CVE-2015-7547
Ubuntu GNU C Library Buffer Overflow
Description
Multiple stack-based buffer overflows in the (1) send_dg and (2) send_vc functions in the libresolv library in the GNU C Library (aka glibc or libc6) before 2.23 allow remote attackers to cause a denial of service (crash) or possibly execute arbitrary code via a crafted DNS response that triggers a call to the getaddrinfo function with the AF_UNSPEC or AF_INET6 address family, related to performing "dual A/AAAA DNS queries" and the libnss_dns.so.2 NSS module.
INFO
Published Date :
Feb. 18, 2016, 9:59 p.m.
Last Modified :
Feb. 12, 2023, 11:15 p.m.
Source :
[email protected]
Remotely Exploitable :
Yes !
Impact Score :
5.9
Exploitability Score :
2.2
Public PoC/Exploit Available at Github
CVE-2015-7547 has a 81 public PoC/Exploit
available at Github.
Go to the Public Exploits
tab to see the list.
Affected Products
The following products are affected by CVE-2015-7547
vulnerability.
Even if cvefeed.io
is aware of the exact versions of the
products
that
are
affected, the information is not represented in the table below.
References to Advisories, Solutions, and Tools
Here, you will find a curated list of external links that provide in-depth
information, practical solutions, and valuable tools related to
CVE-2015-7547
.
We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).
None
C Shell Python Assembly Ruby Makefile Meson
bounty collection
Shell Python Dockerfile Ruby JavaScript ASP.NET Classic ASP HTML PHP Jupyter Notebook
None
C Shell Python Ruby Makefile HTML
Linux privilege escalation exploits collection.
C Shell Python Assembly Ruby Makefile Meson
None
C Shell Python Ruby Makefile HTML
None
Shell
None
Shell
个人向的工具导航,Ctrl + F
Python
None
Shell
None
None
Shell
None
None
C Shell Python Ruby Makefile HTML
TOP All bugbounty pentesting CVE-2023- POC Exp RCE example payload Things
bugbounty cve exp exploit payload poc rce vulnerability
Shell
渗透测试工具包 | 开源安全测试工具 | 网络安全工具
exploit cve poc
Results are limited to the first 15 repositories due to potential performance issues.
The following list is the news that have been mention
CVE-2015-7547
vulnerability anywhere in the article.
The following table lists the changes that have been made to the
CVE-2015-7547
vulnerability over time.
Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.
-
CVE Modified by [email protected]
May. 14, 2024
Action Type Old Value New Value -
CVE Modified by [email protected]
Feb. 12, 2023
Action Type Old Value New Value Changed Description A stack-based buffer overflow was found in the way the libresolv library performed dual A/AAAA DNS queries. A remote attacker could create a specially crafted DNS response which could cause libresolv to crash or, potentially, execute code with the permissions of the user running the library. Note: this issue is only exposed when libresolv is called from the nss_dns NSS service module. Multiple stack-based buffer overflows in the (1) send_dg and (2) send_vc functions in the libresolv library in the GNU C Library (aka glibc or libc6) before 2.23 allow remote attackers to cause a denial of service (crash) or possibly execute arbitrary code via a crafted DNS response that triggers a call to the getaddrinfo function with the AF_UNSPEC or AF_INET6 address family, related to performing "dual A/AAAA DNS queries" and the libnss_dns.so.2 NSS module. Removed CVSS V2 Red Hat, Inc. (AV:N/AC:M/Au:N/C:P/I:P/A:P) Removed Reference https://access.redhat.com/errata/RHSA-2016:0175 [No Types Assigned] Removed Reference https://access.redhat.com/errata/RHSA-2016:0176 [No Types Assigned] Removed Reference https://access.redhat.com/errata/RHSA-2016:0225 [No Types Assigned] Removed Reference https://access.redhat.com/errata/RHSA-2016:0277 [No Types Assigned] Removed Reference https://access.redhat.com/security/cve/CVE-2015-7547 [No Types Assigned] -
CVE Modified by [email protected]
Feb. 02, 2023
Action Type Old Value New Value Changed Description Multiple stack-based buffer overflows in the (1) send_dg and (2) send_vc functions in the libresolv library in the GNU C Library (aka glibc or libc6) before 2.23 allow remote attackers to cause a denial of service (crash) or possibly execute arbitrary code via a crafted DNS response that triggers a call to the getaddrinfo function with the AF_UNSPEC or AF_INET6 address family, related to performing "dual A/AAAA DNS queries" and the libnss_dns.so.2 NSS module. A stack-based buffer overflow was found in the way the libresolv library performed dual A/AAAA DNS queries. A remote attacker could create a specially crafted DNS response which could cause libresolv to crash or, potentially, execute code with the permissions of the user running the library. Note: this issue is only exposed when libresolv is called from the nss_dns NSS service module. Added CVSS V2 Red Hat, Inc. (AV:N/AC:M/Au:N/C:P/I:P/A:P) Added Reference https://access.redhat.com/security/cve/CVE-2015-7547 [No Types Assigned] Added Reference https://access.redhat.com/errata/RHSA-2016:0225 [No Types Assigned] Added Reference https://access.redhat.com/errata/RHSA-2016:0277 [No Types Assigned] Added Reference https://access.redhat.com/errata/RHSA-2016:0176 [No Types Assigned] Added Reference https://access.redhat.com/errata/RHSA-2016:0175 [No Types Assigned] -
CVE Modified by [email protected]
Jun. 20, 2022
Action Type Old Value New Value Added Reference http://packetstormsecurity.com/files/167552/Nexans-FTTO-GigaSwitch-Outdated-Components-Hardcoded-Backdoor.html [No Types Assigned] -
CVE Modified by [email protected]
Jun. 17, 2022
Action Type Old Value New Value Added Reference http://seclists.org/fulldisclosure/2022/Jun/36 [No Types Assigned] -
CVE Modified by [email protected]
Jan. 25, 2022
Action Type Old Value New Value Added Reference https://www.arista.com/en/support/advisories-notices/security-advisories/1255-security-advisory-17 [No Types Assigned] -
CVE Modified by [email protected]
Sep. 01, 2021
Action Type Old Value New Value Added Reference http://packetstormsecurity.com/files/164014/Moxa-Command-Injection-Cross-Site-Scripting-Vulnerable-Software.html [No Types Assigned] -
CVE Modified by [email protected]
Sep. 01, 2021
Action Type Old Value New Value Added Reference http://seclists.org/fulldisclosure/2021/Sep/0 [No Types Assigned] -
CVE Modified by [email protected]
Sep. 05, 2019
Action Type Old Value New Value Added Reference http://packetstormsecurity.com/files/154361/Cisco-Device-Hardcoded-Credentials-GNU-glibc-BusyBox.html [No Types Assigned] -
CVE Modified by [email protected]
Sep. 05, 2019
Action Type Old Value New Value Added Reference https://seclists.org/bugtraq/2019/Sep/7 [No Types Assigned] -
