Vulnerabilities > CVE-2015-1472 - Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in multiple products

047910
CVSS 0.0 - NONE
Attack vector
UNKNOWN
Attack complexity
UNKNOWN
Privileges required
UNKNOWN
Confidentiality impact
UNKNOWN
Integrity impact
UNKNOWN
Availability impact
UNKNOWN

Summary

The ADDW macro in stdio-common/vfscanf.c in the GNU C Library (aka glibc or libc6) before 2.21 does not properly consider data-type size during memory allocation, which allows context-dependent attackers to cause a denial of service (buffer overflow) or possibly have unspecified other impact via a long line containing wide characters that are improperly handled in a wscanf call.

Vulnerable Configurations

Part Description Count
OS
Canonical
4
Application
Gnu
112

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Buffer Overflow via Environment Variables
    This attack pattern involves causing a buffer overflow through manipulation of environment variables. Once the attacker finds that they can modify an environment variable, they may try to overflow associated buffers. This attack leverages implicit trust often placed in environment variables.
  • Overflow Buffers
    Buffer Overflow attacks target improper or missing bounds checking on buffer operations, typically triggered by input injected by an attacker. As a consequence, an attacker is able to write past the boundaries of allocated buffer regions in memory, causing a program crash or potentially redirection of execution as per the attackers' choice.
  • Client-side Injection-induced Buffer Overflow
    This type of attack exploits a buffer overflow vulnerability in targeted client software through injection of malicious content from a custom-built hostile service.
  • Filter Failure through Buffer Overflow
    In this attack, the idea is to cause an active filter to fail by causing an oversized transaction. An attacker may try to feed overly long input strings to the program in an attempt to overwhelm the filter (by causing a buffer overflow) and hoping that the filter does not fail securely (i.e. the user input is let into the system unfiltered).
  • MIME Conversion
    An attacker exploits a weakness in the MIME conversion routine to cause a buffer overflow and gain control over the mail server machine. The MIME system is designed to allow various different information formats to be interpreted and sent via e-mail. Attack points exist when data are converted to MIME compatible format and back.

