Lucene search

K
huaweiHuawei TechnologiesHUAWEI-SA-20150226-01-GLIBC
HistoryFeb 26, 2015 - 12:00 a.m.

Security Advisory - Glibc Buffer Overflow Vulnerability

2015-02-2600:00:00
Huawei Technologies
www.huawei.com
119

10 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

0.975 High

EPSS

Percentile

100.0%

Huawei noticed that Qualys had disclosed the buffer overflow in the GNU C Library (glibc) on January 27th, 2015, Applications call various gethostbyname function are affected and attackers can exploit this vulnerability to perform remote code execution. (Vulnerability ID: HWPSIRT-2015-01045)

This vulnerability has been assigned a Common Vulnerabilities and Exposures (CVE) ID: CVE-2015-0235.

This vulnerability was first disclosed by Qualys.

Currently, official fixes and workarounds are available.

Affected configurations

Vulners
Node
huaweiar510Matchar510
OR
huaweiar510Matchv200r005c30
OR
huaweiar3200Matchar3200
OR
huaweiar3200Matchv200r005c30
OR
huaweibh620Range<V2.26
OR
huaweibh620Range<V7.05
OR
huaweibh620Matchbh621
OR
huaweibh620Matchv2
OR
huaweibh620Matchbh622
OR
huaweibh620Matchv2
OR
huaweibh620Matchbh640
OR
huaweibh620Matchv2
OR
huaweifusionserver_ch121_v3Range<V6.05
OR
huaweifusionserver_ch121_v3Range<V1.27
OR
huaweich140Range<V6.05
OR
huaweifusionserver_ch220_v3Range<V6.05
OR
huaweich221Range<V6.05
OR
huaweifusionserver_ch222_v3Range<V6.05
OR
huaweifusionserver_ch222_v3Range<V1.28
OR
huaweich240Range<V6.05
OR
huaweich242Range<V6.05
OR
huawei●ch242Range<V6.05
OR
huaweicloudengine_1800vMatch12800
OR
huaweicloudengine_1800vMatchv100r003c00
OR
huaweicloudengine_1800vMatch12800
OR
huaweicloudengine_1800vMatchv100r003c10
OR
huaweicloudengine_5800Match5800v100r003c00
OR
huaweicloudengine_5800Match5800v100r003c10
OR
huawei6800Match6800v100r003c00
OR
huawei6800Match6800v100r003c10
OR
huaweicloudengine_1800vMatch7800v100r003c00
OR
huaweicloudengine_1800vMatch7800v100r003c10
OR
huaweidcMatchv100r002
OR
huaweifusionserver_rh2288a_v2Range<V7.05
OR
huaweifusionserver_rh2288a_v2Matchdh320
OR
huaweifusionserver_rh2288a_v2Matchv2
OR
huaweifusionserver_rh2288a_v2Matchdh321
OR
huaweifusionserver_rh2288a_v2Matchv2
OR
huaweifusionserver_rh2288a_v2Matchdh620
OR
huaweifusionserver_rh2288a_v2Matchv2
OR
huaweifusionserver_rh2288a_v2Matchdh621
OR
huaweifusionserver_rh2288a_v2Matchv2
OR
huaweifusionserver_rh2288a_v2Matchdh628
OR
huaweifusionserver_rh2288a_v2Matchv2
OR
huaweie6000Range<V5.20
OR
huaweie9000_chassisRange<V3.05
OR
huaweiesightMatchv200r005c00
OR
huaweiesightMatchv200r003c10
OR
huaweiesightMatchv200r003c01
OR
huaweiespace_8950Matchv100r001
OR
huaweiespace_8950Matchv100r001
OR
huaweiespace_8950Matchv100r002
OR
huaweiespace_8950Matchv200r001c03
OR
huaweiespace_8950Matchv200r001c03
OR
huaweiivsMatchv100r001
OR
huaweiespace_7910Match7910
OR
huaweiespace_7910Matchv100r001c01
OR
huaweiespace_7910Match7910
OR
huaweiespace_7910Matchv100r001c50
OR
huaweiespace_7910Match7910
OR
huaweiespace_7910Matchv200r002c00
OR
huaweiespace_7910Match7910
OR
huaweiespace_7910Matchv200r003c00
OR
huaweiespace_7950Match7950
OR
huaweiespace_7950Matchv100r001c01
OR
huaweiespace_7950Match7950
OR
huaweiespace_7950Matchv100r001c02
OR
huaweiespace_7950Match7950
OR
huaweiespace_7950Matchv100r001c30
OR
huaweiespace_7950Match7950
OR
huaweiespace_7950Matchv100r001c50
OR
huaweiespace_7950Match7950
OR
huaweiespace_7950Matchv200r002c00
OR
huaweiespace_7950Match7950
OR
huaweiespace_7950Matchv200r003c00
OR
huaweiespace_8950Matchv100r001
OR
huaweiespace_8950Matchv200r001
OR
huaweiespace_8950Matchv100r001c11
OR
huaweiespace_8950Matchv100r001c21
OR
huaweiespace_8950Matchu2980
OR
huaweiespace_8950Matchv100r001
OR
huaweiespace_8950Matchu2990
OR
huaweiespace_8950Matchv200r001
OR
huaweiespace_8950Matchv200r002
OR
huaweiespace_8950Matchv100r001
