var-201501-0737
Vulnerability from variot

Heap-based buffer overflow in the __nss_hostname_digits_dots function in glibc 2.2, and other 2.x versions before 2.18, allows context-dependent attackers to execute arbitrary code via vectors related to the (1) gethostbyname or (2) gethostbyname2 function, aka "GHOST.". eglibc The package contains a classic buffer overflow vulnerability.Denial of service (DoS) May be in a state. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1

===================================================================== Red Hat Security Advisory

Synopsis: Critical: rhev-hypervisor6 security update Advisory ID: RHSA-2015:0126-01 Product: Red Hat Enterprise Virtualization Advisory URL: https://rhn.redhat.com/errata/RHSA-2015-0126.html Issue date: 2015-02-04 CVE Names: CVE-2014-3511 CVE-2014-3567 CVE-2014-3611 CVE-2014-3645 CVE-2014-3646 CVE-2015-0235 =====================================================================

  1. Summary:

An updated rhev-hypervisor6 package that fixes multiple security issues is now available for Red Hat Enterprise Virtualization 3.

Red Hat Product Security has rated this update as having Critical security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section.

  1. Relevant releases/architectures:

RHEV Hypervisor for RHEL-6 - noarch

  1. Description:

The rhev-hypervisor6 package provides a Red Hat Enterprise Virtualization Hypervisor ISO disk image. The Red Hat Enterprise Virtualization Hypervisor is a dedicated Kernel-based Virtual Machine (KVM) hypervisor. It includes everything necessary to run and manage virtual machines: a subset of the Red Hat Enterprise Linux operating environment and the Red Hat Enterprise Virtualization Agent.

Note: Red Hat Enterprise Virtualization Hypervisor is only available for the Intel 64 and AMD64 architectures with virtualization extensions. A remote attacker able to make an application call either of these functions could use this flaw to execute arbitrary code with the permissions of the user running the application. (CVE-2015-0235)

A race condition flaw was found in the way the Linux kernel's KVM subsystem handled PIT (Programmable Interval Timer) emulation. A guest user who has access to the PIT I/O ports could use this flaw to crash the host. (CVE-2014-3611)

A flaw was found in the way OpenSSL handled fragmented handshake packets. A man-in-the-middle attacker could use this flaw to force a TLS/SSL server using OpenSSL to use TLS 1.0, even if both the client and the server supported newer protocol versions. (CVE-2014-3511)

A memory leak flaw was found in the way an OpenSSL handled failed session ticket integrity checks. A remote attacker could exhaust all available memory of an SSL/TLS or DTLS server by sending a large number of invalid session tickets to that server. (CVE-2014-3567)

It was found that the Linux kernel's KVM subsystem did not handle the VM exits gracefully for the invept (Invalidate Translations Derived from EPT) and invvpid (Invalidate Translations Based on VPID) instructions. On hosts with an Intel processor and invept/invppid VM exit support, an unprivileged guest user could use these instructions to crash the guest. (CVE-2014-3645, CVE-2014-3646)

Red Hat would like to thank Qualys for reporting the CVE-2015-0235 issue, Lars Bull of Google for reporting the CVE-2014-3611 issue, and the Advanced Threat Research team at Intel Security for reporting the CVE-2014-3645 and CVE-2014-3646 issues.

Users of the Red Hat Enterprise Virtualization Hypervisor are advised to upgrade to this updated package.

  1. Solution:

This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at https://access.redhat.com/articles/11258

To upgrade Hypervisors in Red Hat Enterprise Virtualization environments using the disk image provided by this package, refer to:

https://access.redhat.com/documentation/en-US/Red_Hat_Enterprise_Linux/6/ht ml/Hypervisor_Deployment_Guide/chap-Deployment_Guide-Upgrading_Red_Hat_Ente rprise_Virtualization_Hypervisors.html

  1. Bugs fixed (https://bugzilla.redhat.com/):

1127504 - CVE-2014-3511 openssl: TLS protocol downgrade attack 1144825 - CVE-2014-3646 kernel: kvm: vmx: invvpid vm exit not handled 1144835 - CVE-2014-3645 kernel: kvm: vmx: invept vm exit not handled 1144878 - CVE-2014-3611 kernel: kvm: PIT timer race condition 1152563 - Tracker: RHEV-H 6.6 for RHEV 3.4.z build 1152961 - CVE-2014-3567 openssl: Invalid TLS/SSL session tickets could cause memory leak leading to server crash 1180044 - Incorrect glusterfs package in to RHEVH 6.6 for 3.4.4 and 3.5 build [rhev-3.4.z] 1183461 - CVE-2015-0235 glibc: __nss_hostname_digits_dots() heap-based buffer overflow 1185720 - Incorrect rhn-virtualization-host and rhn-virtualization-common packages in RHEVH 6.6 for rhev 3.4.5

  1. Package List:

RHEV Hypervisor for RHEL-6:

noarch: rhev-hypervisor6-6.6-20150123.1.el6ev.noarch.rpm

These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/

  1. References:

https://access.redhat.com/security/cve/CVE-2014-3511 https://access.redhat.com/security/cve/CVE-2014-3567 https://access.redhat.com/security/cve/CVE-2014-3611 https://access.redhat.com/security/cve/CVE-2014-3645 https://access.redhat.com/security/cve/CVE-2014-3646 https://access.redhat.com/security/cve/CVE-2015-0235 https://access.redhat.com/security/updates/classification/#critical

  1. Contact:

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/

Copyright 2015 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1

iD8DBQFU0l7LXlSAg2UNWIIRAvEdAJ4wGHkcIyH+VhN8Me+wQpBWbHgMiQCdH58Q EXI2+hZZswncCxMn6NgpQ6g= =wy8T -----END PGP SIGNATURE-----

-- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce .

This is the GNU C Library (glibc) vulnerability known as "GHOST" which could be exploited remotely resulting in execution of arbitrary code.

Please update or upgrade to one of the following versions or subsequent.

References:

CVE-2015-0235 - Buffer Errors (CWE-119) SSRT101906

SUPPORTED SOFTWARE VERSIONS*: ONLY impacted versions are listed.

The glibc updates are available for RHEL4, RHEL5, and RHEL6 at:

https://access.redhat.com/security/cve/CVE-2015-0235

WORKAROUND INSTRUCTIONS

HP recommends following this information after applying the updates to protect against potential risk for the specified HP IceWall products.

HP IceWall SSO Dfw

The AGENT_PERMIT configuration parameter allows Dfw to restrict requests from the Agent (another module) by using one of following methods: IP (IP address), HOST(host name) and DOMAIN (domain name). If possible, do not specify the "IP" value as the evaluation method in setting AGENT_PERMIT. Instead, use "HOST" or "DOMAIN".

Note: The HP IceWall product is only available in Japan.

HISTORY Version:1 (rev.1) - 2 February 2015 Initial release

Third Party Security Patches: Third party security patches that are to be installed on systems running HP software products should be applied in accordance with the customer's patch management policy. For other issues about the content of this Security Bulletin, send e-mail to security-alert@hp.com. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1

Note: the current version of the following document is available here: https://h20564.www2.hp.com/portal/site/hpsc/public/kb/ docDisplay?docId=emr_na-c04589512

SUPPORT COMMUNICATION - SECURITY BULLETIN

Document ID: c04589512 Version: 1

HPSBGN03285 rev.1 - HP Business Service Manager Virtual Appliance, Multiple

Vulnerabilities

NOTICE: The information in this Security Bulletin should be acted upon as

soon as possible.

Release Date: 2015-03-17 Last Updated: 2015-03-17



Potential Security Impact: Multiple vulnerabilities

Source: Hewlett-Packard Company, HP Software Security Response Team

VULNERABILITY SUMMARY Potential security vulnerabilities have been identified with these three

packages. These vulnerabilities could be exploited to allow execution of

code.

HP Operation Agent Virtual Appliance for monitoring VMware vSphere

environments (OAVA) HP Virtualization Performance Viewer for monitoring VMware vSphere

environments (vPV VA) HP Operations Manager i 10.00 Virtual (OMi VA)

References:

CVE-2015-0235 - Buffer Errors (CWE-119) CVE-2012-6657 - Permissions, Privileges, and Access Control (CWE-264) CVE-2014-3673 - Resource Management Errors (CWE-399) CVE-2014-3687 - Resource Management Errors (CWE-399) CVE-2014-3688 - Resource Management Errors (CWE-399) CVE-2014-5471 - Resource Management Errors (CWE-399) CVE-2014-5472 - Input Validation (CWE-20) CVE-2014-6410 - Resource Management Errors (CWE-399) CVE-2014-9322- Permissions, Privileges, and Access Control (CWE-264) SSRT101955

SUPPORTED SOFTWARE VERSIONS*: ONLY impacted versions are listed. HP Operation Agent Virtual Appliance for monitoring VMware vSphere

environments (OAVA) v11.14, v11.13, v11.12, v11.11

HP Virtualization Performance Viewer for monitoring VMware vSphere

environments (vPV VA) v2.10, v2.01, v2.0, v1.x

HP Operations Manager i 10.00 Virtual (OMi VA) v10.00

BACKGROUND For a PGP signed version of this security bulletin please write to:

security-alert@hp.com

CVSS 2.0 Base Metrics

Reference Base Vector Base Score CVE-2015-0235 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0 CVE-2012-6657 (AV:L/AC:L/Au:N/C:N/I:N/A:C) 4.9 CVE-2014-3673 (AV:N/AC:L/Au:N/C:N/I:N/A:C) 7.8 CVE-2014-3687 (AV:N/AC:L/Au:N/C:N/I:N/A:C) 7.8 CVE-2014-3688 (AV:N/AC:L/Au:N/C:N/I:N/A:P) 5.0 CVE-2014-5471 (AV:L/AC:H/Au:N/C:N/I:N/A:C) 4.0 CVE-2014-5472 (AV:L/AC:H/Au:N/C:N/I:N/A:C) 4.0 CVE-2014-6410 (AV:L/AC:M/Au:N/C:N/I:N/A:C) 4.7 CVE-2014-9322 (AV:L/AC:L/Au:N/C:C/I:C/A:C) 7.2 =========================================================== Information on CVSS is documented in HP Customer Notice: HPSN-2008-002

RESOLUTION

HP has provided the following information to mitigate the impact of these

vulnerabilities.

https://softwaresupport.hp.com/group/softwaresupport/search-

result/-/facetsearch/document/KM01411792

HISTORY Version:1 (rev.1) - 17 March 2015 Initial release

Support: For further information, contact normal HP Services support channel.