CVE Modified by [email protected]
Sep. 04, 2019
Action Type Old Value New Value Added Reference http://seclists.org/fulldisclosure/2019/Sep/7 [No Types Assigned] -
CVE Modified by [email protected]
Nov. 30, 2018
Action Type Old Value New Value Added Reference https://help.ecostruxureit.com/display/public/UADCO8x/StruxureWare+Data+Center+Operation+Software+Vulnerability+Fixes [No Types Assigned] -
CPE Deprecation Remap by [email protected]
Oct. 30, 2018
Action Type Old Value New Value Changed CPE Configuration OR *cpe:2.3:o:suse:linux_enterprise_server:12:*:*:*:*:*:*:* OR *cpe:2.3:o:suse:suse_linux_enterprise_server:12:*:*:*:*:*:*:* -
CPE Deprecation Remap by [email protected]
Oct. 30, 2018
Action Type Old Value New Value Changed CPE Configuration OR *cpe:2.3:o:novell:opensuse:13.2:*:*:*:*:*:*:* OR *cpe:2.3:o:opensuse:opensuse:13.2:*:*:*:*:*:*:* -
CVE Modified by [email protected]
Jan. 18, 2018
Action Type Old Value New Value Added Reference http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html [No Types Assigned] -
CVE Modified by [email protected]
Nov. 10, 2017
Action Type Old Value New Value Added Reference https://security.netapp.com/advisory/ntap-20160217-0002/ [No Types Assigned] -
CVE Modified by [email protected]
Nov. 03, 2017
Action Type Old Value New Value Added Reference https://www.tenable.com/security/research/tra-2017-08 [No Types Assigned] -
CVE Modified by [email protected]
Sep. 03, 2017
Action Type Old Value New Value Added Reference https://www.exploit-db.com/exploits/40339/ [No Types Assigned] -
CVE Modified by [email protected]
Feb. 17, 2017
Action Type Old Value New Value Added Reference https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05390722 [No Types Assigned] -
CVE Modified by [email protected]
Jan. 20, 2017
Action Type Old Value New Value Added Reference https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05376917 [No Types Assigned] -
CVE Modified by [email protected]
Dec. 06, 2016
Action Type Old Value New Value Added Reference http://packetstormsecurity.com/files/135802/glibc-getaddrinfo-Stack-Based-Buffer-Overflow.html [No Types Assigned] Added Reference https://www.kb.cert.org/vuls/id/457759 [No Types Assigned] Added Reference http://www.vmware.com/security/advisories/VMSA-2016-0002.html [No Types Assigned] Added Reference http://lists.fedoraproject.org/pipermail/package-announce/2016-February/177412.html [No Types Assigned] Added Reference http://support.citrix.com/article/CTX206991 [No Types Assigned] Added Reference https://www.exploit-db.com/exploits/39454/ [No Types Assigned] Added Reference http://www.securitytracker.com/id/1035020 [No Types Assigned] Added Reference http://lists.fedoraproject.org/pipermail/package-announce/2016-February/177404.html [No Types Assigned] -
CVE Modified by [email protected]
Dec. 03, 2016
Action Type Old Value New Value Added Reference http://www.debian.org/security/2016/dsa-3480 [No Types Assigned] Added Reference http://rhn.redhat.com/errata/RHSA-2016-0175.html [No Types Assigned] Added Reference http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20160304-01-glibc-en [No Types Assigned] Added Reference http://rhn.redhat.com/errata/RHSA-2016-0225.html [No Types Assigned] Added Reference http://fortiguard.com/advisory/glibc-getaddrinfo-stack-overflow [No Types Assigned] Added Reference http://rhn.redhat.com/errata/RHSA-2016-0277.html [No Types Assigned] Added Reference https://ics-cert.us-cert.gov/advisories/ICSA-16-103-01 [No Types Assigned] Added Reference http://www.fortiguard.com/advisory/glibc-getaddrinfo-stack-overflow [No Types Assigned] Added Reference https://support.lenovo.com/us/en/product_security/len_5450 [No Types Assigned] -
CVE Modified by [email protected]
Dec. 01, 2016
Action Type Old Value New Value Removed Reference https://h20565.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05125672 [No Types Assigned] Removed Reference https://h20565.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05140858 [No Types Assigned] Removed Reference https://h20565.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05073516 [No Types Assigned] Removed Reference https://h20565.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05098877 [No Types Assigned] Removed Reference https://h20565.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04989404 [No Types Assigned] Removed Reference https://h20565.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05128937 [No Types Assigned] -
CVE Modified by [email protected]
Nov. 30, 2016
Action Type Old Value New Value Added Reference https://h20565.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05125672 [No Types Assigned] Added Reference https://h20565.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05140858 [No Types Assigned] Added Reference https://h20565.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05073516 [No Types Assigned] Added Reference https://h20565.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05098877 [No Types Assigned] Added Reference https://h20565.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04989404 [No Types Assigned] Added Reference https://h20565.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05128937 [No Types Assigned] -
CVE Modified by [email protected]
Nov. 28, 2016
Action Type Old Value New Value Added Reference http://www.securityfocus.com/bid/83265 [No Types Assigned] -
CVE Modified by [email protected]
Oct. 12, 2016
Action Type Old Value New Value Added Reference http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html -
CVE Modified by [email protected]
Aug. 24, 2016
Action Type Old Value New Value Removed Reference https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05028479 -
CVE Modified by [email protected]
Aug. 23, 2016
Action Type Old Value New Value Removed Reference https://h20565.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05128937 Removed Reference https://h20565.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05125672 Removed Reference https://h20565.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05130958 Removed Reference https://h20565.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05140858 -
CVE Modified by [email protected]
Aug. 20, 2016
