cpe:/a:f5:big-ip_access_policy_manager:12.0.0 cpe:/a:f5:big-ip_advanced_firewall_manager:12.0.0 cpe:/a:f5:big-ip_analytics:12.0.0 cpe:/a:f5:big-ip_application_acceleration_manager:12.0.0 cpe:/a:f5:big-ip_application_security_manager:12.0.0 cpe:/a:f5:big-ip_domain_name_system:12.0.0 cpe:/a:f5:big-ip_link_controller:12.0.0 cpe:/a:f5:big-ip_local_traffic_manager:12.0.0 cpe:/a:f5:big-ip_policy_enforcement_manager:12.0.0 cpe:/a:gnu:glibc:2.9 cpe:/a:gnu:glibc:2.10 cpe:/a:gnu:glibc:2.10.1 cpe:/a:gnu:glibc:2.11 cpe:/a:gnu:glibc:2.11.1 cpe:/a:gnu:glibc:2.11.2 cpe:/a:gnu:glibc:2.11.3 cpe:/a:gnu:glibc:2.12 cpe:/a:gnu:glibc:2.12.1 cpe:/a:gnu:glibc:2.12.2 cpe:/a:gnu:glibc:2.13 cpe:/a:gnu:glibc:2.14 cpe:/a:gnu:glibc:2.14.1 cpe:/a:gnu:glibc:2.15 cpe:/a:gnu:glibc:2.16 cpe:/a:gnu:glibc:2.17 cpe:/a:gnu:glibc:2.18 cpe:/a:gnu:glibc:2.19 cpe:/a:gnu:glibc:2.20 cpe:/a:gnu:glibc:2.21 cpe:/a:gnu:glibc:2.22 cpe:/a:hp:helion_openstack:1.1.1 cpe:/a:hp:helion_openstack:2.0.0 cpe:/a:hp:helion_openstack:2.1.0 cpe:/a:hp:server_migration_pack:7.5 cpe:/a:oracle:exalogic_infrastructure:1.0 cpe:/a:oracle:exalogic_infrastructure:2.0 cpe:/a:sophos:unified_threat_management_software:9.319 cpe:/a:sophos:unified_threat_management_software:9.355 cpe:/a:suse:linux_enterprise_debuginfo:11.0:sp2 cpe:/a:suse:linux_enterprise_debuginfo:11.0:sp3 cpe:/a:suse:linux_enterprise_debuginfo:11.0:sp4 cpe:/o:canonical:ubuntu_linux:12.04::~~lts~~~ cpe:/o:canonical:ubuntu_linux:14.04::~~lts~~~ cpe:/o:canonical:ubuntu_linux:15.10 cpe:/o:debian:debian_linux:8.0 cpe:/o:novell:opensuse:13.2 cpe:/o:oracle:fujitsu_m10_firmware:2290 cpe:/o:redhat:enterprise_linux_desktop:7.0 cpe:/o:redhat:enterprise_linux_hpc_node:7.0 cpe:/o:redhat:enterprise_linux_hpc_node_eus:7.2 cpe:/o:redhat:enterprise_linux_server:7.0 cpe:/o:redhat:enterprise_linux_server_aus:7.2 cpe:/o:redhat:enterprise_linux_server_eus:7.2 cpe:/o:redhat:enterprise_linux_workstation:7.0 cpe:/o:suse:linux_enterprise_desktop:11.0:sp3 cpe:/o:suse:linux_enterprise_desktop:11.0:sp4 cpe:/o:suse:linux_enterprise_desktop:12 cpe:/o:suse:linux_enterprise_desktop:12:sp1 cpe:/o:suse:linux_enterprise_server:11.0:sp2:~~lts~~~ cpe:/o:suse:linux_enterprise_server:11.0:sp3 cpe:/o:suse:linux_enterprise_server:11.0:sp3:~~~vmware~~ cpe:/o:suse:linux_enterprise_server:11.0:sp4 cpe:/o:suse:linux_enterprise_server:12 cpe:/o:suse:linux_enterprise_server:12:sp1 cpe:/o:suse:linux_enterprise_software_development_kit:11.0:sp3 cpe:/o:suse:linux_enterprise_software_development_kit:11.0:sp4 cpe:/o:suse:linux_enterprise_software_development_kit:12 cpe:/o:suse:linux_enterprise_software_development_kit:12:sp1 CVE-2015-7547 2016-02-18T16:59:00.120-05:00 2018-01-18T13:18:02.683-05:00 6.8 NETWORK MEDIUM NONE PARTIAL PARTIAL PARTIAL http://nvd.nist.gov 2016-08-05T10:21:55.733-04:00 SECTRACK 1035020 EXPLOIT-DB 39454 EXPLOIT-DB 40339 BID 83265 DEBIAN DSA-3480 DEBIAN DSA-3481 FEDORA FEDORA-2016-0480defc94 FEDORA FEDORA-2016-0f9e9a34ce GENTOO GLSA-201602-02 HP HPSBGN03442 HP HPSBGN03547 HP HPSBGN03549 HP HPSBGN03551 HP HPSBGN03582 REDHAT RHSA-2016:0175 REDHAT RHSA-2016:0176 REDHAT RHSA-2016:0225 REDHAT RHSA-2016:0277 SUSE SUSE-SU-2016:0470 SUSE SUSE-SU-2016:0471 SUSE SUSE-SU-2016:0472 SUSE SUSE-SU-2016:0473 UBUNTU USN-2900-1 CERT-VN VU#457759 MLIST [libc-alpha] 20160216 [PATCH] CVE-2015-7547 --- glibc getaddrinfo() stack-based