Report: To report a potential security vulnerability with any HP supported

product, send Email to: security-alert@hp.com It is strongly recommended that security related information being

communicated to HP be encrypted using PGP, especially exploit information. To get the security-alert PGP key, please send an e-mail message as follows: To: security-alert@hp.com Subject: get key

Subscribe: To initiate a subscription to receive future HP Security Bulletins

via Email: http://h30046.www3.hp.com/driverAlertProfile.php?

regioncode=NA&langcode=USENG&jumpid=in_SC-GEN__driverITRC&topiccode=ITRC On the web page: ITRC security bulletins and patch sign-up Under Step1: your ITRC security bulletins and patches - check ALL categories for which alerts are required and continue. Under Step2: your ITRC operating systems - verify your operating system selections are checked and save.

To update an existing subscription: http://h30046.www3.hp.com/subSignIn.php Log in on the web page: Subscriber's choice for Business: sign-in. On the web page: Subscriber's Choice: your profile summary - use Edit Profile

to update appropriate sections.

To review previously published Security Bulletins visit:

http://www.itrc.hp.com/service/cki/secBullArchive.do

  • The Software Product Category that this Security Bulletin relates to is

represented by the 5th and 6th characters of the Bulletin number in the

title: GN = HP General SW MA = HP Management Agents MI = Misc. 3rd Party SW

MP = HP MPE/iX NS = HP NonStop Servers OV = HP OpenVMS

PI = HP Printing & Imaging ST = HP Storage SW TL = HP Trusted Linux

TU = HP Tru64 UNIX UX = HP-UX VV = HP VirtualVault

System management and security procedures must be reviewed frequently to

maintain system integrity. HP is continually reviewing and enhancing the

security features of software products to provide customers with current

secure solutions.

"HP is broadly distributing this Security Bulletin in order to bring to the

attention of users of the affected HP products the important security

information contained in this Bulletin. HP recommends that all users

determine the applicability of this information to their individual

situations and take appropriate action. HP does not warrant that this

information is necessarily accurate or complete for all user situations and,

consequently, HP will not be responsible for any damages resulting from

user's use or disregard of the information provided in this Bulletin. To the

extent permitted by law, HP disclaims all warranties, either express or

implied, including the warranties of merchantability and fitness for a

particular purpose, title and non-infringement."

Copyright 2015 Hewlett-Packard Development Company, L.P.

Hewlett-Packard Company shall not be liable for technical or editorial errors

or omissions contained herein. The information provided is provided "as is"

without warranty of any kind. To the extent permitted by law, neither HP or

its affiliates, subcontractors or suppliers will be liable for incidental,

special or consequential damages including downtime cost; lost profits;

damages relating to the procurement of substitute products or services; or

damages for loss of data, or software restoration. The information in this

document is subject to change without notice. Hewlett-Packard Company and the

names of Hewlett-Packard products referenced herein are trademarks of

Hewlett-Packard Company in the United States and other countries. Other

product and company names mentioned herein may be trademarks of their

respective owners. Content-Disposition: inline

==========================================================================Ubuntu Security Notice USN-2485-1 January 27, 2015

eglibc vulnerability

A security issue affects these releases of Ubuntu and its derivatives:

  • Ubuntu 12.04 LTS
  • Ubuntu 10.04 LTS

Summary:

The GNU C Library could be made to crash or run programs.

Software Description: - eglibc: GNU C Library

Details:

It was discovered that a buffer overflow existed in the gethostbyname and gethostbyname2 functions in the GNU C Library.

Update instructions:

The problem can be corrected by updating your system to the following package versions:

Ubuntu 12.04 LTS: libc6 2.15-0ubuntu10.10

Ubuntu 10.04 LTS: libc6 2.11.1-0ubuntu7.20

After a standard system update you need to reboot your computer to make all the necessary changes.


References:

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-0235 https://rhn.redhat.com/errata/RHSA-2015-0092.html


Updated Packages:

Mandriva Business Server 1/X86_64: 678efef85b85206451ef8927bad808e0 mbs1/x86_64/glibc-2.14.1-12.11.mbs1.x86_64.rpm 46cd508f03e36c1e4f752c317852ec8e mbs1/x86_64/glibc-devel-2.14.1-12.11.mbs1.x86_64.rpm 069302c80e3b79504e2b0eaaa72c2745 mbs1/x86_64/glibc-doc-2.14.1-12.11.mbs1.noarch.rpm 3a841c0295823354655dd3e7734ada0b mbs1/x86_64/glibc-doc-pdf-2.14.1-12.11.mbs1.noarch.rpm 11a672a0b4bae77c7adfa803bea9871f mbs1/x86_64/glibc-i18ndata-2.14.1-12.11.mbs1.x86_64.rpm d3f113ccec4f18e4bb08c951625e51d7 mbs1/x86_64/glibc-profile-2.14.1-12.11.mbs1.x86_64.rpm f6d6aa5806dd747e66996ea8cc01c9b4 mbs1/x86_64/glibc-static-devel-2.14.1-12.11.mbs1.x86_64.rpm 98cc6eae0234eeed945712bbc8b2c0ea mbs1/x86_64/glibc-utils-2.14.1-12.11.mbs1.x86_64.rpm bf6f2fcc3dd21bd8380aac40e91bb802 mbs1/x86_64/nscd-2.14.1-12.11.mbs1.x86_64.rpm f597e4d6241c76701733d730e84f5714 mbs1/SRPMS/glibc-2.14.1-12.11.mbs1.src.rpm


To upgrade automatically use MandrivaUpdate or urpmi. The verification of md5 checksums and GPG signatures is performed automatically for you. You can obtain the GPG public key of the Mandriva Security Team by executing:

gpg --recv-keys --keyserver pgp.mit.edu 0x22458A98

You can view other update advisories for Mandriva Linux at:

http://www.mandriva.com/en/support/security/advisories/

If you want to report vulnerabilities, please contact

security_(at)_mandriva.com


Type Bits/KeyID Date User ID pub 1024D/22458A98 2000-07-10 Mandriva Security Team -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.12 (GNU/Linux)

iD8DBQFU2bromqjQ0CJFipgRAmFsAKCQjfZlXUkoM7Vw2lzaEcgdyJncUgCg6ad6 CZAvbkM0GO2ojTqkrf89cyk= =/OhK -----END PGP SIGNATURE----- . 4 ELS) - i386, ia64, x86_64 Red Hat Enterprise Linux ES (v. 4 ELS) - i386, ia64, x86_64

  1. Description:

The glibc packages provide the standard C libraries (libc), POSIX thread libraries (libpthread), standard math libraries (libm), and the Name Server Caching Daemon (nscd) used by multiple programs on the system. Without these libraries, the Linux system cannot function correctly. Solution:

Before applying this update, make sure all previously released errata relevant to your system have been applied. 4 ELS):

Source: glibc-2.3.4-2.57.el4.2.src.rpm

i386: glibc-2.3.4-2.57.el4.2.i386.rpm glibc-2.3.4-2.57.el4.2.i686.rpm glibc-common-2.3.4-2.57.el4.2.i386.rpm glibc-debuginfo-2.3.4-2.57.el4.2.i386.rpm glibc-debuginfo-2.3.4-2.57.el4.2.i686.rpm glibc-debuginfo-common-2.3.4-2.57.el4.2.i386.rpm glibc-devel-2.3.4-2.57.el4.2.i386.rpm glibc-headers-2.3.4-2.57.el4.2.i386.rpm glibc-profile-2.3.4-2.57.el4.2.i386.rpm glibc-utils-2.3.4-2.57.el4.2.i386.rpm nptl-devel-2.3.4-2.57.el4.2.i386.rpm nptl-devel-2.3.4-2.57.el4.2.i686.rpm nscd-2.3.4-2.57.el4.2.i386.rpm

ia64: glibc-2.3.4-2.57.el4.2.i686.rpm glibc-2.3.4-2.57.el4.2.ia64.rpm glibc-common-2.3.4-2.57.el4.2.ia64.rpm glibc-debuginfo-2.3.4-2.57.el4.2.i686.rpm glibc-debuginfo-2.3.4-2.57.el4.2.ia64.rpm glibc-debuginfo-common-2.3.4-2.57.el4.2.i386.rpm glibc-devel-2.3.4-2.57.el4.2.ia64.rpm glibc-headers-2.3.4-2.57.el4.2.ia64.rpm glibc-profile-2.3.4-2.57.el4.2.ia64.rpm glibc-utils-2.3.4-2.57.el4.2.ia64.rpm nptl-devel-2.3.4-2.57.el4.2.ia64.rpm nscd-2.3.4-2.57.el4.2.ia64.rpm

x86_64: glibc-2.3.4-2.57.el4.2.i686.rpm glibc-2.3.4-2.57.el4.2.x86_64.rpm glibc-common-2.3.4-2.57.el4.2.x86_64.rpm glibc-debuginfo-2.3.4-2.57.el4.2.i386.rpm glibc-debuginfo-2.3.4-2.57.el4.2.i686.rpm glibc-debuginfo-2.3.4-2.57.el4.2.x86_64.rpm glibc-debuginfo-common-2.3.4-2.57.el4.2.i386.rpm glibc-devel-2.3.4-2.57.el4.2.i386.rpm glibc-devel-2.3.4-2.57.el4.2.x86_64.rpm glibc-headers-2.3.4-2.57.el4.2.x86_64.rpm glibc-profile-2.3.4-2.57.el4.2.x86_64.rpm glibc-utils-2.3.4-2.57.el4.2.x86_64.rpm nptl-devel-2.3.4-2.57.el4.2.x86_64.rpm nscd-2.3.4-2.57.el4.2.x86_64.rpm