Action Type Old Value New Value Added Reference https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05028479 Added Reference https://h20565.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05128937 Added Reference http://marc.info/?l=bugtraq&m=145672440608228&w=2 Added Reference http://marc.info/?l=bugtraq&m=146161017210491&w=2 Added Reference http://marc.info/?l=bugtraq&m=145690841819314&w=2 Added Reference http://marc.info/?l=bugtraq&m=145857691004892&w=2 Added Reference https://h20565.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05125672 Added Reference https://h20565.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05130958 Added Reference https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05008367 Added Reference https://h20565.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05140858 Added Reference http://marc.info/?l=bugtraq&m=145596041017029&w=2 -
CVE Modified by [email protected]
Aug. 17, 2016
Action Type Old Value New Value Added Reference https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05053211 Added Reference https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05073516 Added Reference https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05212266 Added Reference https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05158380 Added Reference https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05176716 -
Modified Analysis by [email protected]
Aug. 05, 2016
Action Type Old Value New Value Changed CPE Configuration Configuration 1 OR *cpe:2.3:a:f5:big-ip_policy_enforcement_manager:12.0.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_local_traffic_manager:12.0.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_link_controller:12.0.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_domain_name_system:12.0.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_application_security_manager:12.0.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_application_acceleration_manager:12.0.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_analytics:12.0.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_advanced_firewall_manager:12.0.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_access_policy_manager:12.0.0:*:*:*:*:*:*:* Configuration 2 OR *cpe:2.3:a:hp:helion_openstack:2.1.0:*:*:*:*:*:*:* *cpe:2.3:a:hp:helion_openstack:2.0.0:*:*:*:*:*:*:* *cpe:2.3:a:hp:helion_openstack:1.1.1:*:*:*:*:*:*:* *cpe:2.3:a:hp:server_migration_pack:7.5:*:*:*:*:*:*:* Configuration 3 OR *cpe:2.3:a:suse:linux_enterprise_debuginfo:11.0:sp3:*:*:*:*:*:* *cpe:2.3:a:suse:linux_enterprise_debuginfo:11.0:sp4:*:*:*:*:*:* *cpe:2.3:o:suse:linux_enterprise_desktop:11.0:sp3:*:*:*:*:*:* *cpe:2.3:o:suse:linux_enterprise_desktop:11.0:sp4:*:*:*:*:*:* *cpe:2.3:o:suse:linux_enterprise_server:11.0:sp3:*:*:*:*:*:* *cpe:2.3:o:suse:linux_enterprise_server:11.0:sp4:*:*:*:*:*:* *cpe:2.3:o:suse:linux_enterprise_server:11.0:sp3:*:*:*:vmware:*:* *cpe:2.3:o:suse:linux_enterprise_software_development_kit:11.0:sp3:*:*:*:*:*:* *cpe:2.3:o:suse:linux_enterprise_software_development_kit:11.0:sp4:*:*:*:*:*:* *cpe:2.3:o:novell:opensuse:13.2:*:*:*:*:*:*:* *cpe:2.3:o:suse:linux_enterprise_software_development_kit:12:*:*:*:*:*:*:* *cpe:2.3:o:suse:linux_enterprise_server:12:*:*:*:*:*:*:* *cpe:2.3:o:suse:linux_enterprise_desktop:12:sp1:*:*:*:*:*:* *cpe:2.3:o:suse:linux_enterprise_software_development_kit:12:sp1:*:*:*:*:*:* *cpe:2.3:o:suse:linux_enterprise_server:12:sp1:*:*:*:*:*:* *cpe:2.3:o:suse:linux_enterprise_desktop:12:*:*:*:*:*:*:* *cpe:2.3:a:suse:linux_enterprise_debuginfo:11.0:sp2:*:*:*:*:*:* *cpe:2.3:o:suse:linux_enterprise_server:11.0:sp2:*:*:lts:*:*:* Configuration 4 OR *cpe:2.3:o:redhat:enterprise_linux_server_aus:7.2:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_eus:7.2:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_hpc_node_eus:7.2:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_hpc_node:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:* Configuration 5 OR *cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:* Configuration 6 OR *cpe:2.3:a:sophos:unified_threat_management_software:9.355:*:*:*:*:*:*:* *cpe:2.3:a:sophos:unified_threat_management_software:9.319:*:*:*:*:*:*:* Configuration 7 OR *cpe:2.3:a:gnu:glibc:2.22:*:*:*:*:*:*:* *cpe:2.3:a:gnu:glibc:2.21:*:*:*:*:*:*:* *cpe:2.3:a:gnu:glibc:2.20:*:*:*:*:*:*:* *cpe:2.3:a:gnu:glibc:2.19:*:*:*:*:*:*:* *cpe:2.3:a:gnu:glibc:2.18:*:*:*:*:*:*:* *cpe:2.3:a:gnu:glibc:2.17:*:*:*:*:*:*:* *cpe:2.3:a:gnu:glibc:2.16:*:*:*:*:*:*:* *cpe:2.3:a:gnu:glibc:2.15:*:*:*:*:*:*:* *cpe:2.3:a:gnu:glibc:2.14.1:*:*:*:*:*:*:* *cpe:2.3:a:gnu:glibc:2.14:*:*:*:*:*:*:* *cpe:2.3:a:gnu:glibc:2.13:*:*:*:*:*:*:* *cpe:2.3:a:gnu:glibc:2.12.2:*:*:*:*:*:*:* *cpe:2.3:a:gnu:glibc:2.12.1:*:*:*:*:*:*:* *cpe:2.3:a:gnu:glibc:2.12:*:*:*:*:*:*:* *cpe:2.3:a:gnu:glibc:2.11.3:*:*:*:*:*:*:* *cpe:2.3:a:gnu:glibc:2.11.2:*:*:*:*:*:*:* *cpe:2.3:a:gnu:glibc:2.11.1:*:*:*:*:*:*:* *cpe:2.3:a:gnu:glibc:2.10.1:*:*:*:*:*:*:* *cpe:2.3:a:gnu:glibc:2.11:*:*:*:*:*:*:* *cpe:2.3:a:gnu:glibc:2.10:*:*:*:*:*:*:* *cpe:2.3:a:gnu:glibc:2.9:*:*:*:*:*:*:* Configuration 8 OR *cpe:2.3:o:oracle:fujitsu_m10_firmware:2290:*:*:*:*:*:*:* (and previous) Configuration 9 OR *cpe:2.3:a:oracle:exalogic_infrastructure:2.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:exalogic_infrastructure:1.0:*:*:*:*:*:*:* Configuration 10 OR *cpe:2.3:o:canonical:ubuntu_linux:15.10:*:*:*:*:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:lts:*:*:* Configuration 1 OR *cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:* Configuration 2 OR *cpe:2.3:o:canonical:ubuntu_linux:15.10:*:*:*:*:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:lts:*:*:* Configuration 3 OR *cpe:2.3:a:hp:helion_openstack:2.1.0:*:*:*:*:*:*:* *cpe:2.3:a:hp:helion_openstack:2.0.0:*:*:*:*:*:*:* *cpe:2.3:a:hp:helion_openstack:1.1.1:*:*:*:*:*:*:* *cpe:2.3:a:hp:server_migration_pack:7.5:*:*:*:*:*:*:* Configuration 4 OR *cpe:2.3:a:sophos:unified_threat_management_software:9.355:*:*:*:*:*:*:* *cpe:2.3:a:sophos:unified_threat_management_software:9.319:*:*:*:*:*:*:* Configuration 5 OR *cpe:2.3:a:suse:linux_enterprise_debuginfo:11.0:sp3:*:*:*:*:*:* *cpe:2.3:a:suse:linux_enterprise_debuginfo:11.0:sp4:*:*:*:*:*:* *cpe:2.3:o:suse:linux_enterprise_desktop:11.0:sp3:*:*:*:*:*:* *cpe:2.3:o:suse:linux_enterprise_desktop:11.0:sp4:*:*:*:*:*:* *cpe:2.3:o:suse:linux_enterprise_server:11.0:sp3:*:*:*:*:*:* *cpe:2.3:o:suse:linux_enterprise_server:11.0:sp4:*:*:*:*:*:* *cpe:2.3:o:suse:linux_enterprise_server:11.0:sp3:*:*:*:vmware:*:* *cpe:2.3:o:suse:linux_enterprise_software_development_kit:11.0:sp3:*:*:*:*:*:* *cpe:2.3:o:suse:linux_enterprise_software_development_kit:11.0:sp4:*:*:*:*:*:* *cpe:2.3:o:novell:opensuse:13.2:*:*:*:*:*:*:* *cpe:2.3:o:suse:linux_enterprise_software_development_kit:12:*:*:*:*:*:*:* *cpe:2.3:o:suse:linux_enterprise_server:12:*:*:*:*:*:*:* *cpe:2.3:o:suse:linux_enterprise_desktop:12:sp1:*:*:*:*:*:* *cpe:2.3:o:suse:linux_enterprise_software_development_kit:12:sp1:*:*:*:*:*:* *cpe:2.3:o:suse:linux_enterprise_server:12:sp1:*:*:*:*:*:* *cpe:2.3:o:suse:linux_enterprise_desktop:12:*:*:*:*:*:*:* *cpe:2.3:a:suse:linux_enterprise_debuginfo:11.0:sp2:*:*:*:*:*:* *cpe:2.3:o:suse:linux_enterprise_server:11.0:sp2:*:*:lts:*:*:* Configuration 6 OR *cpe:2.3:a:oracle:exalogic_infrastructure:2.