buffer overflow CONFIRM http://fortiguard.com/advisory/glibc-getaddrinfo-stack-overflow MISC http://packetstormsecurity.com/files/135802/glibc-getaddrinfo-Stack-Based-Buffer-Overflow.html CONFIRM http://support.citrix.com/article/CTX206991 CONFIRM http://www.fortiguard.com/advisory/glibc-getaddrinfo-stack-overflow CONFIRM http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20160304-01-glibc-en CONFIRM http://www.oracle.com/technetwork/security-advisory/cpuapr2016v3-2985753.html CONFIRM http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html CONFIRM http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html CONFIRM http://www.vmware.com/security/advisories/VMSA-2016-0002.html CONFIRM https://access.redhat.com/articles/2161461 CONFIRM https://blogs.sophos.com/2016/02/24/utm-up2date-9-355-released/ CONFIRM https://blogs.sophos.com/2016/02/29/utm-up2date-9-319-released/ CONFIRM https://bto.bluecoat.com/security-advisory/sa114 CONFIRM https://bugzilla.redhat.com/show_bug.cgi?id=1293532 MISC https://googleonlinesecurity.blogspot.com/2016/02/cve-2015-7547-glibc-getaddrinfo-stack.html CONFIRM https://h20566.www2.hpe.com/hpsc/doc/public/display?docId=emr_na-c05028479 CONFIRM https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04989404 CONFIRM https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05008367 CONFIRM https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05053211 CONFIRM https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05073516 CONFIRM https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05098877 CONFIRM https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05125672 CONFIRM https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05128937 CONFIRM https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05130958 CONFIRM https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05140858 CONFIRM https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05158380 CONFIRM https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05176716 CONFIRM https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05212266 CONFIRM https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05376917 CONFIRM https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05390722 MISC https://ics-cert.us-cert.gov/advisories/ICSA-16-103-01 CONFIRM https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA40161 CONFIRM https://kc.mcafee.com/corporate/index?page=content&id=SB10150 CONFIRM https://security.netapp.com/advisory/ntap-20160217-0002/ CONFIRM https://sourceware.org/bugzilla/show_bug.cgi?id=18665 CONFIRM https://support.f5.com/kb/en-us/solutions/public/k/47/sol47098834.html CONFIRM https://support.lenovo.com/us/en/product_security/len_5450 MISC https://www.tenable.com/security/research/tra-2017-08 SUSE openSUSE-SU-2016:0510 SUSE openSUSE-SU-2016:0511 SUSE openSUSE-SU-2016:0512 Multiple stack-based buffer overflows in the (1) send_dg and (2) send_vc functions in the libresolv library in the GNU C Library (aka glibc or libc6) before 2.23 allow remote attackers to cause a denial of service (crash) or possibly execute arbitrary code via a crafted DNS response that triggers a call to the getaddrinfo function with the AF_UNSPEC or AF_INET6 address family, related to performing "dual A/AAAA DNS queries" and the libnss_dns.so.2 NSS module.