Red Hat Enterprise Linux ES (v

Show details on source website


{
  "@context": {
    "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
    "affected_products": {
      "@id": "https://www.variotdbs.pl/ref/affected_products"
    },
    "configurations": {
      "@id": "https://www.variotdbs.pl/ref/configurations"
    },
    "credits": {
      "@id": "https://www.variotdbs.pl/ref/credits"
    },
    "cvss": {
      "@id": "https://www.variotdbs.pl/ref/cvss/"
    },
    "description": {
      "@id": "https://www.variotdbs.pl/ref/description/"
    },
    "exploit_availability": {
      "@id": "https://www.variotdbs.pl/ref/exploit_availability/"
    },
    "external_ids": {
      "@id": "https://www.variotdbs.pl/ref/external_ids/"
    },
    "iot": {
      "@id": "https://www.variotdbs.pl/ref/iot/"
    },
    "iot_taxonomy": {
      "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
    },
    "patch": {
      "@id": "https://www.variotdbs.pl/ref/patch/"
    },
    "problemtype_data": {
      "@id": "https://www.variotdbs.pl/ref/problemtype_data/"
    },
    "references": {
      "@id": "https://www.variotdbs.pl/ref/references/"
    },
    "sources": {
      "@id": "https://www.variotdbs.pl/ref/sources/"
    },
    "sources_release_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_release_date/"
    },
    "sources_update_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_update_date/"
    },
    "threat_type": {
      "@id": "https://www.variotdbs.pl/ref/threat_type/"
    },
    "title": {
      "@id": "https://www.variotdbs.pl/ref/title/"
    },
    "type": {
      "@id": "https://www.variotdbs.pl/ref/type/"
    }
  },
  "@id": "https://www.variotdbs.pl/vuln/VAR-201501-0737",
  "affected_products": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/affected_products#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "model": "pureapplication system",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "ibm",
        "version": "2.0.0.0"
      },
      {
        "model": "virtualization",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "redhat",
        "version": "6.0"
      },
      {
        "model": "php",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "php",
        "version": "5.6.6"
      },
      {
        "model": "communications eagle lnp application processor",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "oracle",
        "version": "10.0"
      },
      {
        "model": "communications session border controller",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "oracle",
        "version": "7.2.0"
      },
      {
        "model": "php",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "php",
        "version": "5.5.22"
      },
      {
        "model": "communications user data repository",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "oracle",
        "version": "10.0.1"
      },
      {
        "model": "communications session border controller",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "oracle",
        "version": "8.0.0"
      },
      {
        "model": "communications policy management",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "oracle",
        "version": "12.1.1"
      },
      {
        "model": "communications policy management",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "oracle",
        "version": "9.9.1"
      },
      {
        "model": "communications user data repository",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "oracle",
        "version": "10.0.0"
      },
      {
        "model": "php",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "php",
        "version": "5.5.0"
      },
      {
        "model": "mac os x",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "apple",
        "version": "10.11.1"
      },
      {
        "model": "linux",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "oracle",
        "version": "5"
      },
      {
        "model": "communications lsms",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "oracle",
        "version": "13.1"
      },
      {
        "model": "pureapplication system",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "ibm",
        "version": "1.0.0.0"
      },
      {
        "model": "php",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "php",
        "version": "5.6.0"
      },
      {
        "model": "communications application session controller",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "oracle",
        "version": "3.7.1"
      },
      {
        "model": "security access manager for enterprise single sign-on",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "ibm",
        "version": "8.2"
      },
      {
        "model": "communications policy management",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "oracle",
        "version": "11.5"
      },
      {
        "model": "linux",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "debian",
        "version": "7.0"
      },
      {
        "model": "communications session border controller",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "oracle",
        "version": "7.2.0"
      },
      {
        "model": "communications policy management",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "oracle",
        "version": "9.7.3"
      },
      {
        "model": "linux",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "debian",
        "version": "8.0"
      },
      {
        "model": "exalogic infrastructure",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "oracle",
        "version": "1.0"
      },
      {
        "model": "communications webrtc session controller",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "oracle",
        "version": "7.1"
      },
      {
        "model": "php",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "php",
        "version": "5.4.0"
      },
      {
        "model": "communications policy management",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "oracle",
        "version": "10.4.1"
      },
      {
        "model": "glibc",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "gnu",
        "version": "2.0"
      },
      {
        "model": "communications eagle application processor",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "oracle",
        "version": "16.0"
      },
      {
        "model": "exalogic infrastructure",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "oracle",
        "version": "2.0"
      },
      {
        "model": "communications webrtc session controller",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "oracle",
        "version": "7.0"
      },
      {
        "model": "vm virtualbox",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "oracle",
        "version": "5.1.24"
      },
      {
        "model": "glibc",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "gnu",
        "version": "2.18"
      },
      {
        "model": "linux",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "oracle",
        "version": "7"
      },
      {
        "model": "communications webrtc session controller",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "oracle",
        "version": "7.2"
      },
      {
        "model": "pureapplication system",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "ibm",
        "version": "1.1.0.0"
      },
      {
        "model": "php",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "php",
        "version": "5.4.38"
      },
      {
        "model": "ubuntu",
        "scope": null,
        "trust": 0.8,
        "vendor": "canonical",
        "version": null
      },
      {
        "model": "gnu/linux",
        "scope": null,
        "trust": 0.8,
        "vendor": "debian",
        "version": null
      },
      {
        "model": "fedora",
        "scope": null,
        "trust": 0.8,
        "vendor": "fedora",
        "version": null
      },
      {
        "model": "embedded glibc",
        "scope": "lt",
        "trust": 0.8,
        "vendor": "gnu",
        "version": "2.14"
      },
      {
        "model": "linux enterprise server",
        "scope": null,
        "trust": 0.8,
        "vendor": "suse",
        "version": null
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2013-007061"
      },
      {
        "db": "NVD",
        "id": "CVE-2015-0235"
      }
    ]
  },
  "configurations": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/configurations#",
      "children": {
        "@container": "@list"
      },
      "cpe_match": {
        "@container": "@list"
      },
      "data": {
        "@container": "@list"
      },
      "nodes": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:a:gnu:glibc:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "2.18",
                "versionStartIncluding": "2.0",
                "vulnerable": true
              }
            ],
            "operator": "OR"
          },
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:a:oracle:communications_policy_management:12.1.1:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:oracle:communications_policy_management:9.9.1:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:oracle:communications_eagle_application_processor:16.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:oracle:exalogic_infrastructure:1.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:oracle:communications_policy_management:10.4.1:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:oracle:exalogic_infrastructure:2.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:oracle:communications_webrtc_session_controller:7.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:oracle:communications_webrtc_session_controller:7.2:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:oracle:communications_webrtc_session_controller:7.1:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:oracle:communications_policy_management:11.5:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:oracle:linux:7:0:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:oracle:communications_session_border_controller:8.0.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:oracle:communications_eagle_lnp_application_processor:10.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:oracle:linux:5:-:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:oracle:communications_lsms:13.1:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:oracle:communications_user_data_repository:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndIncluding": "10.0.1",
                "versionStartIncluding": "10.0.0",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:oracle:communications_application_session_controller:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "3.7.1",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:oracle:communications_policy_management:9.7.3:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:oracle:vm_virtualbox:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "5.1.24",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:oracle:communications_session_border_controller:7.2.0:-:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:oracle:communications_session_border_controller:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "7.2.0",