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:exalogic_infrastructure:1.0:*:*:*:*:*:*:* Configuration 7 OR *cpe:2.3:a:f5:big-ip_policy_enforcement_manager:12.0.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_local_traffic_manager:12.0.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_link_controller:12.0.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_domain_name_system:12.0.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_application_security_manager:12.0.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_application_acceleration_manager:12.0.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_analytics:12.0.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_advanced_firewall_manager:12.0.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_access_policy_manager:12.0.0:*:*:*:*:*:*:* Configuration 8 OR *cpe:2.3:o:oracle:fujitsu_m10_firmware:2290:*:*:*:*:*:*:* (and previous) Configuration 9 OR *cpe:2.3:o:redhat:enterprise_linux_server_aus:7.2:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_eus:7.2:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_hpc_node_eus:7.2:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_hpc_node:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:* Configuration 10 OR *cpe:2.3:a:gnu:glibc:2.22:*:*:*:*:*:*:* *cpe:2.3:a:gnu:glibc:2.21:*:*:*:*:*:*:* *cpe:2.3:a:gnu:glibc:2.20:*:*:*:*:*:*:* *cpe:2.3:a:gnu:glibc:2.19:*:*:*:*:*:*:* *cpe:2.3:a:gnu:glibc:2.18:*:*:*:*:*:*:* *cpe:2.3:a:gnu:glibc:2.17:*:*:*:*:*:*:* *cpe:2.3:a:gnu:glibc:2.16:*:*:*:*:*:*:* *cpe:2.3:a:gnu:glibc:2.15:*:*:*:*:*:*:* *cpe:2.3:a:gnu:glibc:2.14.1:*:*:*:*:*:*:* *cpe:2.3:a:gnu:glibc:2.14:*:*:*:*:*:*:* *cpe:2.3:a:gnu:glibc:2.13:*:*:*:*:*:*:* *cpe:2.3:a:gnu:glibc:2.12.2:*:*:*:*:*:*:* *cpe:2.3:a:gnu:glibc:2.12.1:*:*:*:*:*:*:* *cpe:2.3:a:gnu:glibc:2.12:*:*:*:*:*:*:* *cpe:2.3:a:gnu:glibc:2.11.3:*:*:*:*:*:*:* *cpe:2.3:a:gnu:glibc:2.11.2:*:*:*:*:*:*:* *cpe:2.3:a:gnu:glibc:2.11.1:*:*:*:*:*:*:* *cpe:2.3:a:gnu:glibc:2.10.1:*:*:*:*:*:*:* *cpe:2.3:a:gnu:glibc:2.11:*:*:*:*:*:*:* *cpe:2.3:a:gnu:glibc:2.10:*:*:*:*:*:*:* *cpe:2.3:a:gnu:glibc:2.9:*:*:*:*:*:*:* Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00042.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00042.html Third Party Advisory Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00037.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00037.html Third Party Advisory Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00039.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00039.html Third Party Advisory Changed Reference Type https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04989404 No Types Assigned https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04989404 Third Party Advisory Changed Reference Type https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05128937 No Types Assigned https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05128937 Third Party Advisory Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00044.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00044.html Third Party Advisory Changed Reference Type http://ubuntu.com/usn/usn-2900-1 No Types Assigned http://ubuntu.com/usn/usn-2900-1 Third Party Advisory Changed Reference Type https://sourceware.org/bugzilla/show_bug.cgi?id=18665 No Types Assigned https://sourceware.org/bugzilla/show_bug.cgi?id=18665 Issue Tracking Changed Reference Type https://blogs.sophos.com/2016/02/24/utm-up2date-9-355-released/ No Types Assigned https://blogs.sophos.com/2016/02/24/utm-up2date-9-355-released/ Third Party Advisory Changed Reference Type https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05125672 No Types Assigned https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05125672 Third Party Advisory Changed Reference Type https://sourceware.org/ml/libc-alpha/2016-02/msg00416.html Vendor Advisory https://sourceware.org/ml/libc-alpha/2016-02/msg00416.html Mailing List, Vendor Advisory Changed Reference Type http://rhn.redhat.com/errata/RHSA-2016-0176.html No Types Assigned http://rhn.redhat.com/errata/RHSA-2016-0176.html Third Party Advisory Changed Reference Type http://www.oracle.com/technetwork/security-advisory/cpuapr2016v3-2985753.html Patch http://www.oracle.com/technetwork/security-advisory/cpuapr2016v3-2985753.html Third Party Advisory, Patch Changed Reference Type https://access.redhat.com/articles/2161461 No Types Assigned https://access.redhat.com/articles/2161461 Third Party Advisory Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00038.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00038.html Third Party Advisory Changed Reference Type https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA40161 No Types Assigned https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA40161 Third Party Advisory Changed Reference Type http://www.debian.org/security/2016/dsa-3481 No Types Assigned http://www.debian.org/security/2016/dsa-3481 Third Party Advisory Changed Reference Type https://support.f5.com/kb/en-us/solutions/public/k/47/sol47098834.html No Types Assigned https://support.f5.com/kb/en-us/solutions/public/k/47/sol47098834.html Third Party Advisory Changed Reference Type https://h20566.www2.hpe.com/hpsc/doc/public/display?docId=emr_na-c05028479 No Types Assigned https://h20566.www2.hpe.com/hpsc/doc/public/display?docId=emr_na-c05028479 Third Party Advisory Changed Reference Type https://bugzilla.redhat.com/show_bug.cgi?id=1293532 No Types Assigned https://bugzilla.redhat.com/show_bug.cgi?id=1293532 Third Party Advisory, Issue Tracking Changed Reference Type https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05130958 No Types Assigned https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05130958 Third Party Advisory Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00043.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00043.html Third Party Advisory Changed Reference Type https://security.gentoo.org/glsa/201602-02 No Types Assigned https://security.gentoo.org/glsa/201602-02 Third Party Advisory Changed Reference Type https://bto.bluecoat.com/security-advisory/sa114 No Types Assigned https://bto.bluecoat.com/security-advisory/sa114 Third Party Advisory Changed Reference Type https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05140858 No Types Assigned https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05140858 Third Party Advisory Changed Reference Type https://blogs.sophos.com/2016/02/29/utm-up2date-9-319-released/ No Types Assigned https://blogs.sophos.com/2016/02/29/utm-up2date-9-319-released/ Third Party Advisory Changed Reference Type https://kc.mcafee.com/corporate/index?page=content&id=SB10150 No Types Assigned https://kc.mcafee.com/corporate/index?page=content&id=SB10150 Third Party Advisory Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00036.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00036.html Third Party Advisory Changed Reference Type https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05098877 No Types Assigned https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05098877 Third Party Advisory -