Nessus

  • NASL familyAmazon Linux Local Security Checks
    NASL idALA_ALAS-2015-617.NASL
    descriptionA buffer overflow flaw was found in the way glibc
    last seen2020-06-01
    modified2020-06-02
    plugin id87343
    published2015-12-15
    reporterThis script is Copyright (C) 2015-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/87343
    titleAmazon Linux AMI : glibc (ALAS-2015-617)
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2015-2589.NASL
    descriptionUpdated glibc packages that fix multiple security issues are now available for Red Hat Enterprise Linux 7.1 Extended Update Support. Red Hat Product Security has rated this update as having Important security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. The glibc packages provide the standard C libraries (libc), POSIX thread libraries (libpthread), standard math libraries (libm), and the Name Server Caching Daemon (nscd) used by multiple programs on the system. Without these libraries, the Linux system cannot function correctly. It was discovered that the nss_files backend for the Name Service Switch in glibc would return incorrect data to applications or corrupt the heap (depending on adjacent heap contents). A local attacker could potentially use this flaw to execute arbitrary code on the system. (CVE-2015-5277) It was discovered that, under certain circumstances, glibc
    last seen2020-06-01
    modified2020-06-02
    plugin id88573
    published2016-02-04
    reporterThis script is Copyright (C) 2016-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/88573
    titleRHEL 7 : glibc (RHSA-2015:2589)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_SU-2015-0550-1.NASL
    descriptionglibc has been updated to fix four security issues : - CVE-2014-0475: Directory traversal in locale environment handling (bnc#887022) - CVE-2014-7817: wordexp failed to honour WRDE_NOCMD (bsc#906371) - CVE-2014-9402: Avoid infinite loop in nss_dns getnetbyname (bsc#910599) - CVE-2015-1472: Fixed buffer overflow in wscanf (bsc#916222) This non-security issue has been fixed : - Fix missing zero termination (bnc#918233) Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id83704
    published2015-05-20
    reporterThis script is Copyright (C) 2015-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/83704
    titleSUSE SLES10 Security Update : glibc (SUSE-SU-2015:0550-1)
  • NASL familyOracle Linux Local Security Checks
    NASL idORACLELINUX_ELSA-2015-2199.NASL
    descriptionFrom Red Hat Security Advisory 2015:2199 : Updated glibc packages that fix multiple security issues, several bugs, and add one enhancement are now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having Moderate security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. The glibc packages provide the standard C libraries (libc), POSIX thread libraries (libpthread), standard math libraries (libm), and the Name Server Caching Daemon (nscd) used by multiple programs on the system. Without these libraries, the Linux system cannot function correctly. It was discovered that, under certain circumstances, glibc
    last seen2020-06-01
    modified2020-06-02
    plugin id87092
    published2015-11-30
    reporterThis script is Copyright (C) 2015-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/87092
    titleOracle Linux 7 : glibc (ELSA-2015-2199)
  • NASL familyMandriva Local Security Checks
    NASL idMANDRIVA_MDVSA-2015-168.NASL
    descriptionUpdated glibc packages fix security vulnerabilities : Stephane Chazelas discovered that directory traversal issue in locale handling in glibc. glibc accepts relative paths with .. components in the LC_* and LANG variables. Together with typical OpenSSH configurations (with suitable AcceptEnv settings in sshd_config), this could conceivably be used to bypass ForceCommand restrictions (or restricted shells), assuming the attacker has sufficient level of access to a file system location on the host to create crafted locale definitions there (CVE-2014-0475). David Reid, Glyph Lefkowitz, and Alex Gaynor discovered a bug where posix_spawn_file_actions_addopen fails to copy the path argument (glibc bz #17048) which can, in conjunction with many common memory management techniques from an application, lead to a use after free, or other vulnerabilities (CVE-2014-4043). This update also fixes the following issues: x86: Disable x87 inline functions for SSE2 math (glibc bz #16510) malloc: Fix race in free() of fastbin chunk (glibc bz #15073) Tavis Ormandy discovered a heap-based buffer overflow in the transliteration module loading code. As a result, an attacker who can supply a crafted destination character set argument to iconv-related character conversation functions could achieve arbitrary code execution. This update removes support of loadable gconv transliteration modules. Besides the security vulnerability, the module loading code had functionality defects which prevented it from working for the intended purpose (CVE-2014-5119). Adhemerval Zanella Netto discovered out-of-bounds reads in additional code page decoding functions (IBM933, IBM935, IBM937, IBM939, IBM1364) that can be used to crash the systems, causing a denial of service conditions (CVE-2014-6040). The function wordexp() fails to properly handle the WRDE_NOCMD flag when processing arithmetic inputs in the form of
    last seen2020-06-01
    modified2020-06-02
    plugin id82421
    published2015-03-30
    reporterThis script is Copyright (C) 2015-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/82421
    titleMandriva Linux Security Advisory : glibc (MDVSA-2015:168)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_SU-2015-0526-1.NASL
    descriptionglibc has been updated to fix four security issues. These security issues were fixed : - CVE-2014-7817: The wordexp function in GNU C Library (aka glibc) 2.21 did not enforce the WRDE_NOCMD flag, which allowed context-dependent attackers to execute arbitrary commands, as demonstrated by input containing
