6.8
CVSSv2

CVE-2015-7547

Published: 18/02/2016 Updated: 12/02/2023
CVSS v2 Base Score: 6.8 | Impact Score: 6.4 | Exploitability Score: 8.6
CVSS v3 Base Score: 8.1 | Impact Score: 5.9 | Exploitability Score: 2.2
VMScore: 698
Vector: AV:N/AC:M/Au:N/C:P/I:P/A:P

Vulnerability Summary

Multiple stack-based buffer overflows in the (1) send_dg and (2) send_vc functions in the libresolv library in the GNU C Library (aka glibc or libc6) prior to 2.23 allow remote malicious users to cause a denial of service (crash) or possibly execute arbitrary code via a crafted DNS response that triggers a call to the getaddrinfo function with the AF_UNSPEC or AF_INET6 address family, related to performing "dual A/AAAA DNS queries" and the libnss_dns.so.2 NSS module.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

debian debian linux 8.0

canonical ubuntu linux 12.04

canonical ubuntu linux 15.10

canonical ubuntu linux 14.04

hp server migration pack 7.5

hp helion openstack 1.1.1

hp helion openstack 2.1.0

hp helion openstack 2.0.0

sophos unified threat management software 9.319

sophos unified threat management software 9.355

suse linux enterprise server 11.0

suse linux enterprise debuginfo 11.0

suse linux enterprise software development kit 11.0

suse linux enterprise software development kit 12

suse linux enterprise desktop 11.0

suse linux enterprise server 12

suse linux enterprise desktop 12

opensuse opensuse 13.2

suse suse linux enterprise server 12

oracle exalogic infrastructure 1.0

oracle exalogic infrastructure 2.0

f5 big-ip local traffic manager 12.0.0

f5 big-ip policy enforcement manager 12.0.0

f5 big-ip application acceleration manager 12.0.0

f5 big-ip access policy manager 12.0.0

f5 big-ip analytics 12.0.0

f5 big-ip advanced firewall manager 12.0.0

f5 big-ip domain name system 12.0.0

f5 big-ip application security manager 12.0.0

f5 big-ip link controller 12.0.0

oracle fujitsu m10 firmware

redhat enterprise linux desktop 7.0

redhat enterprise linux server aus 7.2

redhat enterprise linux workstation 7.0

redhat enterprise linux server 7.0

redhat enterprise linux hpc node 7.0

redhat enterprise linux server eus 7.2

redhat enterprise linux hpc node eus 7.2

gnu glibc 2.9

gnu glibc 2.11

gnu glibc 2.10.1

gnu glibc 2.17

gnu glibc 2.14

gnu glibc 2.22

gnu glibc 2.20

gnu glibc 2.13

gnu glibc 2.12.1

gnu glibc 2.19

gnu glibc 2.10

gnu glibc 2.14.1

gnu glibc 2.11.2

gnu glibc 2.16

gnu glibc 2.18

gnu glibc 2.11.3

gnu glibc 2.11.1

gnu glibc 2.21

gnu glibc 2.15

gnu glibc 2.12

gnu glibc 2.12.2

Vendor Advisories

GNU C Library could be made to crash or run programs if it received specially crafted network traffic ...
Several vulnerabilities have been fixed in the GNU C Library, glibc The first vulnerability listed below is considered to have critical impact CVE-2015-7547 The Google Security Team and Red Hat discovered that the glibc host name resolver function, getaddrinfo, when processing AF_UNSPEC queries (for dual A/AAAA lookups), could misman ...
Debian Bug report logs - #812441 glibc: CVE-2015-8778: Integer overflow in hcreate and hcreate_r Package: src:glibc; Maintainer for src:glibc is GNU Libc Maintainers <debian-glibc@listsdebianorg>; Reported by: Salvatore Bonaccorso <carnil@debianorg> Date: Sat, 23 Jan 2016 23:36:02 UTC Severity: important Tags: fix ...
Debian Bug report logs - #812445 glibc: CVE-2015-8776: Segmentation fault caused by passing out-of-range data to strftime() Package: src:glibc; Maintainer for src:glibc is GNU Libc Maintainers <debian-glibc@listsdebianorg>; Reported by: Salvatore Bonaccorso <carnil@debianorg> Date: Sat, 23 Jan 2016 23:42:02 UTC Se ...