CVE Modified by [email protected]
Jul. 28, 2016
Action Type Old Value New Value Added Reference https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04989404 Added Reference https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05128937 Added Reference https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05125672 Added Reference https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05140858 Added Reference https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05098877 -
CVE Modified by [email protected]
Jul. 23, 2016
Action Type Old Value New Value Added Reference http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00044.html Added Reference http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00043.html -
Modified Analysis by [email protected]
Jun. 23, 2016
Action Type Old Value New Value Changed CPE Configuration Configuration 1 OR *cpe:2.3:a:f5:big-ip_policy_enforcement_manager:12.0.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_local_traffic_manager:12.0.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_link_controller:12.0.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_domain_name_system:12.0.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_application_security_manager:12.0.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_application_acceleration_manager:12.0.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_analytics:12.0.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_advanced_firewall_manager:12.0.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_access_policy_manager:12.0.0:*:*:*:*:*:*:* Configuration 2 OR *cpe:2.3:o:redhat:enterprise_linux_server_aus:7.2:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_eus:7.2:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_hpc_node_eus:7.2:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_hpc_node:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:* Configuration 3 OR *cpe:2.3:a:gnu:glibc:2.22:*:*:*:*:*:*:* *cpe:2.3:a:gnu:glibc:2.21:*:*:*:*:*:*:* *cpe:2.3:a:gnu:glibc:2.20:*:*:*:*:*:*:* *cpe:2.3:a:gnu:glibc:2.19:*:*:*:*:*:*:* *cpe:2.3:a:gnu:glibc:2.18:*:*:*:*:*:*:* *cpe:2.3:a:gnu:glibc:2.17:*:*:*:*:*:*:* *cpe:2.3:a:gnu:glibc:2.16:*:*:*:*:*:*:* *cpe:2.3:a:gnu:glibc:2.15:*:*:*:*:*:*:* *cpe:2.3:a:gnu:glibc:2.14.1:*:*:*:*:*:*:* *cpe:2.3:a:gnu:glibc:2.14:*:*:*:*:*:*:* *cpe:2.3:a:gnu:glibc:2.13:*:*:*:*:*:*:* *cpe:2.3:a:gnu:glibc:2.12.2:*:*:*:*:*:*:* *cpe:2.3:a:gnu:glibc:2.12.1:*:*:*:*:*:*:* *cpe:2.3:a:gnu:glibc:2.12:*:*:*:*:*:*:* *cpe:2.3:a:gnu:glibc:2.11.3:*:*:*:*:*:*:* *cpe:2.3:a:gnu:glibc:2.11.2:*:*:*:*:*:*:* *cpe:2.3:a:gnu:glibc:2.11.1:*:*:*:*:*:*:* *cpe:2.3:a:gnu:glibc:2.10.1:*:*:*:*:*:*:* *cpe:2.3:a:gnu:glibc:2.11:*:*:*:*:*:*:* *cpe:2.3:a:gnu:glibc:2.10:*:*:*:*:*:*:* *cpe:2.3:a:gnu:glibc:2.9:*:*:*:*:*:*:* Configuration 4 OR *cpe:2.3:a:suse:linux_enterprise_debuginfo:11.0:sp3:*:*:*:*:*:* *cpe:2.3:a:suse:linux_enterprise_debuginfo:11.0:sp4:*:*:*:*:*:* *cpe:2.3:o:suse:linux_enterprise_desktop:11.0:sp3:*:*:*:*:*:* *cpe:2.3:o:suse:linux_enterprise_desktop:11.0:sp4:*:*:*:*:*:* *cpe:2.3:o:suse:linux_enterprise_server:11.0:sp3:*:*:*:*:*:* *cpe:2.3:o:suse:linux_enterprise_server:11.0:sp4:*:*:*:*:*:* *cpe:2.3:o:suse:linux_enterprise_server:11.0:sp3:*:*:*:vmware:*:* *cpe:2.3:o:suse:linux_enterprise_software_development_kit:11.0:sp3:*:*:*:*:*:* *cpe:2.3:o:suse:linux_enterprise_software_development_kit:11.0:sp4:*:*:*:*:*:* *cpe:2.3:o:novell:opensuse:13.2:*:*:*:*:*:*:* *cpe:2.3:o:suse:linux_enterprise_software_development_kit:12:*:*:*:*:*:*:* *cpe:2.3:o:suse:linux_enterprise_server:12:*:*:*:*:*:*:* *cpe:2.3:o:suse:linux_enterprise_desktop:12:sp1:*:*:*:*:*:* *cpe:2.3:o:suse:linux_enterprise_software_development_kit:12:sp1:*:*:*:*:*:* *cpe:2.3:o:suse:linux_enterprise_server:12:sp1:*:*:*:*:*:* *cpe:2.3:o:suse:linux_enterprise_desktop:12:*:*:*:*:*:*:* *cpe:2.3:a:suse:linux_enterprise_debuginfo:11.0:sp2:*:*:*:*:*:* *cpe:2.3:o:suse:linux_enterprise_server:11.0:sp2:*:*:lts:*:*:* Configuration 5 OR *cpe:2.3:a:oracle:exalogic_infrastructure:2.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:exalogic_infrastructure:1.0:*:*:*:*:*:*:* Configuration 6 OR *cpe:2.3:o:oracle:fujitsu_m10_firmware:2290:*:*:*:*:*:*:* (and previous) Configuration 7 OR *cpe:2.3:a:sophos:unified_threat_management_software:9.355:*:*:*:*:*:*:* *cpe:2.3:a:sophos:unified_threat_management_software:9.319:*:*:*:*:*:*:* Configuration 8 OR *cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:* Configuration 9 OR *cpe:2.3:o:canonical:ubuntu_linux:15.10:*:*:*:*:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:lts:*:*:* Configuration 1 OR *cpe:2.3:a:f5:big-ip_policy_enforcement_manager:12.0.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_local_traffic_manager:12.0.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_link_controller:12.0.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_domain_name_system:12.0.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_application_security_manager:12.0.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_application_acceleration_manager:12.0.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_analytics:12.0.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_advanced_firewall_manager:12.0.