    last seen2020-06-01
    modified2020-06-02
    plugin id83701
    published2015-05-20
    reporterThis script is Copyright (C) 2015-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/83701
    titleSUSE SLED12 / SLES12 Security Update : glibc (SUSE-SU-2015:0526-1)
  • NASL familyGentoo Local Security Checks
    NASL idGENTOO_GLSA-201602-02.NASL
    descriptionThe remote host is affected by the vulnerability described in GLSA-201602-02 (GNU C Library: Multiple vulnerabilities) Multiple vulnerabilities have been discovered in the GNU C Library: The Google Security Team and Red Hat discovered a stack-based buffer overflow in the send_dg() and send_vc() functions due to a buffer mismanagement when getaddrinfo() is called with AF_UNSPEC (CVE-2015-7547). The strftime() function access invalid memory when passed out-of-range data, resulting in a crash (CVE-2015-8776). An integer overflow was found in the __hcreate_r() function (CVE-2015-8778). Multiple unbounded stack allocations were found in the catopen() function (CVE-2015-8779). Please review the CVEs referenced below for additional vulnerabilities that had already been fixed in previous versions of sys-libs/glibc, for which we have not issued a GLSA before. Impact : A remote attacker could exploit any application which performs host name resolution using getaddrinfo() in order to execute arbitrary code or crash the application. The other vulnerabilities can possibly be exploited to cause a Denial of Service or leak information. Workaround : A number of mitigating factors for CVE-2015-7547 have been identified. Please review the upstream advisory and references below.
    last seen2020-06-01
    modified2020-06-02
    plugin id88822
    published2016-02-18
    reporterThis script is Copyright (C) 2016-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/88822
    titleGLSA-201602-02 : GNU C Library: Multiple vulnerabilities
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2015-2837.NASL
    description - Fix CVE-2014-7817 glibc: command execution in wordexp() with WRDE_NOCMD specified - Fix CVE-2014-9402 glibc: denial of service in getnetbyname function - CVE-2015-1472 glibc: heap buffer overflow in glibc swscanf - Fix segfault when LD_LIBRARY_PATH is set to non-existent directory. Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-05
    modified2015-03-05
    plugin id81615
    published2015-03-05
    reporterThis script is Copyright (C) 2015-2020 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/81615
    titleFedora 21 : glibc-2.20-8.fc21 (2015-2837)
  • NASL familyUbuntu Local Security Checks
    NASL idUBUNTU_USN-2519-1.NASL
    descriptionArnaud Le Blanc discovered that the GNU C Library incorrectly handled file descriptors when resolving DNS queries under high load. This may cause a denial of service in other applications, or an information leak. This issue only affected Ubuntu 10.04 LTS, Ubuntu 12.04 LTS and Ubuntu 14.04 LTS. (CVE-2013-7423) It was discovered that the GNU C Library incorrectly handled receiving a positive answer while processing the network name when performing DNS resolution. A remote attacker could use this issue to cause the GNU C Library to hang, resulting in a denial of service. (CVE-2014-9402) Joseph Myers discovered that the GNU C Library wscanf function incorrectly handled memory. A remote attacker could possibly use this issue to cause the GNU C Library to crash, resulting in a denial of service, or possibly execute arbitrary code. This issue only affected Ubuntu 12.04 LTS, Ubuntu 14.04 LTS and Ubuntu 14.10. (CVE-2015-1472, CVE-2015-1473). Note that Tenable Network Security has extracted the preceding description block directly from the Ubuntu security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id81572
    published2015-02-27
    reporterUbuntu Security Notice (C) 2015-2019 Canonical, Inc. / NASL script (C) 2015-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/81572
    titleUbuntu 10.04 LTS / 12.04 LTS / 14.04 LTS / 14.10 : eglibc, glibc vulnerabilities (USN-2519-1)
  • NASL familyCentOS Local Security Checks
    NASL idCENTOS_RHSA-2015-2199.NASL
    descriptionUpdated glibc packages that fix multiple security issues, several bugs, and add one enhancement are now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having Moderate security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. The glibc packages provide the standard C libraries (libc), POSIX thread libraries (libpthread), standard math libraries (libm), and the Name Server Caching Daemon (nscd) used by multiple programs on the system. Without these libraries, the Linux system cannot function correctly. It was discovered that, under certain circumstances, glibc
    last seen2020-06-01
    modified2020-06-02
    plugin id87142
    published2015-12-02
    reporterThis script is Copyright (C) 2015-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/87142
    titleCentOS 7 : glibc (CESA-2015:2199)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_SU-2015-0551-1.NASL
    descriptionglibc has been updated to fix four security issues : - CVE-2014-0475: Directory traversal in locale environment handling (bnc#887022) - CVE-2014-7817: wordexp failed to honour WRDE_NOCMD (bsc#906371) - CVE-2014-9402: Avoid infinite loop in nss_dns getnetbyname (bsc#910599) - CVE-2015-1472: Fixed buffer overflow in wscanf (bsc#916222) - CVE-2013-7423: getaddrinfo() wrote DNS queries to random file descriptors under high load. (bnc#915526) The update package also includes non-security fixes. See advisory for details. Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id83705
    published2015-05-20