Debian Bug report logs - #812455 glibc: CVE-2015-8779: Unbounded stack allocation in catopen function Package: src:glibc; Maintainer for src:glibc is GNU Libc Maintainers <debian-glibc@listsdebianorg>; Reported by: Salvatore Bonaccorso <carnil@debianorg> Date: Sun, 24 Jan 2016 00:45:01 UTC Severity: important Tags ...
A stack-based buffer overflow flaw was found in the send_dg() and send_vc() functions, used by getaddrinfo() and other higher-level interfaces of glibc A remote attacker able to cause an application to call either of these functions could use this flaw to execute arbitrary code with the permissions of the user running the application ...
A stack-based buffer overflow was found in the way the libresolv library performed dual A/AAAA DNS queries A remote attacker could create a specially crafted DNS response which could cause libresolv to crash or, potentially, execute code with the permissions of the user running the library Note: this issue is only exposed when libresolv is called ...
The Tenable Appliance is built on a Linux distribution that utilizes the GNU C Library (glibc) A vulnerability was recently reported impacting glibc, which may impact the Appliance According to the researchers, glibc contains an overflow condition in the send_dg() and send_vc() functions in libresolv resolv/res_sendc where input is not properly ...
Overview A vulnerability has been recently disclosed in the glibc getaddrinfo() function This issue could potentially allow an attacker to inject code into a process that calls the vulnerable function The issue has been assigned the following CVE identifier: CVE-2015-7547: cvemitreorg/cgi-bin/cvenamecgi?name=CVE-2015-754 ...

Exploits

/* add by SpeeDr00t@Blackfalcon (jang kyoung chip) This is a published vulnerability by google in the past Please refer to the link below Reference: - googleonlinesecurityblogspotkr/2016/02/cve-2015-7547-glibc-getaddrinfo-stackhtml - githubcom/fjserna/CVE-2015-7547 - CVE-2015-7547: glibc getaddrinfo stack-based buffer ov ...
Sources: googleonlinesecurityblogspotsg/2016/02/cve-2015-7547-glibc-getaddrinfo-stackhtml githubcom/fjserna/CVE-2015-7547 Technical information: glibc reserves 2048 bytes in the stack through alloca() for the DNS answer at _nss_dns_gethostbyname4_r() for hosting responses to a DNS query Later on, at send_dg() and send_vc(), ...
Nexans FTTO GigaSwitch industrial/office switches HW version 5 suffer from having a hardcoded backdoor user and multiple outdated vulnerable software components ...
glibc getaddrinfo stack-based buffer overflow exploit that leverages the priorly disclosed issue by Google ...
Many Moxa devices suffer from command injection, cross site scripting, and outdated software vulnerabilities ...
Many Cisco devices such as Cisco RV340, Cisco RV340W, Cisco RV345, Cisco RV345P, Cisco RV260, Cisco RV260P, Cisco RV260W, Cisco 160, and Cisco 160W suffer from having hard-coded credentials, known GNU glibc, known BusyBox, and IoT Inspector identified vulnerabilities ...

Mailing Lists

<!--X-Body-Begin--> <!--X-User-Header--> Full Disclosure mailing list archives <!--X-User-Header-End--> <!--X-TopPNI--> By Date By Thread </form> <!--X-TopPNI-End--> <!--X-MsgBody--> <!--X-Subject-Header-Begin--> SEC Consult SA-20210901-0 :: Multiple vulnerabilities in MOXA devices <!--X-Subject-Header-End--> <!--X-Head-of-Messag ...
<!--X-Body-Begin--> <!--X-User-Header--> Full Disclosure mailing list archives <!--X-User-Header-End--> <!--X-TopPNI--> By Date By Thread </form> <!--X-TopPNI-End--> <!--X-MsgBody--> <!--X-Subject-Header-Begin--> SEC Consult SA-20190904-0 :: Multiple vulnerabilities in Cisco router series RV34X, RV26X and RV16X <!--X-Subject-Head ...