                "vulnerable": true
              }
            ],
            "operator": "OR"
          },
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              }
            ],
            "operator": "OR"
          },
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:a:redhat:virtualization:6.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              }
            ],
            "operator": "OR"
          },
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "10.11.1",
                "vulnerable": true
              }
            ],
            "operator": "OR"
          },
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:a:ibm:pureapplication_system:1.1.0.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:ibm:pureapplication_system:2.0.0.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:ibm:security_access_manager_for_enterprise_single_sign-on:8.2:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:ibm:pureapplication_system:1.0.0.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              }
            ],
            "operator": "OR"
          },
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:a:php:php:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "5.5.22",
                "versionStartIncluding": "5.5.0",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:php:php:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "5.6.6",
                "versionStartIncluding": "5.6.0",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:php:php:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "5.4.38",
                "versionStartIncluding": "5.4.0",
                "vulnerable": true
              }
            ],
            "operator": "OR"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2015-0235"
      }
    ]
  },
  "credits": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/credits#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "HP",
    "sources": [
      {
        "db": "PACKETSTORM",
        "id": "134196"
      },
      {
        "db": "PACKETSTORM",
        "id": "130216"
      },
      {
        "db": "PACKETSTORM",
        "id": "131015"
      }
    ],
    "trust": 0.3
  },
  "cve": "CVE-2015-0235",
  "cvss": {
    "@context": {
      "cvssV2": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
      },
      "cvssV3": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
      },
      "severity": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/cvss/severity#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/severity"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "cvssV2": [
          {
            "acInsufInfo": false,
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "NVD",
            "availabilityImpact": "COMPLETE",
            "baseScore": 10.0,
            "confidentialityImpact": "COMPLETE",
            "exploitabilityScore": 10.0,
            "impactScore": 10.0,
            "integrityImpact": "COMPLETE",
            "obtainAllPrivilege": false,
            "obtainOtherPrivilege": false,
            "obtainUserPrivilege": false,
            "severity": "HIGH",
            "trust": 1.0,
            "userInteractionRequired": false,
            "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
            "version": "2.0"
          },
          {
            "acInsufInfo": null,
            "accessComplexity": "Low",
            "accessVector": "Network",
            "authentication": "None",
            "author": "NVD",
            "availabilityImpact": "Partial",
            "baseScore": 5.0,
            "confidentialityImpact": "None",
            "exploitabilityScore": null,
            "id": "CVE-2015-0235",
            "impactScore": null,
            "integrityImpact": "None",
            "obtainAllPrivilege": null,
            "obtainOtherPrivilege": null,
            "obtainUserPrivilege": null,
            "severity": "Medium",
            "trust": 0.8,
            "userInteractionRequired": null,
            "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
            "version": "2.0"
          },
          {
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "VULHUB",
            "availabilityImpact": "COMPLETE",
            "baseScore": 10.0,
            "confidentialityImpact": "COMPLETE",
            "exploitabilityScore": 10.0,
            "id": "VHN-78181",
            "impactScore": 10.0,
            "integrityImpact": "COMPLETE",
            "severity": "HIGH",
            "trust": 0.1,
            "vectorString": "AV:N/AC:L/AU:N/C:C/I:C/A:C",
            "version": "2.0"
          }
        ],
        "cvssV3": [
          {
            "attackComplexity": "Low",
            "attackVector": "Network",
            "author": "NVD",
            "availabilityImpact": "High",
            "baseScore": 7.5,
            "baseSeverity": "High",
            "confidentialityImpact": "None",
            "exploitabilityScore": null,
            "id": "CVE-2015-0235",
            "impactScore": null,
            "integrityImpact": "None",
            "privilegesRequired": "None",
            "scope": "Unchanged",
            "trust": 0.8,
            "userInteraction": "None",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.0"
          }
        ],
        "severity": [
          {
            "author": "NVD",
            "id": "CVE-2015-0235",
            "trust": 1.8,
            "value": "HIGH"
          },
          {
            "author": "VULHUB",
            "id": "VHN-78181",
            "trust": 0.1,
            "value": "HIGH"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-78181"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2013-007061"
      },
      {
        "db": "NVD",
        "id": "CVE-2015-0235"
      }
    ]
  },
  "description": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/description#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Heap-based buffer overflow in the __nss_hostname_digits_dots function in glibc 2.2, and other 2.x versions before 2.18, allows context-dependent attackers to execute arbitrary code via vectors related to the (1) gethostbyname or (2) gethostbyname2 function, aka \"GHOST.\". eglibc The package contains a classic buffer overflow vulnerability.Denial of service (DoS) May be in a state. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA1\n\n=====================================================================\n                   Red Hat Security Advisory\n\nSynopsis:          Critical: rhev-hypervisor6 security update \nAdvisory ID:       RHSA-2015:0126-01\nProduct:           Red Hat Enterprise Virtualization\nAdvisory URL:      https://rhn.redhat.com/errata/RHSA-2015-0126.html\nIssue date:        2015-02-04\nCVE Names:         CVE-2014-3511 CVE-2014-3567 CVE-2014-3611 \n                   CVE-2014-3645 CVE-2014-3646 CVE-2015-0235 \n=====================================================================\n\n1. Summary:\n\nAn updated rhev-hypervisor6 package that fixes multiple security issues is\nnow available for Red Hat Enterprise Virtualization 3. \n\nRed Hat Product Security has rated this update as having Critical security\nimpact. Common Vulnerability Scoring System (CVSS) base scores, which give\ndetailed severity ratings, are available for each vulnerability from the\nCVE links in the References section. \n\n2. Relevant releases/architectures:\n\nRHEV Hypervisor for RHEL-6 - noarch\n\n3. Description:\n\nThe rhev-hypervisor6 package provides a Red Hat Enterprise Virtualization\nHypervisor ISO disk image. The Red Hat Enterprise Virtualization Hypervisor\nis a dedicated Kernel-based Virtual Machine (KVM) hypervisor. It includes\neverything necessary to run and manage virtual machines: a subset of the\nRed Hat Enterprise Linux operating environment and the Red Hat Enterprise\nVirtualization Agent. \n\nNote: Red Hat Enterprise Virtualization Hypervisor is only available for\nthe Intel 64 and AMD64 architectures with virtualization extensions. A remote attacker able to make\nan application call either of these functions could use this flaw to\nexecute arbitrary code with the permissions of the user running the\napplication. (CVE-2015-0235)\n\nA race condition flaw was found in the way the Linux kernel\u0027s KVM subsystem\nhandled PIT (Programmable Interval Timer) emulation. A guest user who has \naccess to the PIT I/O ports could use this flaw to crash the host. \n(CVE-2014-3611)\n\nA flaw was found in the way OpenSSL handled fragmented handshake packets. \nA man-in-the-middle attacker could use this flaw to force a TLS/SSL server\nusing OpenSSL to use TLS 1.0, even if both the client and the server\nsupported newer protocol versions. (CVE-2014-3511)\n\nA memory leak flaw was found in the way an OpenSSL handled failed session\nticket integrity checks. A remote attacker could exhaust all available\nmemory of an SSL/TLS or DTLS server by sending a large number of invalid\nsession tickets to that server. (CVE-2014-3567)\n\nIt was found that the Linux kernel\u0027s KVM subsystem did not handle the VM\nexits gracefully for the invept (Invalidate Translations Derived from EPT)\nand invvpid (Invalidate Translations Based on VPID) instructions. On hosts\nwith an Intel processor and invept/invppid VM exit support, an unprivileged\nguest user could use these instructions to crash the guest. (CVE-2014-3645,\nCVE-2014-3646)\n\nRed Hat would like to thank Qualys for reporting the CVE-2015-0235 issue,\nLars Bull of Google for reporting the CVE-2014-3611 issue, and the Advanced\nThreat Research team at Intel Security for reporting the CVE-2014-3645 and\nCVE-2014-3646 issues. \n\nUsers of the Red Hat Enterprise Virtualization Hypervisor are advised to\nupgrade to this updated package. \n\n4. Solution:\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258\n\nTo upgrade Hypervisors in Red Hat Enterprise Virtualization environments\nusing the disk image provided by this package, refer to:\n\nhttps://access.redhat.com/documentation/en-US/Red_Hat_Enterprise_Linux/6/ht\nml/Hypervisor_Deployment_Guide/chap-Deployment_Guide-Upgrading_Red_Hat_Ente\nrprise_Virtualization_Hypervisors.html\n\n5. Bugs fixed (https://bugzilla.redhat.com/):\n\n1127504 - CVE-2014-3511 openssl: TLS protocol downgrade attack\n1144825 - CVE-2014-3646 kernel: kvm: vmx: invvpid vm exit not handled\n1144835 - CVE-2014-3645 kernel: kvm: vmx: invept vm exit not handled\n1144878 - CVE-2014-3611 kernel: kvm: PIT timer race condition\n1152563 - Tracker: RHEV-H 6.6 for RHEV 3.4.z build\n1152961 - CVE-2014-3567 openssl: Invalid TLS/SSL session tickets could cause memory leak leading to server crash\n1180044 - Incorrect glusterfs package in to RHEVH 6.6 for 3.4.4 and 3.5 build [rhev-3.4.z]\n1183461 - CVE-2015-0235 glibc: __nss_hostname_digits_dots() heap-based buffer overflow\n1185720 - Incorrect rhn-virtualization-host and rhn-virtualization-common packages in RHEVH 6.6 for rhev 3.4.5\n\n6. Package List:\n\nRHEV Hypervisor for RHEL-6:\n\nnoarch:\nrhev-hypervisor6-6.6-20150123.1.el6ev.noarch.rpm\n\nThese packages are GPG signed by Red Hat for security.  