    reporterThis script is Copyright (C) 2015-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/83705
    titleSUSE SLES11 Security Update : glibc (SUSE-SU-2015:0551-1)
  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DSA-3169.NASL
    descriptionSeveral vulnerabilities have been fixed in eglibc, Debian
    last seen2020-03-17
    modified2015-02-24
    plugin id81448
    published2015-02-24
    reporterThis script is Copyright (C) 2015-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/81448
    titleDebian DSA-3169-1 : eglibc - security update
  • NASL familyScientific Linux Local Security Checks
    NASL idSL_20151119_GLIBC_ON_SL7_X.NASL
    descriptionIt was discovered that, under certain circumstances, glibc
    last seen2020-03-18
    modified2015-12-22
    plugin id87556
    published2015-12-22
    reporterThis script is Copyright (C) 2015-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/87556
    titleScientific Linux Security Update : glibc on SL7.x x86_64 (20151119)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_11_GLIBC-150226.NASL
    descriptionglibc has ben updated to fix three security issues : - wordexp failed to honour WRDE_NOCMD (bsc#906371). (CVE-2014-7817) - Fixed invalid file descriptor reuse while sending DNS query (bsc#915526). (CVE-2013-7423) - Fixed buffer overflow in wscanf (bsc#916222) These non-security issues have been fixed:. (CVE-2015-1472) - Remove inaccurate assembler implementations of ceill, floorl, nearbyintl, roundl, truncl for PowerPC64 (bsc#917072) - Don
    last seen2020-06-01
    modified2020-06-02
    plugin id81667
    published2015-03-06
    reporterThis script is Copyright (C) 2015-2016 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/81667
    titleSuSE 11.3 Security Update : glibc (SAT Patch Number 10357)
  • NASL familyHuawei Local Security Checks
    NASL idEULEROS_SA-2019-1552.NASL
    descriptionAccording to the versions of the glibc packages installed, the EulerOS Virtualization installation on the remote host is affected by the following vulnerabilities : - It was discovered that the nss_files backend for the Name Service Switch in glibc would return incorrect data to applications or corrupt the heap (depending on adjacent heap contents). A local attacker could potentially use this flaw to execute arbitrary code on the system.(CVE-2015-5277) - A directory traveral flaw was found in the way glibc loaded locale files. An attacker able to make an application use a specially crafted locale name value (for example, specified in an LC_* environment variable) could possibly use this flaw to execute arbitrary code with the privileges of that application.(CVE-2014-0475) - It was found that out-of-range time values passed to the strftime() function could result in an out-of-bounds memory access. This could lead to application crash or, potentially, information disclosure.(CVE-2015-8776) - The GNU C Library (aka glibc or libc6) before 2.27 contains an off-by-one error leading to a heap-based buffer overflow in the glob function in glob.c, related to the processing of home directories using the ~ operator followed by a long string.(CVE-2017-15670) - The PTR_MANGLE implementation in the GNU C Library (aka glibc or libc6) 2.4, 2.17, and earlier, and Embedded GLIBC (EGLIBC) does not initialize the random value for the pointer guard, which makes it easier for context-dependent attackers to control execution flow by leveraging a buffer-overflow vulnerability in an application and using the known zero value pointer guard to calculate a pointer address.(CVE-2013-4788) - An out-of-bounds read flaw was found in the way glibc
    last seen2020-06-01
    modified2020-06-02
    plugin id125005
    published2019-05-14
    reporterThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/125005
    titleEulerOS Virtualization 3.0.1.0 : glibc (EulerOS-SA-2019-1552)
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2015-2199.NASL
    descriptionUpdated glibc packages that fix multiple security issues, several bugs, and add one enhancement are now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having Moderate security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. The glibc packages provide the standard C libraries (libc), POSIX thread libraries (libpthread), standard math libraries (libm), and the Name Server Caching Daemon (nscd) used by multiple programs on the system. Without these libraries, the Linux system cannot function correctly. It was discovered that, under certain circumstances, glibc
    last seen2020-06-01
    modified2020-06-02
    plugin id86937
    published2015-11-19
    reporterThis script is Copyright (C) 2015-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/86937
    titleRHEL 7 : glibc (RHSA-2015:2199)
  • NASL familySuSE Local Security Checks
    NASL idOPENSUSE-2015-173.NASL
    descriptionGlibc was updated to fix several security issues. - Avoid infinite loop in nss_dns getnetbyname (CVE-2014-9402, bsc#910599, BZ #17630) - wordexp fails to honour WRDE_NOCMD (CVE-2014-7817, bsc#906371, BZ #17625) - Fix invalid file descriptor reuse while sending DNS query (CVE-2013-7423, bsc#915526, BZ #15946) - Fix buffer overflow in wscanf (CVE-2015-1472, bsc#916222, BZ #16618)
    last seen2020-06-05
    modified2015-02-27
    plugin id81560
    published2015-02-27
    reporterThis script is Copyright (C) 2015-2020 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/81560
    titleopenSUSE Security Update : glibc (openSUSE-2015-173)
  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DLA-165.NASL
    descriptionSeveral vulnerabilities have been fixed in eglibc, Debian
    last seen2020-03-17
    modified2015-03-26
    plugin id82149
    published2015-03-26
    reporterThis script is Copyright (C) 2015-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/82149
    titleDebian DLA-165-1 : eglibc security update

