Lucene search

K
openvasCopyright (C) 2016 Greenbone AGOPENVAS:1361412562310105554
HistoryFeb 23, 2016 - 12:00 a.m.

F5 BIG-IP - glibc vulnerability CVE-2015-7547

2016-02-2300:00:00
Copyright (C) 2016 Greenbone AG
plugins.openvas.org
12

8.1 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H

8.5 High

AI Score

Confidence

High

6.8 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

0.974 High

EPSS

Percentile

99.9%

The remote host is missing a security patch.

# SPDX-FileCopyrightText: 2016 Greenbone AG
# Some text descriptions might be excerpted from (a) referenced
# source(s), and are Copyright (C) by the respective right holder(s).
#
# SPDX-License-Identifier: GPL-2.0-only

CPE = "cpe:/h:f5:big-ip";

if (description)
{
  script_oid("1.3.6.1.4.1.25623.1.0.105554");
  script_cve_id("CVE-2015-7547");
  script_tag(name:"cvss_base", value:"6.8");
  script_tag(name:"cvss_base_vector", value:"AV:N/AC:M/Au:N/C:P/I:P/A:P");
  script_version("2023-08-09T05:05:14+0000");

  script_name("F5 BIG-IP - glibc vulnerability CVE-2015-7547");

  script_xref(name:"URL", value:"https://my.f5.com/manage/s/article/K47098834");

  script_tag(name:"impact", value:"Currently unknown");

  script_tag(name:"vuldetect", value:"Checks if a vulnerable version is present on the target host.");

  script_tag(name:"insight", value:"The glibc DNS client side resolver is vulnerable to a stack-based buffer overflow when the getaddrinfo() library function is used. Software using this function may be exploited with attacker-controlled domain names, attacker-controlled DNS servers, or through a man-in-the-middle attack.");

  script_tag(name:"solution", value:"See the referenced vendor advisory for a solution.");

  script_tag(name:"summary", value:"The remote host is missing a security patch.");

  script_tag(name:"qod_type", value:"package");
  script_tag(name:"solution_type", value:"VendorFix");

  script_tag(name:"last_modification", value:"2023-08-09 05:05:14 +0000 (Wed, 09 Aug 2023)");
  script_tag(name:"severity_vector", value:"CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H");
  script_tag(name:"severity_origin", value:"NVD");
  script_tag(name:"severity_date", value:"2018-11-30 21:31:00 +0000 (Fri, 30 Nov 2018)");
  script_tag(name:"creation_date", value:"2016-02-23 10:30:37 +0100 (Tue, 23 Feb 2016)");
  script_category(ACT_GATHER_INFO);
  script_family("F5 Local Security Checks");
  script_copyright("Copyright (C) 2016 Greenbone AG");
  script_dependencies("gb_f5_big_ip_version.nasl");
  script_mandatory_keys("f5/big_ip/version", "f5/big_ip/active_modules");
  exit(0);
}

include("version_func.inc");
include("host_details.inc");
include("list_array_func.inc");
include("f5.inc");

if (!version = get_app_version(cpe: CPE))
  exit(0);

check_f5["LTM"] = make_array("affected",   "12.0.0;",
                             "unaffected", "12.1.0;12.0.0_HF2;11.0.0-11.6.0;10.1.0-10.2.4;");

check_f5["AAM"] = make_array("affected",   "12.0.0;",
                             "unaffected", "12.1.0;12.0.0_HF2;11.4.0-11.6.0;");

check_f5["AFM"] = make_array("affected",   "12.0.0;",
                             "unaffected", "12.1.0;12.0.0_HF2;11.3.0-11.6.0;");

check_f5["AVR"] = make_array("affected",   "12.0.0;",
                             "unaffected", "12.1.0;12.0.0_HF2;11.0.0-11.6.0;");

check_f5["APM"] = make_array("affected",   "12.0.0;",
                             "unaffected", "12.1.0;12.0.0_HF2;11.0.0-11.6.0;10.1.0-10.2.4;");

check_f5["ASM"] = make_array("affected",   "12.0.0;",
                             "unaffected", "12.1.0;12.0.0_HF2;11.0.0-11.6.0;10.1.0-10.2.4;");

check_f5["LC"]  = make_array("affected",   "12.0.0;",
                             "unaffected", "12.1.0;12.0.0_HF2;11.0.0-11.6.0;10.1.0-10.2.4;");

check_f5["PEM"] = make_array("affected",   "12.0.0;",
                             "unaffected", "12.1.0;12.0.0_HF2;11.3.0-11.6.0;");

if (report = f5_is_vulnerable(ca: check_f5, version: version)) {
  security_message(port: 0, data: report);
  exit(0);
}

exit(99);

8.1 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H

8.5 High

AI Score

Confidence

High

6.8 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

0.974 High

EPSS

Percentile

99.9%