Executive Summary

Informations
Name CVE-2015-1781 First vendor Publication 2015-09-28
Vendor Cve Last vendor Modification 2023-02-13

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:P/A:P)
Cvss Base Score 6.8 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Buffer overflow in the gethostbyname_r and other unspecified NSS functions in the GNU C Library (aka glibc or libc6) before 2.22 allows context-dependent attackers to cause a denial of service (crash) or execute arbitrary code via a crafted DNS response, which triggers a call with a misaligned buffer.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1781

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 117
Application 2
Os 3
Os 1
Os 1
Os 2
Os 2

Nessus® Vulnerability Scanner

Date Description
2016-05-27 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2985-2.nasl - Type : ACT_GATHER_INFO
2016-05-26 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2985-1.nasl - Type : ACT_GATHER_INFO
2016-03-04 Name : The remote Fedora host is missing a security update.
File : fedora_2016-0480defc94.nasl - Type : ACT_GATHER_INFO
2016-02-18 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-0470-1.nasl - Type : ACT_GATHER_INFO
2016-02-18 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201602-02.nasl - Type : ACT_GATHER_INFO
2016-02-17 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2016-0013.nasl - Type : ACT_GATHER_INFO
2016-02-17 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3480.nasl - Type : ACT_GATHER_INFO
2016-02-04 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-2589.nasl - Type : ACT_GATHER_INFO
2015-12-22 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20151119_glibc_on_SL7_x.nasl - Type : ACT_GATHER_INFO
2015-12-15 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2015-617.nasl - Type : ACT_GATHER_INFO
2015-12-02 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2015-2199.nasl - Type : ACT_GATHER_INFO
2015-11-30 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2015-2199.nasl - Type : ACT_GATHER_INFO
2015-11-19 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-2199.nasl - Type : ACT_GATHER_INFO
2015-11-02 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-1844-1.nasl - Type : ACT_GATHER_INFO
2015-08-25 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-1424-1.nasl - Type : ACT_GATHER_INFO
2015-05-28 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2015-383.nasl - Type : ACT_GATHER_INFO
2015-05-28 Name : The remote Debian host is missing a security update.
File : debian_DLA-230.nasl - Type : ACT_GATHER_INFO
2015-05-01 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2015-218.nasl - Type : ACT_GATHER_INFO
2015-04-27 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2015-513.nasl - Type : ACT_GATHER_INFO
2015-04-22 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2015-0863.nasl - Type : ACT_GATHER_INFO
2015-04-22 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20150421_glibc_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2015-04-22 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-0863.nasl - Type : ACT_GATHER_INFO
2015-04-22 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2015-0055.nasl - Type : ACT_GATHER_INFO
2015-04-22 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2015-0863.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/74255
CONFIRM http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-271964...
https://sourceware.org/bugzilla/show_bug.cgi?id=18287
DEBIAN http://www.debian.org/security/2016/dsa-3480
FEDORA http://lists.fedoraproject.org/pipermail/package-announce/2016-February/17740...
GENTOO https://security.gentoo.org/glsa/201602-02
MISC https://sourceware.org/git/?p=glibc.git%3Ba=commit%3Bh=2959eda9272a03386
MLIST https://www.sourceware.org/ml/libc-alpha/2015-08/msg00609.html
REDHAT https://rhn.redhat.com/errata/RHSA-2015-0863.html
SECTRACK http://www.securitytracker.com/id/1032178
SUSE http://lists.opensuse.org/opensuse-security-announce/2015-08/msg00019.html
http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00036.html
UBUNTU http://www.ubuntu.com/usn/USN-2985-1
http://www.ubuntu.com/usn/USN-2985-2

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
Date Informations
2024-02-02 01:31:12
  • Multiple Updates
2024-02-01 12:09:10
  • Multiple Updates
2023-09-05 12:29:38
  • Multiple Updates
2023-09-05 01:09:01
  • Multiple Updates
2023-09-02 12:29:35
  • Multiple Updates
2023-09-02 01:09:11
  • Multiple Updates
2023-08-12 12:32:19
  • Multiple Updates
2023-08-12 01:08:39
  • Multiple Updates
2023-08-11 12:27:41
  • Multiple Updates
2023-08-11 01:08:53
  • Multiple Updates
2023-08-06 12:26:53
  • Multiple Updates
2023-08-06 01:08:39
  • Multiple Updates
2023-08-04 12:26:58
  • Multiple Updates
2023-08-04 01:08:43
  • Multiple Updates
2023-07-14 12:26:58
  • Multiple Updates
2023-07-14 01:08:40
  • Multiple Updates
2023-03-29 01:28:42
  • Multiple Updates
2023-03-28 12:09:01
  • Multiple Updates
2023-02-13 05:28:08
  • Multiple Updates
2023-02-03 00:28:25
  • Multiple Updates
2022-10-11 12:24:17
  • Multiple Updates
2022-10-11 01:08:49
  • Multiple Updates
2021-05-04 12:39:24
  • Multiple Updates
2021-04-22 01:48:10
  • Multiple Updates
2020-12-11 01:12:50
  • Multiple Updates
2020-05-24 01:15:23
  • Multiple Updates
2020-05-23 01:55:07
  • Multiple Updates
2020-05-23 00:44:32
  • Multiple Updates
2019-07-04 12:06:34
  • Multiple Updates
2019-03-07 12:06:45
  • Multiple Updates
2018-05-25 12:06:08
  • Multiple Updates
2017-12-15 12:03:00
  • Multiple Updates
2016-12-06 09:24:02
  • Multiple Updates
2016-12-03 09:24:07
  • Multiple Updates
2016-11-30 09:24:25
  • Multiple Updates
2016-10-15 09:24:40
  • Multiple Updates
2016-06-03 09:25:24
  • Multiple Updates
2016-05-28 13:25:28
  • Multiple Updates
2016-05-27 13:27:33
  • Multiple Updates
2016-04-27 09:32:47
  • Multiple Updates
2016-04-21 09:26:48
  • Multiple Updates
2016-03-05 13:26:42
  • Multiple Updates
2016-02-19 13:26:19
  • Multiple Updates
2016-02-18 13:27:47
  • Multiple Updates
2016-02-05 13:27:44
  • Multiple Updates
2015-12-30 13:25:40
  • Multiple Updates
2015-12-16 13:26:19
  • Multiple Updates
2015-12-03 13:26:32
  • Multiple Updates
2015-12-01 13:26:18
  • Multiple Updates
2015-11-20 13:27:18
  • Multiple Updates
2015-11-03 13:24:22
  • Multiple Updates
2015-09-29 21:18:32
  • Multiple Updates
2015-09-29 05:22:12
  • First insertion