Packetstorm

Redhat

rpms
  • glibc-0:2.17-105.el7
  • glibc-common-0:2.17-105.el7
  • glibc-debuginfo-0:2.17-105.el7
  • glibc-debuginfo-common-0:2.17-105.el7
  • glibc-devel-0:2.17-105.el7
  • glibc-headers-0:2.17-105.el7
  • glibc-static-0:2.17-105.el7
  • glibc-utils-0:2.17-105.el7
  • nscd-0:2.17-105.el7
  • glibc-0:2.17-79.ael7b_1
  • glibc-0:2.17-79.el7_1
  • glibc-common-0:2.17-79.ael7b_1
  • glibc-common-0:2.17-79.el7_1
  • glibc-debuginfo-0:2.17-79.ael7b_1
  • glibc-debuginfo-0:2.17-79.el7_1
  • glibc-debuginfo-common-0:2.17-79.ael7b_1
  • glibc-debuginfo-common-0:2.17-79.el7_1
  • glibc-devel-0:2.17-79.ael7b_1
  • glibc-devel-0:2.17-79.el7_1
  • glibc-headers-0:2.17-79.ael7b_1
  • glibc-headers-0:2.17-79.el7_1
  • glibc-static-0:2.17-79.ael7b_1
  • glibc-static-0:2.17-79.el7_1
  • glibc-utils-0:2.17-79.ael7b_1
  • glibc-utils-0:2.17-79.el7_1
  • nscd-0:2.17-79.ael7b_1
  • nscd-0:2.17-79.el7_1