Our key and\ndetails on how to verify the signature are available from\nhttps://access.redhat.com/security/team/key/\n\n7. References:\n\nhttps://access.redhat.com/security/cve/CVE-2014-3511\nhttps://access.redhat.com/security/cve/CVE-2014-3567\nhttps://access.redhat.com/security/cve/CVE-2014-3611\nhttps://access.redhat.com/security/cve/CVE-2014-3645\nhttps://access.redhat.com/security/cve/CVE-2014-3646\nhttps://access.redhat.com/security/cve/CVE-2015-0235\nhttps://access.redhat.com/security/updates/classification/#critical\n\n8. Contact:\n\nThe Red Hat security contact is \u003csecalert@redhat.com\u003e. More contact\ndetails at https://access.redhat.com/security/team/contact/\n\nCopyright 2015 Red Hat, Inc. \n-----BEGIN PGP SIGNATURE-----\nVersion: GnuPG v1\n\niD8DBQFU0l7LXlSAg2UNWIIRAvEdAJ4wGHkcIyH+VhN8Me+wQpBWbHgMiQCdH58Q\nEXI2+hZZswncCxMn6NgpQ6g=\n=wy8T\n-----END PGP SIGNATURE-----\n\n\n--\nRHSA-announce mailing list\nRHSA-announce@redhat.com\nhttps://www.redhat.com/mailman/listinfo/rhsa-announce\n. \n\nThis is the GNU C Library (glibc) vulnerability known as \"GHOST\" which could\nbe exploited remotely resulting in execution of arbitrary code. \n\n  Please update or upgrade to one of the following versions or subsequent. \n\nReferences:\n\nCVE-2015-0235 - Buffer Errors (CWE-119)\nSSRT101906\n\nSUPPORTED SOFTWARE VERSIONS*: ONLY impacted versions are listed. \n\nThe glibc updates are available for RHEL4, RHEL5, and RHEL6 at:\n\nhttps://access.redhat.com/security/cve/CVE-2015-0235\n\nWORKAROUND INSTRUCTIONS\n\nHP recommends following this information after applying the updates to\nprotect against potential risk for the specified HP IceWall products. \n\nHP IceWall SSO Dfw\n\nThe AGENT_PERMIT configuration parameter allows Dfw to restrict requests from\nthe Agent (another module) by using one of following methods: IP (IP\naddress), HOST(host name) and DOMAIN (domain name). \nIf possible, do not specify the \"IP\" value as the evaluation method in\nsetting AGENT_PERMIT. Instead, use \"HOST\" or \"DOMAIN\". \n\nNote: The HP IceWall product is only available in Japan. \n\nHISTORY\nVersion:1 (rev.1) - 2 February 2015 Initial release\n\nThird Party Security Patches: Third party security patches that are to be\ninstalled on systems running HP software products should be applied in\naccordance with the customer\u0027s patch management policy.  For other issues about\nthe content of this Security Bulletin, send e-mail to security-alert@hp.com. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA1\n\nNote: the current version of the following document is available here:\nhttps://h20564.www2.hp.com/portal/site/hpsc/public/kb/\ndocDisplay?docId=emr_na-c04589512\n\nSUPPORT COMMUNICATION - SECURITY BULLETIN\n\nDocument ID: c04589512\nVersion: 1\n\nHPSBGN03285 rev.1 - HP Business Service Manager Virtual Appliance, Multiple\n\nVulnerabilities\n\nNOTICE: The information in this Security Bulletin should be acted upon as\n\nsoon as possible. \n\nRelease Date: 2015-03-17\nLast Updated: 2015-03-17\n\n- -----------------------------------------------------------------------------\n\n- ---\n\nPotential Security Impact: Multiple vulnerabilities\n\nSource: Hewlett-Packard Company, HP Software Security Response Team\n\nVULNERABILITY SUMMARY\nPotential security vulnerabilities have been identified with these three\n\npackages. These vulnerabilities could be exploited to allow execution of\n\ncode. \n\nHP Operation Agent Virtual Appliance for monitoring VMware vSphere\n\nenvironments (OAVA)\nHP Virtualization Performance Viewer for monitoring VMware vSphere\n\nenvironments (vPV VA)\nHP Operations Manager i 10.00 Virtual (OMi VA)\n\nReferences:\n\nCVE-2015-0235 - Buffer Errors (CWE-119)\nCVE-2012-6657 - Permissions, Privileges, and Access Control (CWE-264)\nCVE-2014-3673 - Resource Management Errors (CWE-399)\nCVE-2014-3687 - Resource Management Errors (CWE-399)\nCVE-2014-3688 - Resource Management Errors (CWE-399)\nCVE-2014-5471 - Resource Management Errors (CWE-399)\nCVE-2014-5472 - Input Validation (CWE-20)\nCVE-2014-6410 - Resource Management Errors (CWE-399)\nCVE-2014-9322- Permissions, Privileges, and Access Control (CWE-264)\nSSRT101955\n\nSUPPORTED SOFTWARE VERSIONS*: ONLY impacted versions are listed. \nHP Operation Agent Virtual Appliance for monitoring VMware vSphere\n\nenvironments (OAVA) v11.14, v11.13, v11.12, v11.11\n\nHP Virtualization Performance Viewer for monitoring VMware vSphere\n\nenvironments (vPV VA) v2.10, v2.01, v2.0, v1.x\n\nHP Operations Manager i 10.00 Virtual (OMi VA) v10.00\n\nBACKGROUND\nFor a PGP signed version of this security bulletin please write to:\n\nsecurity-alert@hp.com\n\nCVSS 2.0 Base Metrics\n===========================================================\n  Reference              Base Vector             Base Score\nCVE-2015-0235    (AV:N/AC:L/Au:N/C:C/I:C/A:C)       10.0\nCVE-2012-6657    (AV:L/AC:L/Au:N/C:N/I:N/A:C)        4.9\nCVE-2014-3673    (AV:N/AC:L/Au:N/C:N/I:N/A:C)        7.8\nCVE-2014-3687    (AV:N/AC:L/Au:N/C:N/I:N/A:C)        7.8\nCVE-2014-3688    (AV:N/AC:L/Au:N/C:N/I:N/A:P)        5.0\nCVE-2014-5471    (AV:L/AC:H/Au:N/C:N/I:N/A:C)        4.0\nCVE-2014-5472    (AV:L/AC:H/Au:N/C:N/I:N/A:C)        4.0\nCVE-2014-6410    (AV:L/AC:M/Au:N/C:N/I:N/A:C)        4.7\nCVE-2014-9322    (AV:L/AC:L/Au:N/C:C/I:C/A:C)        7.2\n===========================================================\n             Information on CVSS is documented\n            in HP Customer Notice: HPSN-2008-002\n\nRESOLUTION\n\nHP has provided the following information to mitigate the impact of these\n\nvulnerabilities. \n\nhttps://softwaresupport.hp.com/group/softwaresupport/search-\n\nresult/-/facetsearch/document/KM01411792\n\nHISTORY\nVersion:1 (rev.1) - 17 March 2015 Initial release\n\nSupport: For further information, contact normal HP Services support channel. \n\nReport: To report a potential security vulnerability with any HP supported\n\nproduct, send Email to: security-alert@hp.com\nIt is strongly recommended that security related information being\n\ncommunicated to HP be encrypted using PGP, especially exploit information. \nTo get the security-alert PGP key, please send an e-mail message as follows:\n  To: security-alert@hp.com\n  Subject: get key\n\nSubscribe: To initiate a subscription to receive future HP Security Bulletins\n\nvia Email:\nhttp://h30046.www3.hp.com/driverAlertProfile.php?\n\nregioncode=NA\u0026langcode=USENG\u0026jumpid=in_SC-GEN__driverITRC\u0026topiccode=ITRC\nOn the web page: ITRC security bulletins and patch sign-up\nUnder Step1: your ITRC security bulletins and patches\n  - check ALL categories for which alerts are required and continue. \nUnder Step2: your ITRC operating systems\n  - verify your operating system selections are checked and save. \n\nTo update an existing subscription: http://h30046.www3.hp.com/subSignIn.php\nLog in on the web page: Subscriber\u0027s choice for Business: sign-in. \nOn the web page: Subscriber\u0027s Choice: your profile summary - use Edit Profile\n\nto update appropriate sections. \n\nTo review previously published Security Bulletins visit:\n\nhttp://www.itrc.hp.com/service/cki/secBullArchive.do\n\n* The Software Product Category that this Security Bulletin relates to is\n\nrepresented by the 5th and 6th characters of the Bulletin number in the\n\ntitle: GN = HP General SW\n MA = HP Management Agents\n MI = Misc. 3rd Party SW\n\nMP = HP MPE/iX\n NS = HP NonStop Servers\n OV = HP OpenVMS\n\nPI = HP Printing \u0026 Imaging\n ST = HP Storage SW\n TL = HP Trusted Linux\n\nTU = HP Tru64 UNIX\n UX = HP-UX\n VV = HP VirtualVault\n\nSystem management and security procedures must be reviewed frequently to\n\nmaintain system integrity. HP is continually reviewing and enhancing the\n\nsecurity features of software products to provide customers with current\n\nsecure solutions. \n\n\"HP is broadly distributing this Security Bulletin in order to bring to the\n\nattention of users of the affected HP products the important security\n\ninformation contained in this Bulletin. HP recommends that all users\n\ndetermine the applicability of this information to their individual\n\nsituations and take appropriate action. HP does not warrant that this\n\ninformation is necessarily accurate or complete for all user situations and,\n\nconsequently, HP will not be responsible for any damages resulting from\n\nuser\u0027s use or disregard of the information provided in this Bulletin. To the\n\nextent permitted by law, HP disclaims all warranties, either express or\n\nimplied, including the warranties of merchantability and fitness for a\n\nparticular purpose, title and non-infringement.\"\n\nCopyright 2015 Hewlett-Packard Development Company, L.P. \n\nHewlett-Packard Company shall not be liable for technical or editorial errors\n\nor omissions contained herein. The information provided is provided \"as is\"\n\nwithout warranty of any kind. To the extent permitted by law, neither HP or\n\nits affiliates, subcontractors or suppliers will be liable for incidental,\n\nspecial or consequential damages including downtime cost; lost profits;\n\ndamages relating to the procurement of substitute products or services; or\n\ndamages for loss of data, or software restoration. The information in this\n\ndocument is subject to change without notice. Hewlett-Packard Company and the\n\nnames of Hewlett-Packard products referenced herein are trademarks of\n\nHewlett-Packard Company in the United States and other countries. Other\n\nproduct and company names mentioned herein may be trademarks of their\n\nrespective owners. Content-Disposition: inline\n\n==========================================================================Ubuntu Security Notice USN-2485-1\nJanuary 27, 2015\n\neglibc vulnerability\n==========================================================================\nA security issue affects these releases of Ubuntu and its derivatives:\n\n- Ubuntu 12.04 LTS\n- Ubuntu 10.04 LTS\n\nSummary:\n\nThe GNU C Library could be made to crash or run programs. \n\nSoftware Description:\n- eglibc: GNU C Library\n\nDetails:\n\nIt was discovered that a buffer overflow existed in the gethostbyname\nand gethostbyname2 functions in the GNU C Library. \n\nUpdate instructions:\n\nThe problem can be corrected by updating your system to the following\npackage versions:\n\nUbuntu 12.04 LTS:\n  libc6                           2.15-0ubuntu10.10\n\nUbuntu 10.04 LTS:\n  libc6                           2.11.1-0ubuntu7.20\n\nAfter a standard system update you need to reboot your computer to make\nall the necessary changes. \n _______________________________________________________________________\n\n References:\n\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-0235\n https://rhn.redhat.com/errata/RHSA-2015-0092.html\n _______________________________________________________________________\n\n Updated Packages:\n\n Mandriva Business Server 1/X86_64:\n 678efef85b85206451ef8927bad808e0  mbs1/x86_64/glibc-2.14.1-12.11.mbs1.x86_64.rpm\n 46cd508f03e36c1e4f752c317852ec8e  mbs1/x86_64/glibc-devel-2.14.1-12.11.mbs1.x86_64.rpm\n 069302c80e3b79504e2b0eaaa72c2745  mbs1/x86_64/glibc-doc-2.14.1-12.11.mbs1.noarch.rpm\n 3a841c0295823354655dd3e7734ada0b  mbs1/x86_64/glibc-doc-pdf-2.14.1-12.11.mbs1.noarch.rpm\n 11a672a0b4bae77c7adfa803bea9871f  mbs1/x86_64/glibc-i18ndata-2.14.1-12.11.mbs1.x86_64.rpm\n d3f113ccec4f18e4bb08c951625e51d7  mbs1/x86_64/glibc-profile-2.14.1-12.11.mbs1.x86_64.rpm\n f6d6aa5806dd747e66996ea8cc01c9b4  mbs1/x86_64/glibc-static-devel-2.14.1-12.11.mbs1.x86_64.rpm\n 98cc6eae0234eeed945712bbc8b2c0ea  mbs1/x86_64/glibc-utils-2.14.1-12.11.mbs1.x86_64.rpm\n bf6f2fcc3dd21bd8380aac40e91bb802  mbs1/x86_64/nscd-2.14.1-12.11.mbs1.x86_64.rpm \n f597e4d6241c76701733d730e84f5714  mbs1/SRPMS/glibc-2.14.1-12.11.mbs1.src.rpm\n _______________________________________________________________________\n\n To upgrade automatically use MandrivaUpdate or urpmi.  