Github Repositories

安全,渗透

Note 漏洞及渗透练习平台: WebGoat漏洞练习平台: githubcom/WebGoat/WebGoat webgoat-legacy漏洞练习平台: githubcom/WebGoat/WebGoat-Legacy zvuldirll漏洞练习平台: githubcom/710leo/ZVulDrill vulapps漏洞练习平台: githubcom/Medicean/VulApps dvwa漏洞练习平台: githubcom/RandomStorm/DVWA 数据库

CVE-2015-7547 initial research.

Initial work on glibc exploit (CVE-2015-7547) Currently just returns to libc and calls system to provide a shell This version does not account for ASLR yet

CVE-2015-7547 initial research.

Initial work on glibc exploit (CVE-2015-7547) Currently just returns to libc and calls system to provide a shell This version does not account for ASLR yet

漏洞及渗透练习平台 数据库注入练习平台 花式扫描器 信息搜集工具 WEB工具 windows域渗透工具 漏洞利用及攻击框架 漏洞POC&amp;EXP 中间人攻击及钓鱼 密码破解 二进制及代码分析工具 EXP编写框架及工具 隐写相关工具 各类安全资料 各类CTF资源 各类编程资源 Python 漏洞及渗透练习平台 WebG

CVE-2015-7547 githubcom/fjserna/CVE-2015-7547 で CentOS6でいろいろ落ちるかやってみた。 /CVE-2015-7547-pocpy &amp; vi /etc/resolveconf --------------------------------------------------------------- options single-request-reopen #nameserver 8888 nameserver 127001 ---------------------------------------------------------------

title 黑客工具大搜罗 各种好玩的安全攻防工具。 安全工具(go语言) 序号 名称 项目地址 简介 1 gomitmproxy githubcom/sheepbao/gomitmproxy GomitmProxy是想用golang语言实现的mitmproxy,主要实现http代理,目前实现了http代理和https抓包功能。 2 Hyperfox githubcom/xiam/hyperfox

Patcher script for CVE-2015-7547 Usage Clone it: git clone githubcom/MrAwesomeBro/glibc-patchergit Chmod it: chmod +x glibc_patcher Run it: /glibc_patcher

PoC exploit server for CVE-2015-7547

PoC attack server for CVE-2015-7547 vulnerability in glibc DNS resolver To test on local machine with a vulnerable glibc version: user@localhost:/# echo 'nameserver 12700127' | sudo tee /etc/resolvconf user@localhost:/# echo 'nameserver 12700127' | sudo tee -a /etc/resolvconf user@localhost:/# sudo python3 attack-serverpy 12700127 Starting UDP se

CVE-2015-0235

CVE-glibc CVE-2015-0235 glibc Get Host by Name Issue Copy and paste to get/check wget githubcom/alanmeyer/CVE-glibc/raw/master/get-GHOSTsh chmod +x get-GHOSTsh /get-GHOSTsh References: ####googleonlinesecurityblogspotcom/2016/02/cve-2015-7547-glibc-getaddrinfo-stackhtml ####wwwopenwallcom/lists/oss-securi

黑客工具库

漏洞及渗透练习平台: WebGoat漏洞练习平台: githubcom/WebGoat/WebGoat webgoat-legacy漏洞练习平台: githubcom/WebGoat/WebGoat-Legacy zvuldirll漏洞练习平台: githubcom/710leo/ZVulDrill vulapps漏洞练习平台: githubcom/Medicean/VulApps dvwa漏洞练习平台: githubcom/RandomStorm/DVWA 数据库注入

test script for CVE-2015-7547

CVE-2015-7547 glibc vulnerability test script This provides a shell script for testing the glibc vulnerability CVE-2015-7547 It's written for rpm based systems such as Red Hat Enterprise Linux / RHEL / CentOS (5/6/7) Detection for other distributions may follow Resolution Run bin/test-glibcsh to check if your system is vulnerable Update the glibc packages Reboot the s

