http://seclists.org/fulldisclosure/2021/Sep/0
http://seclists.org/fulldisclosure/2022/Jun/36
GENTOO https://security.gentoo.org/glsa/201602-02
HP http://marc.info/?l=bugtraq&m=145596041017029&w=2
http://marc.info/?l=bugtraq&m=145672440608228&w=2
http://marc.info/?l=bugtraq&m=145690841819314&w=2
http://marc.info/?l=bugtraq&m=145857691004892&w=2
http://marc.info/?l=bugtraq&m=146161017210491&w=2
MISC http://packetstormsecurity.com/files/135802/glibc-getaddrinfo-Stack-Based-Buf...
http://packetstormsecurity.com/files/154361/Cisco-Device-Hardcoded-Credential...
http://packetstormsecurity.com/files/164014/Moxa-Command-Injection-Cross-Site...
http://packetstormsecurity.com/files/167552/Nexans-FTTO-GigaSwitch-Outdated-C...
https://googleonlinesecurity.blogspot.com/2016/02/cve-2015-7547-glibc-getaddr...
https://ics-cert.us-cert.gov/advisories/ICSA-16-103-01
https://www.arista.com/en/support/advisories-notices/security-advisories/1255...
https://www.tenable.com/security/research/tra-2017-08
MLIST https://sourceware.org/ml/libc-alpha/2016-02/msg00416.html
REDHAT http://rhn.redhat.com/errata/RHSA-2016-0175.html
http://rhn.redhat.com/errata/RHSA-2016-0176.html
http://rhn.redhat.com/errata/RHSA-2016-0225.html
http://rhn.redhat.com/errata/RHSA-2016-0277.html
SECTRACK http://www.securitytracker.com/id/1035020
SUSE http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00036.html
http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00037.html
http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00038.html
http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00039.html
http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00042.html
http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00043.html
http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00044.html
UBUNTU http://ubuntu.com/usn/usn-2900-1

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
76
77
78
79
80
Date Informations
2024-02-02 01:34:42
  • Multiple Updates
2024-02-01 12:09:57
  • Multiple Updates
2023-09-05 12:33:02
  • Multiple Updates
2023-09-05 01:09:46
  • Multiple Updates
2023-09-02 12:32:54
  • Multiple Updates
2023-09-02 01:09:59
  • Multiple Updates
2023-08-12 12:35:48
  • Multiple Updates
2023-08-12 01:09:25
  • Multiple Updates
2023-08-11 12:30:57
  • Multiple Updates
2023-08-11 01:09:41
  • Multiple Updates
2023-08-06 12:30:03
  • Multiple Updates
2023-08-06 01:09:25
  • Multiple Updates
2023-08-04 12:30:10
  • Multiple Updates
2023-08-04 01:09:29
  • Multiple Updates
2023-07-14 12:30:10
  • Multiple Updates
2023-07-14 01:09:27
  • Multiple Updates
2023-06-07 01:26:33
  • Multiple Updates
2023-03-29 01:31:54
  • Multiple Updates
2023-03-28 12:09:46
  • Multiple Updates
2023-02-13 05:28:04
  • Multiple Updates
2023-02-03 05:28:33
  • Multiple Updates
2022-10-11 12:27:09
  • Multiple Updates
2022-10-11 01:09:33
  • Multiple Updates
2022-06-21 00:27:29
  • Multiple Updates
2022-06-18 00:27:30
  • Multiple Updates
2022-01-25 17:23:16
  • Multiple Updates
2021-09-10 00:23:40
  • Multiple Updates
2021-09-09 21:23:04
  • Multiple Updates
2021-09-02 00:23:10
  • Multiple Updates
2021-09-01 17:23:26
  • Multiple Updates
2021-05-04 12:42:55
  • Multiple Updates
2021-04-22 01:52:09
  • Multiple Updates
2020-05-24 01:16:38
  • Multiple Updates
2020-05-23 01:57:13
  • Multiple Updates
2020-05-23 00:47:07
  • Multiple Updates
2019-09-05 12:07:20
  • Multiple Updates
2018-12-01 00:18:57
  • Multiple Updates
2018-10-31 00:20:50
  • Multiple Updates
2018-01-26 12:06:38
  • Multiple Updates
2018-01-18 21:22:33
  • Multiple Updates
2017-11-10 09:22:59
  • Multiple Updates
2017-11-03 09:21:16
  • Multiple Updates
2017-09-03 09:24:00
  • Multiple Updates
2017-03-31 13:22:46
  • Multiple Updates
2017-02-17 09:23:53
  • Multiple Updates
2017-01-20 09:23:39
  • Multiple Updates
2016-12-06 09:24:16
  • Multiple Updates
2016-12-03 09:24:27
  • Multiple Updates
2016-12-01 09:23:54
  • Multiple Updates
2016-11-30 09:24:36
  • Multiple Updates
2016-11-29 00:25:34
  • Multiple Updates
2016-10-12 09:24:08
  • Multiple Updates
2016-09-15 13:25:13
  • Multiple Updates
2016-08-24 09:24:18
  • Multiple Updates
2016-08-23 09:24:55
  • Multiple Updates
2016-08-20 09:22:31
  • Multiple Updates
2016-08-17 09:23:50
  • Multiple Updates
2016-08-05 21:24:39
  • Multiple Updates
2016-07-28 09:24:06
  • Multiple Updates
2016-07-23 09:25:13
  • Multiple Updates
2016-06-24 00:24:47
  • Multiple Updates
2016-06-21 09:26:45
  • Multiple Updates
2016-06-15 09:26:32
  • Multiple Updates
2016-06-11 09:26:38
  • Multiple Updates
2016-06-03 09:25:52
  • Multiple Updates
2016-04-27 09:33:34
  • Multiple Updates
2016-04-25 21:26:41
  • Multiple Updates
2016-04-22 09:25:38
  • Multiple Updates
2016-04-21 09:26:55
  • Multiple Updates
2016-04-12 09:25:34
  • Multiple Updates
2016-04-02 00:24:07
  • Multiple Updates
2016-03-05 13:26:43
  • Multiple Updates
2016-02-26 13:26:32
  • Multiple Updates
2016-02-25 13:26:21
  • Multiple Updates
2016-02-25 09:25:12
  • Multiple Updates
2016-02-24 13:27:07
  • Multiple Updates
2016-02-23 13:26:54
  • Multiple Updates
2016-02-20 13:27:15
  • Multiple Updates
2016-02-19 21:24:57
  • Multiple Updates
2016-02-19 13:26:19
  • Multiple Updates
2016-02-19 05:26:09
  • First insertion