The verification\n of md5 checksums and GPG signatures is performed automatically for you.  You can obtain the\n GPG public key of the Mandriva Security Team by executing:\n\n  gpg --recv-keys --keyserver pgp.mit.edu 0x22458A98\n\n You can view other update advisories for Mandriva Linux at:\n\n  http://www.mandriva.com/en/support/security/advisories/\n\n If you want to report vulnerabilities, please contact\n\n  security_(at)_mandriva.com\n _______________________________________________________________________\n\n Type Bits/KeyID     Date       User ID\n pub  1024D/22458A98 2000-07-10 Mandriva Security Team\n  \u003csecurity*mandriva.com\u003e\n-----BEGIN PGP SIGNATURE-----\nVersion: GnuPG v1.4.12 (GNU/Linux)\n\niD8DBQFU2bromqjQ0CJFipgRAmFsAKCQjfZlXUkoM7Vw2lzaEcgdyJncUgCg6ad6\nCZAvbkM0GO2ojTqkrf89cyk=\n=/OhK\n-----END PGP SIGNATURE-----\n. 4 ELS) - i386, ia64, x86_64\nRed Hat Enterprise Linux ES (v. 4 ELS) - i386, ia64, x86_64\n\n3. Description:\n\nThe glibc packages provide the standard C libraries (libc), POSIX thread\nlibraries (libpthread), standard math libraries (libm), and the Name\nServer Caching Daemon (nscd) used by multiple programs on the system. \nWithout these libraries, the Linux system cannot function correctly. Solution:\n\nBefore applying this update, make sure all previously released errata\nrelevant to your system have been applied. 4 ELS):\n\nSource:\nglibc-2.3.4-2.57.el4.2.src.rpm\n\ni386:\nglibc-2.3.4-2.57.el4.2.i386.rpm\nglibc-2.3.4-2.57.el4.2.i686.rpm\nglibc-common-2.3.4-2.57.el4.2.i386.rpm\nglibc-debuginfo-2.3.4-2.57.el4.2.i386.rpm\nglibc-debuginfo-2.3.4-2.57.el4.2.i686.rpm\nglibc-debuginfo-common-2.3.4-2.57.el4.2.i386.rpm\nglibc-devel-2.3.4-2.57.el4.2.i386.rpm\nglibc-headers-2.3.4-2.57.el4.2.i386.rpm\nglibc-profile-2.3.4-2.57.el4.2.i386.rpm\nglibc-utils-2.3.4-2.57.el4.2.i386.rpm\nnptl-devel-2.3.4-2.57.el4.2.i386.rpm\nnptl-devel-2.3.4-2.57.el4.2.i686.rpm\nnscd-2.3.4-2.57.el4.2.i386.rpm\n\nia64:\nglibc-2.3.4-2.57.el4.2.i686.rpm\nglibc-2.3.4-2.57.el4.2.ia64.rpm\nglibc-common-2.3.4-2.57.el4.2.ia64.rpm\nglibc-debuginfo-2.3.4-2.57.el4.2.i686.rpm\nglibc-debuginfo-2.3.4-2.57.el4.2.ia64.rpm\nglibc-debuginfo-common-2.3.4-2.57.el4.2.i386.rpm\nglibc-devel-2.3.4-2.57.el4.2.ia64.rpm\nglibc-headers-2.3.4-2.57.el4.2.ia64.rpm\nglibc-profile-2.3.4-2.57.el4.2.ia64.rpm\nglibc-utils-2.3.4-2.57.el4.2.ia64.rpm\nnptl-devel-2.3.4-2.57.el4.2.ia64.rpm\nnscd-2.3.4-2.57.el4.2.ia64.rpm\n\nx86_64:\nglibc-2.3.4-2.57.el4.2.i686.rpm\nglibc-2.3.4-2.57.el4.2.x86_64.rpm\nglibc-common-2.3.4-2.57.el4.2.x86_64.rpm\nglibc-debuginfo-2.3.4-2.57.el4.2.i386.rpm\nglibc-debuginfo-2.3.4-2.57.el4.2.i686.rpm\nglibc-debuginfo-2.3.4-2.57.el4.2.x86_64.rpm\nglibc-debuginfo-common-2.3.4-2.57.el4.2.i386.rpm\nglibc-devel-2.3.4-2.57.el4.2.i386.rpm\nglibc-devel-2.3.4-2.57.el4.2.x86_64.rpm\nglibc-headers-2.3.4-2.57.el4.2.x86_64.rpm\nglibc-profile-2.3.4-2.57.el4.2.x86_64.rpm\nglibc-utils-2.3.4-2.57.el4.2.x86_64.rpm\nnptl-devel-2.3.4-2.57.el4.2.x86_64.rpm\nnscd-2.3.4-2.57.el4.2.x86_64.rpm\n\nRed Hat Enterprise Linux ES (v",
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2015-0235"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2013-007061"
      },
      {
        "db": "VULHUB",
        "id": "VHN-78181"
      },
      {
        "db": "PACKETSTORM",
        "id": "130241"
      },
      {
        "db": "PACKETSTORM",
        "id": "134196"
      },
      {
        "db": "PACKETSTORM",
        "id": "130216"
      },
      {
        "db": "PACKETSTORM",
        "id": "131015"
      },
      {
        "db": "PACKETSTORM",
        "id": "130099"
      },
      {
        "db": "PACKETSTORM",
        "id": "130333"
      },
      {
        "db": "PACKETSTORM",
        "id": "130135"
      }
    ],
    "trust": 2.34
  },
  "exploit_availability": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/exploit_availability#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "reference": "https://www.scap.org.cn/vuln/vhn-78181",
        "trust": 0.1,
        "type": "unknown"
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-78181"
      }
    ]
  },
  "external_ids": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/external_ids#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "db": "NVD",
        "id": "CVE-2015-0235",
        "trust": 2.6
      },
      {
        "db": "BID",
        "id": "91787",
        "trust": 1.1
      },
      {
        "db": "BID",
        "id": "72325",
        "trust": 1.1
      },
      {
        "db": "PACKETSTORM",
        "id": "167552",
        "trust": 1.1
      },
      {
        "db": "PACKETSTORM",
        "id": "164014",
        "trust": 1.1
      },
      {
        "db": "PACKETSTORM",
        "id": "130974",
        "trust": 1.1
      },
      {
        "db": "PACKETSTORM",
        "id": "153278",
        "trust": 1.1
      },
      {
        "db": "PACKETSTORM",
        "id": "130768",
        "trust": 1.1
      },
      {
        "db": "PACKETSTORM",
        "id": "130171",
        "trust": 1.1
      },
      {
        "db": "SECUNIA",
        "id": "62883",
        "trust": 1.1
      },
      {
        "db": "SECUNIA",
        "id": "62690",
        "trust": 1.1
      },
      {
        "db": "SECUNIA",
        "id": "62871",
        "trust": 1.1
      },
      {
        "db": "SECUNIA",
        "id": "62680",
        "trust": 1.1
      },
      {
        "db": "SECUNIA",
        "id": "62517",
        "trust": 1.1
      },
      {
        "db": "SECUNIA",
        "id": "62640",
        "trust": 1.1
      },
      {
        "db": "SECUNIA",
        "id": "62715",
        "trust": 1.1
      },
      {
        "db": "SECUNIA",
        "id": "62812",
        "trust": 1.1
      },
      {
        "db": "SECUNIA",
        "id": "62667",
        "trust": 1.1
      },
      {
        "db": "SECUNIA",
        "id": "62879",
        "trust": 1.1
      },
      {
        "db": "SECUNIA",
        "id": "62813",
        "trust": 1.1
      },
      {
        "db": "SECUNIA",
        "id": "62698",
        "trust": 1.1
      },
      {
        "db": "SECUNIA",
        "id": "62681",
        "trust": 1.1
      },
      {
        "db": "SECUNIA",
        "id": "62692",
        "trust": 1.1
      },
      {
        "db": "SECUNIA",
        "id": "62758",
        "trust": 1.1
      },
      {
        "db": "SECUNIA",
        "id": "62870",
        "trust": 1.1
      },
      {
        "db": "SECUNIA",
        "id": "62816",
        "trust": 1.1
      },
      {
        "db": "SECUNIA",
        "id": "62691",
        "trust": 1.1
      },
      {
        "db": "SECUNIA",
        "id": "62688",
        "trust": 1.1
      },
      {
        "db": "SECUNIA",
        "id": "62865",
        "trust": 1.1
      },
      {
        "db": "JUNIPER",
        "id": "JSA10671",
        "trust": 1.1
      },
      {
        "db": "SECTRACK",
        "id": "1032909",
        "trust": 1.1
      },
      {
        "db": "MCAFEE",
        "id": "SB10100",
        "trust": 1.1
      },
      {
        "db": "SIEMENS",
        "id": "SSA-994726",
        "trust": 1.1
      },
      {
        "db": "OPENWALL",
        "id": "OSS-SECURITY/2021/05/04/7",
        "trust": 1.1
      },
      {
        "db": "OPENWALL",
        "id": "OSS-SECURITY/2013/09/17/4",
        "trust": 0.8
      },
      {
        "db": "OPENWALL",
        "id": "OSS-SECURITY/2015/01/28/18",
        "trust": 0.8
      },
      {
        "db": "OPENWALL",
        "id": "OSS-SECURITY/2015/01/29/21",
        "trust": 0.8
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2013-007061",
        "trust": 0.8
      },
      {
        "db": "PACKETSTORM",
        "id": "134196",
        "trust": 0.2
      },
      {
        "db": "PACKETSTORM",
        "id": "130216",
        "trust": 0.2
      },
      {
        "db": "PACKETSTORM",
        "id": "130135",
        "trust": 0.2
      },
      {
        "db": "PACKETSTORM",
        "id": "130099",
        "trust": 0.2
      },
      {
        "db": "PACKETSTORM",
        "id": "130333",
        "trust": 0.2
      },
      {
        "db": "PACKETSTORM",
        "id": "131867",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "130115",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "131214",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "130100",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "130134",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "130114",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "130163",
        "trust": 0.1
      },
      {
        "db": "EXPLOIT-DB",
        "id": "36421",
        "trust": 0.1
      },
      {
        "db": "EXPLOIT-DB",
        "id": "35951",
        "trust": 0.1
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201501-658",
        "trust": 0.1
      },
      {
        "db": "SEEBUG",
        "id": "SSVID-89237",
        "trust": 0.1
      },
      {
        "db": "VULHUB",
        "id": "VHN-78181",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "130241",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "131015",
        "trust": 0.1
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-78181"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2013-007061"
      },
      {
        "db": "PACKETSTORM",
        "id": "130241"
      },
      {
        "db": "PACKETSTORM",
        "id": "134196"
      },
      {
        "db": "PACKETSTORM",
        "id": "130216"
      },
      {
        "db": "PACKETSTORM",
        "id": "131015"