OR
huaweifusionaccessMatchv100r005c10
OR
huaweifusionaccessMatchv100r005c20
OR
huaweifusioncloudMatchv100r005c20
OR
huaweifusioncomputeMatchv100r002c02
OR
huaweifusioncomputeMatchv100r003c00
OR
huaweifusioncomputeMatchv100r003c10
OR
huaweifusioncomputeMatchv100r005c00
OR
huaweifusionmanagerMatchv100r003c00
OR
huaweifusionmanagerMatchv100r003c10
OR
huaweifusionmanagerMatchv100r005c00
OR
huaweifusionmanagerMatchv100r005c10
OR
huaweifusionstorageMatchv100r003c00
OR
huaweifusionstorageMatchv100r003c02
OR
huaweigalax8800Matchgalax8800
OR
huaweigalax8800Matchv100r002c01
OR
huaweiipc6221-vrzMatchipc6221-vrz
OR
huaweiipc6221-vrzMatchv100r001c00
OR
huaweimanageoneMatchv100r001c01
OR
huaweinvsMatchv100r002
OR
huaweioceanstor_ismMatchv100r001c00
OR
huaweioceanstor_ismMatchhdp3500e
OR
huaweioceanstor_ismMatchv100r002c00
OR
huaweioceanstor_ismMatchhdp3500e
OR
huaweioceanstor_ismMatchv100r003c00
OR
huaweioceanstor_ismMatchv100r002c00
OR
huaweioceanstor_ismMatchv100r002c01
OR
huaweioceanstor_ismMatchvtl6900
OR
huaweioceanstor_ismMatchv100r005c00
OR
huaweioceanstor_ismMatchvtl6900
OR
huaweioceanstor_ismMatchv100r005c10
OR
huaweipublic_cloud_solutionMatchv100r001
OR
huaweirh1285Range<V2.28
OR
huaweirh2285Range<V2.25
OR
huaweifusionserver_rh1288_v3Range<V7.05
OR
huaweifusionserver_rh1288_v3Matchrh2265
OR
huaweifusionserver_rh1288_v3Matchv2
OR
huaweifusionserver_rh1288_v3Matchrh2285
OR
huaweifusionserver_rh1288_v3Matchv2
OR
huaweifusionserver_rh1288_v3Matchrh2265h
OR
huaweifusionserver_rh1288_v3Matchv2
OR
huaweifusionserver_rh1288_v3Matchrh2285h
OR
huaweifusionserver_rh1288_v3Matchv2
OR
huaweifusionserver_rh1288_v3Matchrh2268
OR
huaweifusionserver_rh1288_v3Matchv2
OR
huaweifusionserver_rh1288_v3Matchrh2288
OR
huaweifusionserver_rh1288_v3Matchv2
OR
huaweifusionserver_rh1288_v3Matchrh2288h
OR
huaweifusionserver_rh1288_v3Matchv2
OR
huaweifusionserver_rh1288_v3Matchrh2288e
OR
huaweifusionserver_rh1288_v3Matchv2
OR
huaweifusionserver_rh1288_v3Matchrh2485
OR
huaweifusionserver_rh1288_v3Matchv2
OR
huaweifusionserver_rh2288a_v2Range<V5.50
OR
huaweioceanstor_5800_v3Range<V7.05
OR
huaweioceanstor_5800_v3Range<V7.05
OR
huaweifusionserver_rh1288_v3Range<V1.28
OR
huaweifusionserver_rh1288_v3Matchrh2288
OR
huaweifusionserver_rh1288_v3Matchv3
OR
huaweifusionserver_rh1288_v3Matchrh2288h
OR
huaweifusionserver_rh1288_v3Matchv3
OR
huaweifusionserver_rh1288_v3Matchrh1288a
OR
huaweifusionserver_rh1288_v3Matchv2
OR
huaweifusionserver_rh1288_v3Matchrh2288a
OR
huaweifusionserver_rh1288_v3Matchv2
OR
huaweifusionserver_rh1288_v3Matchrh8100
OR
huaweifusionserver_rh1288_v3Matchv3
OR
huaweirse6500Matchrse6500
OR
huaweirse6500Matchv100r001c00
OR
huaweisap_hana_applianceMatchv100r001c00
OR
huaweitecal_e6000Matchxh310
OR
huaweitecal_e6000Matchv2
OR
huaweitecal_e6000Matchv100r001c00spc100
OR
huaweitecal_e6000Matchxh311
OR
huaweitecal_e6000Matchv2
OR
huaweitecal_e6000Matchv100r001c00
OR
huaweixh320Matchxh320
OR
huaweixh320Matchv2
OR
huaweixh320Matchv100r001c00
OR
huaweixh321_v5Matchxh321
OR
huaweixh321_v5Matchv2
OR
huaweixh321_v5Matchv100r002c00
OR
huaweitecal_e6000Matchxh621
OR
huaweitecal_e6000Matchv2
OR
huaweitecal_e6000Matchv100r001c00
OR
huaweiv1300nMatchv100r002
OR
huaweivaeMatchv100r001
OR
huaweixh320Range<V2.05
OR
huaweixh620Range<V2.17
OR
huaweifusionserver_rh2288a_v2Range<V7.05
OR
huaweifusionserver_rh2288a_v2Matchxh311
OR
huaweifusionserver_rh2288a_v2Matchv2
OR
huaweifusionserver_rh2288a_v2Matchxh320
OR
huaweifusionserver_rh2288a_v2Matchv2
OR
huaweifusionserver_rh2288a_v2Matchxh321
OR
huaweifusionserver_rh2288a_v2Matchv2
OR
huaweifusionserver_rh2288a_v2Matchxh621
OR
huaweifusionserver_rh2288a_v2Matchv2
OR
huaweifusionserver_xh628_v3Range<V1.28
OR
huaweifusionserver_xh628_v3Matchmm810
OR
huaweifusionserver_xh628_v3Matchv3