Glibc-Vulnerability-Exploit-CVE-2015-7547

Glibc-Vulnerability-Exploit-CVE-2015-7547 Glibc-Vulnerability-Exploit-CVE-2015-7547

简介 Copy From tengzhangchao 's githubcom/tengzhangchao/Sec-Boxgit 20190810 src:安全行业小工具以及学习资源收集项目,此项目部分内容来自:wwwt00lsnet/thread-38964-1-1html 感谢其分享,这里只是作为个人备份,如有问题可邮件通知。 安全资源 安全资源包括安全书籍,资料,安全教程

Python工具库(感谢backlion整理) 漏洞及渗透练习平台: WebGoat漏洞练习平台: githubcom/WebGoat/WebGoat webgoat-legacy漏洞练习平台: githubcom/WebGoat/WebGoat-Legacy zvuldirll漏洞练习平台: githubcom/710leo/ZVulDrill vulapps漏洞练习平台: githubcom/Medicean/VulApps dvwa漏洞练习平台: g

glibc getaddrinfo stack-based buffer overflow

CVE-2015-7547 glibc getaddrinfo stack-based buffer overflow

Toolset to check local images for CVE's and other common issues (deprecated)

Docker CVE A simple toolset to check local Docker images for CVE's (eg cve-2015-7547) and other common issues How it works This just pulls the images to be checked and then runs a series of check scripts against each image with a pass/fail result Usage Create imagesconf containing the Docker images you wish to check (one per line) Run pull-imagessh Run check-imagess

渗透测试必备工具

-渗透测试必备工具 网上看到渗透测试工具总结不错的文章,转发过来供大家一起学习,链接为:wwwjianshucom/p/9936da5effed 以及wwwsec-redclubcom/indexphp/archives/484/ 如有问题,请联系我! WebGoat漏洞练习环境 githubcom/WebGoat/WebGoat githubcom/WebGoat/WebGoat-Legacy Damn Vulnerable Web Ap

简介 安全行业小工具以及学习资源收集项目,此项目部分内容来自:wwwt00lsnet/thread-38964-1-1html 感谢其分享,这里只是作为个人备份,如有问题可邮件通知。 安全资源 安全资源包括安全书籍,资料,安全教程,学习平台等等。 设备基线加固资料 githubcom/re4lity/Benchmarks

简介 安全行业小工具以及学习资源收集项目,此项目部分内容来自:wwwt00lsnet/thread-38964-1-1html 感谢其分享,这里只是作为个人备份,如有问题可邮件通知。 安全资源 安全资源包括安全书籍,资料,安全教程,学习平台等等。 设备基线加固资料 githubcom/re4lity/Benchmarks

渗透测试工具包 | 开源安全测试工具 | 网络安全工具

项目介绍(攻击视角) 搜集大量网络安全行业开源项目,旨在提供安全测试工具,提升渗透测试效率。 项目收集的思路: 一个是以攻击/漏洞视角出发的开源项目,经网络安全爱好者实践总结出的经验。 一个是从渗透测试流程出发,沿着信息收集到内网渗透的思路,总结出漏洞扫描、漏

网络安全工具汇总

SecurityTools 网络安全工具汇总 漏洞及渗透练习平台 WebGoat漏洞练习环境 githubcom/WebGoat/WebGoat githubcom/WebGoat/WebGoat-Legacy Damn Vulnerable WebApplication(漏洞练习平台) githubcom/RandomStorm/DVWA 数据库注入练习平台 githubcom/Audi-1/sqli-labs 用node编写的漏洞练习平台,like OWASP Node Go