      },
      {
        "db": "PACKETSTORM",
        "id": "130099"
      },
      {
        "db": "PACKETSTORM",
        "id": "130333"
      },
      {
        "db": "PACKETSTORM",
        "id": "130135"
      },
      {
        "db": "NVD",
        "id": "CVE-2015-0235"
      }
    ]
  },
  "id": "VAR-201501-0737",
  "iot": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": true,
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-78181"
      }
    ],
    "trust": 0.01
  },
  "last_update_date": "2024-07-23T19:37:02.120000Z",
  "patch": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/patch#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "title": "Top Page",
        "trust": 0.8,
        "url": "http://www.eglibc.org/home"
      },
      {
        "title": "Top Page",
        "trust": 0.8,
        "url": "https://getfedora.org/en/"
      },
      {
        "title": "SUSE-SU-2014:1129-1",
        "trust": 0.8,
        "url": "https://lists.opensuse.org/opensuse-security-announce/2014-09/msg00020.html"
      },
      {
        "title": "CVE-2013-4357",
        "trust": 0.8,
        "url": "https://security-tracker.debian.org/tracker/cve-2013-4357"
      },
      {
        "title": "USN-2306-1",
        "trust": 0.8,
        "url": "https://usn.ubuntu.com/2306-1/"
      },
      {
        "title": "USN-2306-2",
        "trust": 0.8,
        "url": "https://usn.ubuntu.com/2306-2/"
      },
      {
        "title": "USN-2306-3",
        "trust": 0.8,
        "url": "https://usn.ubuntu.com/2306-3/"
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2013-007061"
      }
    ]
  },
  "problemtype_data": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "problemtype": "CWE-787",
        "trust": 1.1
      },
      {
        "problemtype": "CWE-120",
        "trust": 0.8
      },
      {
        "problemtype": "CWE-119",
        "trust": 0.1
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-78181"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2013-007061"
      },
      {
        "db": "NVD",
        "id": "CVE-2015-0235"
      }
    ]
  },
  "references": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/references#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "trust": 1.2,
        "url": "http://rhn.redhat.com/errata/rhsa-2015-0126.html"
      },
      {
        "trust": 1.1,
        "url": "http://lists.apple.com/archives/security-announce/2015/jun/msg00002.html"
      },
      {
        "trust": 1.1,
        "url": "http://lists.apple.com/archives/security-announce/2015/sep/msg00008.html"
      },
      {
        "trust": 1.1,
        "url": "http://lists.apple.com/archives/security-announce/2015/oct/msg00005.html"
      },
      {
        "trust": 1.1,
        "url": "http://www.securityfocus.com/bid/72325"
      },
      {
        "trust": 1.1,
        "url": "http://www.securityfocus.com/bid/91787"
      },
      {
        "trust": 1.1,
        "url": "http://seclists.org/oss-sec/2015/q1/269"
      },
      {
        "trust": 1.1,
        "url": "http://seclists.org/oss-sec/2015/q1/274"
      },
      {
        "trust": 1.1,
        "url": "http://www.securityfocus.com/archive/1/534845/100/0/threaded"
      },
      {
        "trust": 1.1,
        "url": "https://seclists.org/bugtraq/2019/jun/14"
      },
      {
        "trust": 1.1,
        "url": "http://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-20150128-ghost"
      },
      {
        "trust": 1.1,
        "url": "http://blogs.sophos.com/2015/01/29/sophos-products-and-the-ghost-vulnerability-affecting-linux/"
      },
      {
        "trust": 1.1,
        "url": "http://linux.oracle.com/errata/elsa-2015-0090.html"
      },
      {
        "trust": 1.1,
        "url": "http://linux.oracle.com/errata/elsa-2015-0092.html"
      },
      {
        "trust": 1.1,
        "url": "http://support.apple.com/kb/ht204942"
      },
      {
        "trust": 1.1,
        "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21695695"
      },
      {
        "trust": 1.1,
        "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21695774"
      },
      {
        "trust": 1.1,
        "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21695835"
      },
      {
        "trust": 1.1,
        "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21695860"
      },
      {
        "trust": 1.1,
        "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21696131"
      },
      {
        "trust": 1.1,
        "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21696243"
      },
      {
        "trust": 1.1,
        "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21696526"
      },
      {
        "trust": 1.1,
        "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21696600"
      },
      {
        "trust": 1.1,
        "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21696602"
      },
      {
        "trust": 1.1,
        "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21696618"
      },
      {
        "trust": 1.1,
        "url": "http://www.idirect.net/partners/~/media/files/cve/idirect-posted-common-vulnerabilities-and-exposures.pdf"
      },
      {
        "trust": 1.1,
        "url": "http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html"
      },
      {
        "trust": 1.1,
        "url": "http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html"
      },
      {
        "trust": 1.1,
        "url": "http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html"
      },
      {
        "trust": 1.1,
        "url": "http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html"
      },
      {
        "trust": 1.1,
        "url": "http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html"
      },
      {
        "trust": 1.1,
        "url": "http://www.oracle.com/technetwork/topics/security/cpuapr2015-2365600.html"
      },
      {
        "trust": 1.1,
        "url": "http://www.oracle.com/technetwork/topics/security/cpujan2016-2367955.html"
      },
      {
        "trust": 1.1,
        "url": "http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html"
      },
      {
        "trust": 1.1,
        "url": "http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html"
      },
      {
        "trust": 1.1,
        "url": "http://www.websense.com/support/article/kbarticle/vulnerabilities-resolved-in-triton-apx-version-8-0"
      },
      {
        "trust": 1.1,
        "url": "https://bto.bluecoat.com/security-advisory/sa90"
      },
      {
        "trust": 1.1,
        "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-994726.pdf"
      },
      {
        "trust": 1.1,
        "url": "https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docdisplay?docid=emr_na-c04874668"
      },
      {
        "trust": 1.1,
        "url": "https://help.ecostruxureit.com/display/public/uadco8x/struxureware+data+center+operation+software+vulnerability+fixes"
      },
      {
        "trust": 1.1,
        "url": "https://security.netapp.com/advisory/ntap-20150127-0001/"
      },
      {
        "trust": 1.1,
        "url": "https://support.apple.com/ht205267"
      },
      {
        "trust": 1.1,
        "url": "https://support.apple.com/ht205375"
      },
      {
        "trust": 1.1,
        "url": "https://www.f-secure.com/en/web/labs_global/fsc-2015-1"
      },
      {
        "trust": 1.1,
        "url": "https://www.sophos.com/en-us/support/knowledgebase/121879.aspx"
      },
      {
        "trust": 1.1,
        "url": "http://www.debian.org/security/2015/dsa-3142"
      },
      {
        "trust": 1.1,
        "url": "http://seclists.org/fulldisclosure/2015/jan/111"
      },
      {
        "trust": 1.1,
        "url": "http://seclists.org/fulldisclosure/2019/jun/18"
      },
      {
        "trust": 1.1,
        "url": "http://seclists.org/fulldisclosure/2021/sep/0"
      },
      {
        "trust": 1.1,
        "url": "http://seclists.org/fulldisclosure/2022/jun/36"
      },
      {
        "trust": 1.1,
        "url": "https://security.gentoo.org/glsa/201503-04"
      },
      {
        "trust": 1.1,
        "url": "http://www.mandriva.com/security/advisories?name=mdvsa-2015:039"
      },
      {
        "trust": 1.1,
        "url": "http://packetstormsecurity.com/files/130171/exim-esmtp-ghost-denial-of-service.html"
      },
      {
        "trust": 1.1,
        "url": "http://packetstormsecurity.com/files/130768/emc-secure-remote-services-ghost-sql-injection-command-injection.html"
      },
      {
        "trust": 1.1,
        "url": "http://packetstormsecurity.com/files/130974/exim-ghost-glibc-gethostbyname-buffer-overflow.html"
      },
      {
        "trust": 1.1,
        "url": "http://packetstormsecurity.com/files/153278/wago-852-industrial-managed-switch-series-code-execution-hardcoded-credentials.html"
      },
      {
        "trust": 1.1,
        "url": "http://packetstormsecurity.com/files/164014/moxa-command-injection-cross-site-scripting-vulnerable-software.html"
      },
      {
        "trust": 1.1,
        "url": "http://packetstormsecurity.com/files/167552/nexans-ftto-gigaswitch-outdated-components-hardcoded-backdoor.html"
      },
      {
        "trust": 1.1,
        "url": "https://community.qualys.com/blogs/laws-of-vulnerabilities/2015/01/27/the-ghost-vulnerability"
      },
      {
        "trust": 1.1,
        "url": "https://www.arista.com/en/support/advisories-notices/security-advisories/1053-security-advisory-9"
      },
      {
        "trust": 1.1,
        "url": "https://www.qualys.com/research/security-advisories/ghost-cve-2015-0235.txt"
      },
      {
        "trust": 1.1,
        "url": "http://www.openwall.com/lists/oss-security/2021/05/04/7"
      },
      {
        "trust": 1.1,
        "url": "http://www.securitytracker.com/id/1032909"
      },
      {
        "trust": 1.1,
        "url": "http://secunia.com/advisories/62517"
      },
      {
        "trust": 1.1,
        "url": "http://secunia.com/advisories/62640"
      },
      {
        "trust": 1.1,
        "url": "http://secunia.com/advisories/62667"
      },
      {
        "trust": 1.1,
        "url": "http://secunia.com/advisories/62680"
      },
      {
        "trust": 1.1,
        "url": "http://secunia.com/advisories/62681"
      },
      {
        "trust": 1.1,
        "url": "http://secunia.com/advisories/62688"
      },
      {
        "trust": 1.1,
        "url": "http://secunia.com/advisories/62690"
      },
      {
        "trust": 1.1,
        "url": "http://secunia.com/advisories/62691"
      },
      {
        "trust": 1.1,
        "url": "http://secunia.com/advisories/62692"
      },
      {
        "trust": 1.1,
        "url": "http://secunia.com/advisories/62698"
      },
      {
        "trust": 1.1,
        "url": "http://secunia.com/advisories/62715"
      },
      {
        "trust": 1.1,
        "url": "http://secunia.com/advisories/62758"
      },
      {
        "trust": 1.1,