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_access_policy_manager:12.0.0:*:*:*:*:*:*:* Configuration 2 OR *cpe:2.3:a:hp:helion_openstack:2.1.0:*:*:*:*:*:*:* *cpe:2.3:a:hp:helion_openstack:2.0.0:*:*:*:*:*:*:* *cpe:2.3:a:hp:helion_openstack:1.1.1:*:*:*:*:*:*:* *cpe:2.3:a:hp:server_migration_pack:7.5:*:*:*:*:*:*:* Configuration 3 OR *cpe:2.3:a:suse:linux_enterprise_debuginfo:11.0:sp3:*:*:*:*:*:* *cpe:2.3:a:suse:linux_enterprise_debuginfo:11.0:sp4:*:*:*:*:*:* *cpe:2.3:o:suse:linux_enterprise_desktop:11.0:sp3:*:*:*:*:*:* *cpe:2.3:o:suse:linux_enterprise_desktop:11.0:sp4:*:*:*:*:*:* *cpe:2.3:o:suse:linux_enterprise_server:11.0:sp3:*:*:*:*:*:* *cpe:2.3:o:suse:linux_enterprise_server:11.0:sp4:*:*:*:*:*:* *cpe:2.3:o:suse:linux_enterprise_server:11.0:sp3:*:*:*:vmware:*:* *cpe:2.3:o:suse:linux_enterprise_software_development_kit:11.0:sp3:*:*:*:*:*:* *cpe:2.3:o:suse:linux_enterprise_software_development_kit:11.0:sp4:*:*:*:*:*:* *cpe:2.3:o:novell:opensuse:13.2:*:*:*:*:*:*:* *cpe:2.3:o:suse:linux_enterprise_software_development_kit:12:*:*:*:*:*:*:* *cpe:2.3:o:suse:linux_enterprise_server:12:*:*:*:*:*:*:* *cpe:2.3:o:suse:linux_enterprise_desktop:12:sp1:*:*:*:*:*:* *cpe:2.3:o:suse:linux_enterprise_software_development_kit:12:sp1:*:*:*:*:*:* *cpe:2.3:o:suse:linux_enterprise_server:12:sp1:*:*:*:*:*:* *cpe:2.3:o:suse:linux_enterprise_desktop:12:*:*:*:*:*:*:* *cpe:2.3:a:suse:linux_enterprise_debuginfo:11.0:sp2:*:*:*:*:*:* *cpe:2.3:o:suse:linux_enterprise_server:11.0:sp2:*:*:lts:*:*:* Configuration 4 OR *cpe:2.3:o:redhat:enterprise_linux_server_aus:7.2:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_eus:7.2:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_hpc_node_eus:7.2:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_hpc_node:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:* Configuration 5 OR *cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:* Configuration 6 OR *cpe:2.3:a:sophos:unified_threat_management_software:9.355:*:*:*:*:*:*:* *cpe:2.3:a:sophos:unified_threat_management_software:9.319:*:*:*:*:*:*:* Configuration 7 OR *cpe:2.3:a:gnu:glibc:2.22:*:*:*:*:*:*:* *cpe:2.3:a:gnu:glibc:2.21:*:*:*:*:*:*:* *cpe:2.3:a:gnu:glibc:2.20:*:*:*:*:*:*:* *cpe:2.3:a:gnu:glibc:2.19:*:*:*:*:*:*:* *cpe:2.3:a:gnu:glibc:2.18:*:*:*:*:*:*:* *cpe:2.3:a:gnu:glibc:2.17:*:*:*:*:*:*:* *cpe:2.3:a:gnu:glibc:2.16:*:*:*:*:*:*:* *cpe:2.3:a:gnu:glibc:2.15:*:*:*:*:*:*:* *cpe:2.3:a:gnu:glibc:2.14.1:*:*:*:*:*:*:* *cpe:2.3:a:gnu:glibc:2.14:*:*:*:*:*:*:* *cpe:2.3:a:gnu:glibc:2.13:*:*:*:*:*:*:* *cpe:2.3:a:gnu:glibc:2.12.2:*:*:*:*:*:*:* *cpe:2.3:a:gnu:glibc:2.12.1:*:*:*:*:*:*:* *cpe:2.3:a:gnu:glibc:2.12:*:*:*:*:*:*:* *cpe:2.3:a:gnu:glibc:2.11.3:*:*:*:*:*:*:* *cpe:2.3:a:gnu:glibc:2.11.2:*:*:*:*:*:*:* *cpe:2.3:a:gnu:glibc:2.11.1:*:*:*:*:*:*:* *cpe:2.3:a:gnu:glibc:2.10.1:*:*:*:*:*:*:* *cpe:2.3:a:gnu:glibc:2.11:*:*:*:*:*:*:* *cpe:2.3:a:gnu:glibc:2.10:*:*:*:*:*:*:* *cpe:2.3:a:gnu:glibc:2.9:*:*:*:*:*:*:* Configuration 8 OR *cpe:2.3:o:oracle:fujitsu_m10_firmware:2290:*:*:*:*:*:*:* (and previous) Configuration 9 OR *cpe:2.3:a:oracle:exalogic_infrastructure:2.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:exalogic_infrastructure:1.0:*:*:*:*:*:*:* Configuration 10 OR *cpe:2.3:o:canonical:ubuntu_linux:15.10:*:*:*:*:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:lts:*:*:* -
CVE Modified by [email protected]
Jun. 21, 2016
Action Type Old Value New Value Added Reference https://kc.mcafee.com/corporate/index?page=content&id=SB10150 -
CVE Modified by [email protected]
Jun. 15, 2016
Action Type Old Value New Value Added Reference https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05130958 -
CVE Modified by [email protected]
Jun. 11, 2016
Action Type Old Value New Value Added Reference https://h20566.www2.hpe.com/hpsc/doc/public/display?docId=emr_na-c05028479 -
CVE Modified by [email protected]
Jun. 03, 2016
Action Type Old Value New Value Added Reference https://security.gentoo.org/glsa/201602-02 -
Modified Analysis by [email protected]
Apr. 26, 2016
Action Type Old Value New Value Changed CPE Configuration Configuration 1 OR *cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:* Configuration 2 OR *cpe:2.3:a:gnu:glibc:2.22:*:*:*:*:*:*:* *cpe:2.3:a:gnu:glibc:2.21:*:*:*:*:*:*:* *cpe:2.3:a:gnu:glibc:2.20:*:*:*:*:*:*:* *cpe:2.3:a:gnu:glibc:2.19:*:*:*:*:*:*:* *cpe:2.3:a:gnu:glibc:2.18:*:*:*:*:*:*:* *cpe:2.3:a:gnu:glibc:2.17:*:*:*:*:*:*:* *cpe:2.3:a:gnu:glibc:2.16:*:*:*:*:*:*:* *cpe:2.3:a:gnu:glibc:2.15:*:*:*:*:*:*:* *cpe:2.3:a:gnu:glibc:2.14.1:*:*:*:*:*:*:* *cpe:2.3:a:gnu:glibc:2.14:*:*:*:*:*:*:* *cpe:2.3:a:gnu:glibc:2.13:*:*:*:*:*:*:* *cpe:2.3:a:gnu:glibc:2.12.2:*:*:*:*:*:*:* *cpe:2.3:a:gnu:glibc:2.12.1:*:*:*:*:*:*:* *cpe:2.3:a:gnu:glibc:2.12:*:*:*:*:*:*:* *cpe:2.3:a:gnu:glibc:2.11.3:*:*:*:*:*:*:* *cpe:2.3:a:gnu:glibc:2.11.2:*:*:*:*:*:*:* *cpe:2.3:a:gnu:glibc:2.11.1:*:*:*:*:*:*:* *cpe:2.3:a:gnu:glibc:2.10.1:*:*:*:*:*:*:* *cpe:2.3:a:gnu:glibc:2.11:*:*:*:*:*:*:* *cpe:2.3:a:gnu:glibc:2.10:*:*:*:*:*:*:* *cpe:2.3:a:gnu:glibc:2.9:*:*:*:*:*:*:* Configuration 3 OR *cpe:2.3:o:redhat:enterprise_linux_server_aus:7.2:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_eus:7.2:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_hpc_node_eus:7.2:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_hpc_node:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:* Configuration 4 OR *cpe:2.3:a:sophos:unified_threat_management_software:9.355:*:*:*:*:*:*:* *cpe:2.3:a:sophos:unified_threat_management_software:9.319:*:*:*:*:*:*:* Configuration 5 OR *cpe:2.3:a:oracle:exalogic_infrastructure:2.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:exalogic_infrastructure:1.0:*:*:*:*:*:*:* Configuration 6 OR *cpe:2.3:a:f5:big-ip_policy_enforcement_manager:12.0.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_local_traffic_manager:12.0.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_link_controller:12.0.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_domain_name_system:12.0.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_application_security_manager:12.0.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_application_acceleration_manager:12.0.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_analytics:12.0.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_advanced_firewall_manager:12.0.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_access_policy_manager:12.0.0:*:*:*:*:*:*:* Configuration 7 OR *cpe:2.3:a:oracle:fujitsu_m10_firmware:2290:*:*:*:*:*:*:* (and previous) Configuration 8 OR *cpe:2.3:o:canonical:ubuntu_linux:15.10:*:*:*:*:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:lts:*:*:* Configuration 9 OR *cpe:2.3:a:suse:linux_enterprise_debuginfo:11.0:sp3:*:*:*:*:*:* *cpe:2.3:a:suse:linux_enterprise_debuginfo:11.0:sp4:*:*:*:*:*:* *cpe:2.3:o:suse:linux_enterprise_desktop:11.0:sp3:*:*:*:*:*:* *cpe:2.3:o:suse:linux_enterprise_desktop:11.0:sp4:*:*:*:*:*:* *cpe:2.3:o:suse:linux_enterprise_server:11.0:sp3:*:*:*:*:*:* *cpe:2.3:o:suse:linux_enterprise_server:11.0:sp4:*:*:*:*:*:* *cpe:2.3:o:suse:linux_enterprise_server:11.0:sp3:*:*:*:vmware:*:* *cpe:2.3:o:suse:linux_enterprise_software_development_kit:11.0:sp3:*:*:*:*:*:* *cpe:2.3:o:suse:linux_enterprise_software_development_kit:11.0:sp4:*:*:*:*:*:* *cpe:2.3:o:novell:opensuse:13.2:*:*:*:*:*:*:* *cpe:2.3:o:suse:linux_enterprise_software_development_kit:12:*:*:*:*:*:*:* *cpe:2.3:o:suse:linux_enterprise_server:12:*:*:*:*:*:*:* *cpe:2.3:o:suse:linux_enterprise_desktop:12:sp1:*:*:*:*:*:* *cpe:2.3:o:suse:linux_enterprise_software_development_kit:12:sp1:*:*:*:*:*:* *cpe:2.3:o:suse:linux_enterprise_server:12:sp1:*:*:*:*:*:* *cpe:2.3:o:suse:linux_enterprise_desktop:12:*:*:*:*:*:*:* *cpe:2.3:a:suse:linux_enterprise_debuginfo:11.0:sp2:*:*:*:*:*:* *cpe:2.3:o:suse:linux_enterprise_server:11.0:sp2:*:*:lts:*:*:* Configuration 1 OR *cpe:2.3:a:f5:big-ip_policy_enforcement_manager:12.0.