PoC attack server for CVE-2015-7547 buffer overflow vulnerability in glibc DNS stub resolver (public version)

PoC attack server for CVE-2015-7547 vulnerability in glibc DNS stub resolver To test on local machine with a vulnerable glibc version: user@localhost:/$ echo 'nameserver 12700127' | sudo tee /etc/resolvconf user@localhost:/$ echo 'nameserver 12700127' | sudo tee -a /etc/resolvconf user@localhost:/$ sudo python3 attack-serverpy 12700127 Starting U

Create a Debian base system at a specific time in the past

timemachine-debian What is timemachine? timemachine is a tool that automatically creates a Docker image of a Debian base system at a specific time in the past Why do we need timemachine? timemachine is used to reproduce security vulnerabilities In order to do so, a system with a specific package version, eg, the vulnerable glibc 29 in the CVE-2015-7547, and more impo

渗透测试工具包 | 开源安全测试工具 | 网络安全工具

项目介绍(攻击视角) 搜集大量网络安全行业开源项目,旨在提供安全测试工具,提升渗透测试效率。 项目收集的思路: 一个是以攻击/漏洞视角出发的开源项目,经网络安全爱好者实践总结出的经验。 一个是从渗透测试流程出发,沿着信息收集到内网渗透的思路,总结出漏洞扫描、漏

CVE-2015-7547 initial research.

Initial work on glibc exploit (CVE-2015-7547) Currently just returns to libc and calls system to provide a shell This version does not account for ASLR yet

exploits CVE-2016-5342 CVE-2015-7547

glFTPd v2.06.2

glFTPd-v2062 glFTPd v2062 Security fix: glibc (CVE-2015-7547) and latest openssl (102f)

Recent Articles

Dan Kaminsky is an expert on DNS security – and he's saying: Patch right God damn now
The Register • Iain Thomson in San Francisco • 20 Feb 2016

Glibc bug – dubbed Skeleton Key – could persist in caches

Exclusive Dan Kaminsky, the man who could have broken DNS but fixed it instead, is warning that the glibc bug found by Red Hat and Google could be much worse than anyone has predicted. "I've seen a lot of bugs, but this bug was written in May 2008, right at end of my own patching effort on DNS," Kaminsky told The Register on Friday night, referring to his previous research into DNS insecurity in that year. "I'm busy fixing one bug and someone writes another. It took a decade to fix my flaw and I...

Patch ASAP: Tons of Linux apps can be hijacked by evil DNS servers, man-in-the-middle miscreants
The Register • Iain Thomson in San Francisco • 16 Feb 2016

Buffer overflow found in glibc

A huge amount of Linux software can be hijacked by hackers from the other side of the internet, thanks to a serious vulnerability in the GNU C Library (glibc). Simply clicking on a link or connecting to a server can lead to remote code execution, allowing scumbags to steal passwords, spy on users, attempt to seize control of computers, and so on. Any software that connects to things on a network or the internet, and uses glibc, is at risk. The glibc library is a vital component in the vast major...