        "url": "http://secunia.com/advisories/62812"
      },
      {
        "trust": 1.1,
        "url": "http://secunia.com/advisories/62813"
      },
      {
        "trust": 1.1,
        "url": "http://secunia.com/advisories/62816"
      },
      {
        "trust": 1.1,
        "url": "http://secunia.com/advisories/62865"
      },
      {
        "trust": 1.1,
        "url": "http://secunia.com/advisories/62870"
      },
      {
        "trust": 1.1,
        "url": "http://secunia.com/advisories/62871"
      },
      {
        "trust": 1.1,
        "url": "http://secunia.com/advisories/62879"
      },
      {
        "trust": 1.1,
        "url": "http://secunia.com/advisories/62883"
      },
      {
        "trust": 1.0,
        "url": "http://marc.info/?l=bugtraq\u0026m=142296726407499\u0026w=2"
      },
      {
        "trust": 1.0,
        "url": "http://marc.info/?l=bugtraq\u0026m=142721102728110\u0026w=2"
      },
      {
        "trust": 1.0,
        "url": "http://marc.info/?l=bugtraq\u0026m=142722450701342\u0026w=2"
      },
      {
        "trust": 1.0,
        "url": "http://marc.info/?l=bugtraq\u0026m=142781412222323\u0026w=2"
      },
      {
        "trust": 1.0,
        "url": "http://marc.info/?l=bugtraq\u0026m=143145428124857\u0026w=2"
      },
      {
        "trust": 1.0,
        "url": "https://kb.juniper.net/infocenter/index?page=content\u0026id=jsa10671"
      },
      {
        "trust": 1.0,
        "url": "https://kc.mcafee.com/corporate/index?page=content\u0026id=sb10100"
      },
      {
        "trust": 0.8,
        "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2013-4357"
      },
      {
        "trust": 0.8,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2013-4357"
      },
      {
        "trust": 0.8,
        "url": "https://www.openwall.com/lists/oss-security/2013/09/17/4"
      },
      {
        "trust": 0.8,
        "url": "http://www.openwall.com/lists/oss-security/2015/01/28/18"
      },
      {
        "trust": 0.8,
        "url": "http://www.openwall.com/lists/oss-security/2015/01/29/21"
      },
      {
        "trust": 0.7,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2015-0235"
      },
      {
        "trust": 0.3,
        "url": "https://access.redhat.com/security/cve/cve-2015-0235"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/updates/classification/#critical"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/articles/11258"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/team/contact/"
      },
      {
        "trust": 0.2,
        "url": "https://www.redhat.com/mailman/listinfo/rhsa-announce"
      },
      {
        "trust": 0.2,
        "url": "https://bugzilla.redhat.com/):"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/team/key/"
      },
      {
        "trust": 0.2,
        "url": "https://h20564.www2.hp.com/portal/site/hpsc/public/kb/"
      },
      {
        "trust": 0.1,
        "url": "https://kb.juniper.net/infocenter/index?page=content\u0026amp;id=jsa10671"
      },
      {
        "trust": 0.1,
        "url": "https://kc.mcafee.com/corporate/index?page=content\u0026amp;id=sb10100"
      },
      {
        "trust": 0.1,
        "url": "http://marc.info/?l=bugtraq\u0026amp;m=142296726407499\u0026amp;w=2"
      },
      {
        "trust": 0.1,
        "url": "http://marc.info/?l=bugtraq\u0026amp;m=142781412222323\u0026amp;w=2"
      },
      {
        "trust": 0.1,
        "url": "http://marc.info/?l=bugtraq\u0026amp;m=142722450701342\u0026amp;w=2"
      },
      {
        "trust": 0.1,
        "url": "http://marc.info/?l=bugtraq\u0026amp;m=142721102728110\u0026amp;w=2"
      },
      {
        "trust": 0.1,
        "url": "http://marc.info/?l=bugtraq\u0026amp;m=143145428124857\u0026amp;w=2"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2014-3567"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2014-3611"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2014-3567"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/6/ht"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2014-3646"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2014-3611"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2014-3511"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2014-3645"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2014-3645"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2014-3646"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2014-3511"
      },
      {
        "trust": 0.1,
        "url": "https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docdisplay?docid=emr_n"
      },
      {
        "trust": 0.1,
        "url": "http://www.hpe.com/support/security_bulletin_archive"
      },
      {
        "trust": 0.1,
        "url": "https://h10145.www1.hpe.com/sso/index.aspx?returnurl=..%2fdownloads%2fdow"
      },
      {
        "trust": 0.1,
        "url": "http://www.hpe.com/support/subscriber_choice"
      },
      {
        "trust": 0.1,
        "url": "https://h20564.www2.hp.com/portal/site/hpsc/public/kb/secbullarchive/"
      },
      {
        "trust": 0.1,
        "url": "http://h41183.www4.hp.com/signup_alerts.php?jumpid=hpsc_secbulletins"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2012-6657"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2014-3687"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2014-3688"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2014-9322"
      },
      {
        "trust": 0.1,
        "url": "http://www.itrc.hp.com/service/cki/secbullarchive.do"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2014-5472"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2014-3673"
      },
      {
        "trust": 0.1,
        "url": "https://softwaresupport.hp.com/group/softwaresupport/search-"
      },
      {
        "trust": 0.1,
        "url": "http://h30046.www3.hp.com/subsignin.php"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2014-6410"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2014-5471"
      },
      {
        "trust": 0.1,
        "url": "http://h30046.www3.hp.com/driveralertprofile.php?"
      },
      {
        "trust": 0.1,
        "url": "http://www.ubuntu.com/usn/usn-2485-1"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/eglibc/2.11.1-0ubuntu7.20"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/eglibc/2.15-0ubuntu10.10"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2015-0235"
      },
      {
        "trust": 0.1,
        "url": "http://www.mandriva.com/en/support/security/"
      },
      {
        "trust": 0.1,
        "url": "http://www.mandriva.com/en/support/security/advisories/"
      },
      {
        "trust": 0.1,
        "url": "https://rhn.redhat.com/errata/rhsa-2015-0092.html"
      },
      {
        "trust": 0.1,
        "url": "https://rhn.redhat.com/errata/rhsa-2015-0101.html"
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-78181"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2013-007061"
      },
      {
        "db": "PACKETSTORM",
        "id": "130241"
      },
      {
        "db": "PACKETSTORM",
        "id": "134196"
      },
      {
        "db": "PACKETSTORM",
        "id": "130216"
      },
      {
        "db": "PACKETSTORM",
        "id": "131015"
      },
      {
        "db": "PACKETSTORM",
        "id": "130099"
      },
      {
        "db": "PACKETSTORM",
        "id": "130333"
      },
      {
        "db": "PACKETSTORM",
        "id": "130135"
      },
      {
        "db": "NVD",
        "id": "CVE-2015-0235"
      }
    ]
  },
  "sources": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "db": "VULHUB",
        "id": "VHN-78181"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2013-007061"
      },
      {
        "db": "PACKETSTORM",
        "id": "130241"
      },
      {
        "db": "PACKETSTORM",
        "id": "134196"
      },
      {
        "db": "PACKETSTORM",
        "id": "130216"
      },
      {
        "db": "PACKETSTORM",
        "id": "131015"
      },
      {
        "db": "PACKETSTORM",
        "id": "130099"
      },
      {
        "db": "PACKETSTORM",
        "id": "130333"
      },
      {
        "db": "PACKETSTORM",
        "id": "130135"
      },
      {
        "db": "NVD",
        "id": "CVE-2015-0235"
      }
    ]
  },
  "sources_release_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2015-01-28T00:00:00",
        "db": "VULHUB",
        "id": "VHN-78181"
      },
      {
        "date": "2020-01-28T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2013-007061"
      },
      {
        "date": "2015-02-04T21:32:57",
        "db": "PACKETSTORM",
        "id": "130241"
      },
      {
        "date": "2015-11-03T16:53:42",
        "db": "PACKETSTORM",
        "id": "134196"
      },
      {
        "date": "2015-02-03T16:49:41",
        "db": "PACKETSTORM",
        "id": "130216"
      },
      {
        "date": "2015-03-25T00:42:48",
        "db": "PACKETSTORM",
        "id": "131015"
      },
      {
        "date": "2015-01-27T18:04:39",
        "db": "PACKETSTORM",
        "id": "130099"
      },
      {
        "date": "2015-02-10T17:42:58",
        "db": "PACKETSTORM",
        "id": "130333"
      },
      {
        "date": "2015-01-29T06:05:51",
        "db": "PACKETSTORM",
        "id": "130135"
      },
      {
        "date": "2015-01-28T19:59:00.063000",
        "db": "NVD",
        "id": "CVE-2015-0235"
      }
    ]
  },
  "sources_update_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2021-11-17T00:00:00",
        "db": "VULHUB",
        "id": "VHN-78181"
      },
      {
        "date": "2020-01-28T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2013-007061"
      },
      {
        "date": "2024-02-14T01:17:43.863000",
        "db": "NVD",
        "id": "CVE-2015-0235"
      }
    ]
  },
  "threat_type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/threat_type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "remote",
    "sources": [
      {
        "db": "PACKETSTORM",
        "id": "130241"
      },
      {
        "db": "PACKETSTORM",
        "id": "130135"
      }
    ],
    "trust": 0.2
  },
  "title": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/title#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "eglibc Classic buffer overflow vulnerability in package",
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2013-007061"
      }
    ],
    "trust": 0.8
  },
  "type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "overflow, arbitrary",
    "sources": [
      {
        "db": "PACKETSTORM",
        "id": "130241"
      },
      {
        "db": "PACKETSTORM",
        "id": "130099"
      },
      {
        "db": "PACKETSTORM",
        "id": "130333"
      },
      {
        "db": "PACKETSTORM",
        "id": "130135"
      }
    ],
    "trust": 0.4
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...

Loading...
  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.