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_local_traffic_manager:12.0.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_link_controller:12.0.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_domain_name_system:12.0.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_application_security_manager:12.0.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_application_acceleration_manager:12.0.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_analytics:12.0.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_advanced_firewall_manager:12.0.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_access_policy_manager:12.0.0:*:*:*:*:*:*:* Configuration 2 OR *cpe:2.3:o:redhat:enterprise_linux_server_aus:7.2:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_eus:7.2:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_hpc_node_eus:7.2:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_hpc_node:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:* Configuration 3 OR *cpe:2.3:a:gnu:glibc:2.22:*:*:*:*:*:*:* *cpe:2.3:a:gnu:glibc:2.21:*:*:*:*:*:*:* *cpe:2.3:a:gnu:glibc:2.20:*:*:*:*:*:*:* *cpe:2.3:a:gnu:glibc:2.19:*:*:*:*:*:*:* *cpe:2.3:a:gnu:glibc:2.18:*:*:*:*:*:*:* *cpe:2.3:a:gnu:glibc:2.17:*:*:*:*:*:*:* *cpe:2.3:a:gnu:glibc:2.16:*:*:*:*:*:*:* *cpe:2.3:a:gnu:glibc:2.15:*:*:*:*:*:*:* *cpe:2.3:a:gnu:glibc:2.14.1:*:*:*:*:*:*:* *cpe:2.3:a:gnu:glibc:2.14:*:*:*:*:*:*:* *cpe:2.3:a:gnu:glibc:2.13:*:*:*:*:*:*:* *cpe:2.3:a:gnu:glibc:2.12.2:*:*:*:*:*:*:* *cpe:2.3:a:gnu:glibc:2.12.1:*:*:*:*:*:*:* *cpe:2.3:a:gnu:glibc:2.12:*:*:*:*:*:*:* *cpe:2.3:a:gnu:glibc:2.11.3:*:*:*:*:*:*:* *cpe:2.3:a:gnu:glibc:2.11.2:*:*:*:*:*:*:* *cpe:2.3:a:gnu:glibc:2.11.1:*:*:*:*:*:*:* *cpe:2.3:a:gnu:glibc:2.10.1:*:*:*:*:*:*:* *cpe:2.3:a:gnu:glibc:2.11:*:*:*:*:*:*:* *cpe:2.3:a:gnu:glibc:2.10:*:*:*:*:*:*:* *cpe:2.3:a:gnu:glibc:2.9:*:*:*:*:*:*:* Configuration 4 OR *cpe:2.3:a:suse:linux_enterprise_debuginfo:11.0:sp3:*:*:*:*:*:* *cpe:2.3:a:suse:linux_enterprise_debuginfo:11.0:sp4:*:*:*:*:*:* *cpe:2.3:o:suse:linux_enterprise_desktop:11.0:sp3:*:*:*:*:*:* *cpe:2.3:o:suse:linux_enterprise_desktop:11.0:sp4:*:*:*:*:*:* *cpe:2.3:o:suse:linux_enterprise_server:11.0:sp3:*:*:*:*:*:* *cpe:2.3:o:suse:linux_enterprise_server:11.0:sp4:*:*:*:*:*:* *cpe:2.3:o:suse:linux_enterprise_server:11.0:sp3:*:*:*:vmware:*:* *cpe:2.3:o:suse:linux_enterprise_software_development_kit:11.0:sp3:*:*:*:*:*:* *cpe:2.3:o:suse:linux_enterprise_software_development_kit:11.0:sp4:*:*:*:*:*:* *cpe:2.3:o:novell:opensuse:13.2:*:*:*:*:*:*:* *cpe:2.3:o:suse:linux_enterprise_software_development_kit:12:*:*:*:*:*:*:* *cpe:2.3:o:suse:linux_enterprise_server:12:*:*:*:*:*:*:* *cpe:2.3:o:suse:linux_enterprise_desktop:12:sp1:*:*:*:*:*:* *cpe:2.3:o:suse:linux_enterprise_software_development_kit:12:sp1:*:*:*:*:*:* *cpe:2.3:o:suse:linux_enterprise_server:12:sp1:*:*:*:*:*:* *cpe:2.3:o:suse:linux_enterprise_desktop:12:*:*:*:*:*:*:* *cpe:2.3:a:suse:linux_enterprise_debuginfo:11.0:sp2:*:*:*:*:*:* *cpe:2.3:o:suse:linux_enterprise_server:11.0:sp2:*:*:lts:*:*:* Configuration 5 OR *cpe:2.3:a:oracle:exalogic_infrastructure:2.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:exalogic_infrastructure:1.0:*:*:*:*:*:*:* Configuration 6 OR *cpe:2.3:o:oracle:fujitsu_m10_firmware:2290:*:*:*:*:*:*:* (and previous) Configuration 7 OR *cpe:2.3:a:sophos:unified_threat_management_software:9.355:*:*:*:*:*:*:* *cpe:2.3:a:sophos:unified_threat_management_software:9.319:*:*:*:*:*:*:* Configuration 8 OR *cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:* Configuration 9 OR *cpe:2.3:o:canonical:ubuntu_linux:15.10:*:*:*:*:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:lts:*:*:* -
Modified Analysis by [email protected]
Apr. 25, 2016
Action Type Old Value New Value Changed CPE Configuration Configuration 1 OR *cpe:2.3:a:gnu:glibc:2.22:*:*:*:*:*:*:* *cpe:2.3:a:gnu:glibc:2.21:*:*:*:*:*:*:* *cpe:2.3:a:gnu:glibc:2.20:*:*:*:*:*:*:* *cpe:2.3:a:gnu:glibc:2.19:*:*:*:*:*:*:* *cpe:2.3:a:gnu:glibc:2.18:*:*:*:*:*:*:* *cpe:2.3:a:gnu:glibc:2.17:*:*:*:*:*:*:* *cpe:2.3:a:gnu:glibc:2.16:*:*:*:*:*:*:* *cpe:2.3:a:gnu:glibc:2.15:*:*:*:*:*:*:* *cpe:2.3:a:gnu:glibc:2.14.1:*:*:*:*:*:*:* *cpe:2.3:a:gnu:glibc:2.14:*:*:*:*:*:*:* *cpe:2.3:a:gnu:glibc:2.13:*:*:*:*:*:*:* *cpe:2.3:a:gnu:glibc:2.12.2:*:*:*:*:*:*:* *cpe:2.3:a:gnu:glibc:2.12.1:*:*:*:*:*:*:* *cpe:2.3:a:gnu:glibc:2.12:*:*:*:*:*:*:* *cpe:2.3:a:gnu:glibc:2.11.3:*:*:*:*:*:*:* *cpe:2.3:a:gnu:glibc:2.11.2:*:*:*:*:*:*:* *cpe:2.3:a:gnu:glibc:2.11.1:*:*:*:*:*:*:* *cpe:2.3:a:gnu:glibc:2.10.1:*:*:*:*:*:*:* *cpe:2.3:a:gnu:glibc:2.11:*:*:*:*:*:*:* *cpe:2.3:a:gnu:glibc:2.10:*:*:*:*:*:*:* *cpe:2.3:a:gnu:glibc:2.9:*:*:*:*:*:*:* Configuration 1 OR *cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:* Configuration 2 OR *cpe:2.3:a:gnu:glibc:2.22:*:*:*:*:*:*:* *cpe:2.3:a:gnu:glibc:2.21:*:*:*:*:*:*:* *cpe:2.3:a:gnu:glibc:2.20:*:*:*:*:*:*:* *cpe:2.3:a:gnu:glibc:2.19:*:*:*:*:*:*:* *cpe:2.3:a:gnu:glibc:2.18:*:*:*:*:*:*:* *cpe:2.3:a:gnu:glibc:2.17:*:*:*:*:*:*:* *cpe:2.3:a:gnu:glibc:2.16:*:*:*:*:*:*:* *cpe:2.3:a:gnu:glibc:2.15:*:*:*:*:*:*:* *cpe:2.3:a:gnu:glibc:2.14.1:*:*:*:*:*:*:* *cpe:2.3:a:gnu:glibc:2.14:*:*:*:*:*:*:* *cpe:2.3:a:gnu:glibc:2.13:*:*:*:*:*:*:* *cpe:2.3:a:gnu:glibc:2.12.2:*:*:*:*:*:*:* *cpe:2.3:a:gnu:glibc:2.12.1:*:*:*:*:*:*:* *cpe:2.3:a:gnu:glibc:2.12:*:*:*:*:*:*:* *cpe:2.3:a:gnu:glibc:2.11.3:*:*:*:*:*:*:* *cpe:2.3:a:gnu:glibc:2.11.2:*:*:*:*:*:*:* *cpe:2.3:a:gnu:glibc:2.11.1:*:*:*:*:*:*:* *cpe:2.3:a:gnu:glibc:2.10.1:*:*:*:*:*:*:* *cpe:2.3:a:gnu:glibc:2.11:*:*:*:*:*:*:* *cpe:2.3:a:gnu:glibc:2.10:*:*:*:*:*:*:* *cpe:2.3:a:gnu:glibc:2.9:*:*:*:*:*:*:* Configuration 3 OR *cpe:2.3:o:redhat:enterprise_linux_server_aus:7.2:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_eus:7.2:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_hpc_node_eus:7.2:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_hpc_node:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:* Configuration 4 OR *cpe:2.3:a:sophos:unified_threat_management_software:9.355:*:*:*:*:*:*:* *cpe:2.3:a:sophos:unified_threat_management_software:9.319:*:*:*:*:*:*:* Configuration 5 OR *cpe:2.3:a:oracle:exalogic_infrastructure:2.