References

CWE-119http://ubuntu.com/usn/usn-2900-1https://support.f5.com/kb/en-us/solutions/public/k/47/sol47098834.htmlhttps://sourceware.org/bugzilla/show_bug.cgi?id=18665https://googleonlinesecurity.blogspot.com/2016/02/cve-2015-7547-glibc-getaddrinfo-stack.htmlhttps://bugzilla.redhat.com/show_bug.cgi?id=1293532https://sourceware.org/ml/libc-alpha/2016-02/msg00416.htmlhttps://access.redhat.com/articles/2161461https://bto.bluecoat.com/security-advisory/sa114https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA40161https://blogs.sophos.com/2016/02/29/utm-up2date-9-319-released/https://blogs.sophos.com/2016/02/24/utm-up2date-9-355-released/http://rhn.redhat.com/errata/RHSA-2016-0176.htmlhttp://lists.opensuse.org/opensuse-security-announce/2016-02/msg00042.htmlhttp://lists.opensuse.org/opensuse-security-announce/2016-02/msg00037.htmlhttp://lists.opensuse.org/opensuse-security-announce/2016-02/msg00038.htmlhttp://lists.opensuse.org/opensuse-security-announce/2016-02/msg00039.htmlhttp://www.debian.org/security/2016/dsa-3481http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00036.htmlhttp://www.oracle.com/technetwork/security-advisory/cpuapr2016v3-2985753.htmlhttps://security.gentoo.org/glsa/201602-02https://h20566.www2.hpe.com/hpsc/doc/public/display?docId=emr_na-c05028479https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05130958https://kc.mcafee.com/corporate/index?page=content&id=SB10150http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00044.htmlhttp://lists.opensuse.org/opensuse-security-announce/2016-02/msg00043.htmlhttps://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04989404https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05128937https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05125672https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05140858https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05098877https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05053211https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05073516https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05212266https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05158380https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05176716http://marc.info/?l=bugtraq&m=145672440608228&w=2http://marc.info/?l=bugtraq&m=146161017210491&w=2http://marc.info/?l=bugtraq&m=145690841819314&w=2http://marc.info/?l=bugtraq&m=145857691004892&w=2https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05008367http://marc.info/?l=bugtraq&m=145596041017029&w=2http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.htmlhttp://www.securityfocus.com/bid/83265http://www.debian.org/security/2016/dsa-3480http://rhn.redhat.com/errata/RHSA-2016-0175.htmlhttp://www.huawei.com/en/psirt/security-advisories/huawei-sa-20160304-01-glibc-enhttp://rhn.redhat.com/errata/RHSA-2016-0225.htmlhttp://fortiguard.com/advisory/glibc-getaddrinfo-stack-overflowhttp://rhn.redhat.com/errata/RHSA-2016-0277.htmlhttps://ics-cert.us-cert.gov/advisories/ICSA-16-103-01http://www.fortiguard.com/advisory/glibc-getaddrinfo-stack-overflowhttps://support.lenovo.com/us/en/product_security/len_5450http://packetstormsecurity.com/files/135802/glibc-getaddrinfo-Stack-Based-Buffer-Overflow.htmlhttps://www.kb.cert.org/vuls/id/457759http://www.vmware.com/security/advisories/VMSA-2016-0002.htmlhttp://lists.fedoraproject.org/pipermail/package-announce/2016-February/177412.htmlhttp://support.citrix.com/article/CTX206991https://www.exploit-db.com/exploits/39454/http://www.securitytracker.com/id/1035020http://lists.fedoraproject.org/pipermail/package-announce/2016-February/177404.htmlhttps://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05376917https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05390722https://www.exploit-db.com/exploits/40339/https://www.tenable.com/security/research/tra-2017-08https://security.netapp.com/advisory/ntap-20160217-0002/http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.htmlhttps://help.ecostruxureit.com/display/public/UADCO8x/StruxureWare+Data+Center+Operation+Software+Vulnerability+Fixeshttp://seclists.org/fulldisclosure/2019/Sep/7https://seclists.org/bugtraq/2019/Sep/7http://packetstormsecurity.com/files/154361/Cisco-Device-Hardcoded-Credentials-GNU-glibc-BusyBox.htmlhttp://seclists.org/fulldisclosure/2021/Sep/0http://packetstormsecurity.com/files/164014/Moxa-Command-Injection-Cross-Site-Scripting-Vulnerable-Software.htmlhttps://www.arista.com/en/support/advisories-notices/security-advisories/1255-security-advisory-17http://seclists.org/fulldisclosure/2022/Jun/36http://packetstormsecurity.com/files/167552/Nexans-FTTO-GigaSwitch-Outdated-Components-Hardcoded-Backdoor.htmlhttps://usn.ubuntu.com/2900-1/https://nvd.nist.govhttps://www.exploit-db.com/exploits/40339/https://www.kb.cert.org/vuls/id/457759