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:exalogic_infrastructure:1.0:*:*:*:*:*:*:* Configuration 6 OR *cpe:2.3:a:f5:big-ip_policy_enforcement_manager:12.0.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_local_traffic_manager:12.0.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_link_controller:12.0.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_domain_name_system:12.0.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_application_security_manager:12.0.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_application_acceleration_manager:12.0.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_analytics:12.0.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_advanced_firewall_manager:12.0.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_access_policy_manager:12.0.0:*:*:*:*:*:*:* Configuration 7 OR *cpe:2.3:a:oracle:fujitsu_m10_firmware:2290:*:*:*:*:*:*:* (and previous) Configuration 8 OR *cpe:2.3:o:canonical:ubuntu_linux:15.10:*:*:*:*:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:lts:*:*:* Configuration 9 OR *cpe:2.3:a:suse:linux_enterprise_debuginfo:11.0:sp3:*:*:*:*:*:* *cpe:2.3:a:suse:linux_enterprise_debuginfo:11.0:sp4:*:*:*:*:*:* *cpe:2.3:o:suse:linux_enterprise_desktop:11.0:sp3:*:*:*:*:*:* *cpe:2.3:o:suse:linux_enterprise_desktop:11.0:sp4:*:*:*:*:*:* *cpe:2.3:o:suse:linux_enterprise_server:11.0:sp3:*:*:*:*:*:* *cpe:2.3:o:suse:linux_enterprise_server:11.0:sp4:*:*:*:*:*:* *cpe:2.3:o:suse:linux_enterprise_server:11.0:sp3:*:*:*:vmware:*:* *cpe:2.3:o:suse:linux_enterprise_software_development_kit:11.0:sp3:*:*:*:*:*:* *cpe:2.3:o:suse:linux_enterprise_software_development_kit:11.0:sp4:*:*:*:*:*:* *cpe:2.3:o:novell:opensuse:13.2:*:*:*:*:*:*:* *cpe:2.3:o:suse:linux_enterprise_software_development_kit:12:*:*:*:*:*:*:* *cpe:2.3:o:suse:linux_enterprise_server:12:*:*:*:*:*:*:* *cpe:2.3:o:suse:linux_enterprise_desktop:12:sp1:*:*:*:*:*:* *cpe:2.3:o:suse:linux_enterprise_software_development_kit:12:sp1:*:*:*:*:*:* *cpe:2.3:o:suse:linux_enterprise_server:12:sp1:*:*:*:*:*:* *cpe:2.3:o:suse:linux_enterprise_desktop:12:*:*:*:*:*:*:* *cpe:2.3:a:suse:linux_enterprise_debuginfo:11.0:sp2:*:*:*:*:*:* *cpe:2.3:o:suse:linux_enterprise_server:11.0:sp2:*:*:lts:*:*:* Changed Reference Type https://googleonlinesecurity.blogspot.com/2016/02/cve-2015-7547-glibc-getaddrinfo-stack.html Advisory https://googleonlinesecurity.blogspot.com/2016/02/cve-2015-7547-glibc-getaddrinfo-stack.html No Types Assigned Changed Reference Type http://www.oracle.com/technetwork/security-advisory/cpuapr2016v3-2985753.html No Types Assigned http://www.oracle.com/technetwork/security-advisory/cpuapr2016v3-2985753.html Patch Changed Reference Type https://access.redhat.com/articles/2161461 Advisory https://access.redhat.com/articles/2161461 No Types Assigned -
CVE Modified by [email protected]
Apr. 22, 2016
Action Type Old Value New Value Added Reference http://www.oracle.com/technetwork/security-advisory/cpuapr2016v3-2985753.html -
CVE Modified by [email protected]
Apr. 21, 2016
Action Type Old Value New Value Added Reference http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00042.html Added Reference http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00037.html Added Reference http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00038.html Added Reference http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00039.html Added Reference http://www.debian.org/security/2016/dsa-3481 Added Reference http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00036.html -
CVE Modified by [email protected]
Apr. 12, 2016
Action Type Old Value New Value Added Reference https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA40161 Added Reference https://blogs.sophos.com/2016/02/29/utm-up2date-9-319-released/ Added Reference https://blogs.sophos.com/2016/02/24/utm-up2date-9-355-released/ Added Reference http://rhn.redhat.com/errata/RHSA-2016-0176.html -
Modified Analysis by [email protected]
Apr. 01, 2016
Action Type Old Value New Value Changed Reference Type https://sourceware.org/ml/libc-alpha/2016-02/msg00416.html Advisory, Patch https://sourceware.org/ml/libc-alpha/2016-02/msg00416.html Advisory -
CVE Modified by [email protected]
Feb. 25, 2016
Action Type Old Value New Value Added Reference https://bto.bluecoat.com/security-advisory/sa114 -
Modified Analysis by [email protected]
Feb. 19, 2016
Action Type Old Value New Value Added CPE Configuration Configuration 1 OR *cpe:2.3:a:gnu:glibc:2.22:*:*:*:*:*:*:* *cpe:2.3:a:gnu:glibc:2.21:*:*:*:*:*:*:* *cpe:2.3:a:gnu:glibc:2.20:*:*:*:*:*:*:* *cpe:2.3:a:gnu:glibc:2.19:*:*:*:*:*:*:* *cpe:2.3:a:gnu:glibc:2.18:*:*:*:*:*:*:* *cpe:2.3:a:gnu:glibc:2.17:*:*:*:*:*:*:* *cpe:2.3:a:gnu:glibc:2.16:*:*:*:*:*:*:* *cpe:2.3:a:gnu:glibc:2.15:*:*:*:*:*:*:* *cpe:2.3:a:gnu:glibc:2.14.1:*:*:*:*:*:*:* *cpe:2.3:a:gnu:glibc:2.14:*:*:*:*:*:*:* *cpe:2.3:a:gnu:glibc:2.13:*:*:*:*:*:*:* *cpe:2.3:a:gnu:glibc:2.12.2:*:*:*:*:*:*:* *cpe:2.3:a:gnu:glibc:2.12.1:*:*:*:*:*:*:* *cpe:2.3:a:gnu:glibc:2.12:*:*:*:*:*:*:* *cpe:2.3:a:gnu:glibc:2.11.3:*:*:*:*:*:*:* *cpe:2.3:a:gnu:glibc:2.11.2:*:*:*:*:*:*:* *cpe:2.3:a:gnu:glibc:2.11.1:*:*:*:*:*:*:* *cpe:2.3:a:gnu:glibc:2.10.1:*:*:*:*:*:*:* *cpe:2.3:a:gnu:glibc:2.11:*:*:*:*:*:*:* *cpe:2.3:a:gnu:glibc:2.10:*:*:*:*:*:*:* *cpe:2.3:a:gnu:glibc:2.9:*:*:*:*:*:*:* Added CVSS V2 (AV:N/AC:M/Au:N/C:P/I:P/A:P) Added CVSS V3 AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H Changed Reference Type https://googleonlinesecurity.blogspot.com/2016/02/cve-2015-7547-glibc-getaddrinfo-stack.html No Types Assigned https://googleonlinesecurity.blogspot.com/2016/02/cve-2015-7547-glibc-getaddrinfo-stack.html Advisory Changed Reference Type https://sourceware.org/ml/libc-alpha/2016-02/msg00416.html No Types Assigned https://sourceware.org/ml/libc-alpha/2016-02/msg00416.html Advisory, Patch Changed Reference Type https://access.redhat.com/articles/2161461 No Types Assigned https://access.redhat.com/articles/2161461 Advisory Added CWE CWE-119 -
Initial Analysis by [email protected]
Feb. 19, 2016
Action Type Old Value New Value
CWE - Common Weakness Enumeration
While CVE identifies
specific instances of vulnerabilities, CWE categorizes the common flaws or
weaknesses that can lead to vulnerabilities. CVE-2015-7547
is
associated with the following CWEs:
Common Attack Pattern Enumeration and Classification (CAPEC)
Common Attack Pattern Enumeration and Classification
(CAPEC)
stores attack patterns, which are descriptions of the common attributes and
approaches employed by adversaries to exploit the CVE-2015-7547
weaknesses.
Exploit Prediction
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.
97.40 }} -0.01%
score
0.99945
percentile