Vulnerability CVE-2015-0235


Published: 2015-01-28   Modified: 2015-01-29

Description:
Heap-based buffer overflow in the __nss_hostname_digits_dots function in glibc 2.2, and other 2.x versions before 2.18, allows context-dependent attackers to execute arbitrary code via vectors related to the (1) gethostbyname or (2) gethostbyname2 function, aka "GHOST."

See advisories in our WLB2 database:
Topic
Author
Date
High
glibc gethostbyname buffer overflow (aka GHOST)
Qualys
27.01.2015
Med.
Exim ESMTP GHOST Denial Of Service
1N3
30.01.2015
High
EMC Secure Remote Services GHOST / SQL Injection / Command Injection
Han Sahin
12.03.2015
Low
WAGO 852 Industrial Managed Switch Series Code Execution / Hardcoded Credentials
T. Weber
14.06.2019
Med.
Moxa Command Injection / Cross Site Scripting / Vulnerable Software
T. Weber
01.09.2021
Med.
Nexans FTTO GigaSwitch Outdated Components / Hardcoded Backdoor
T. Weber
20.06.2022

Type:

CWE-119

(Improper Restriction of Operations within the Bounds of a Memory Buffer)

CVSS2 => (AV:N/AC:L/Au:N/C:C/I:C/A:C)

CVSS Base Score
Impact Subscore
Exploitability Subscore
10/10
10/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Complete
Complete
Complete
Affected software
Oracle -> Communications applications 
Oracle -> Oracle pillar axiom 
GNU -> Glibc 

 References:
http://blogs.sophos.com/2015/01/29/sophos-products-and-the-ghost-vulnerability-affecting-linux/
http://linux.oracle.com/errata/ELSA-2015-0090.html
http://linux.oracle.com/errata/ELSA-2015-0092.html
http://lists.apple.com/archives/security-announce/2015/Jun/msg00002.html
http://lists.apple.com/archives/security-announce/2015/Oct/msg00005.html
http://lists.apple.com/archives/security-announce/2015/Sep/msg00008.html
http://marc.info/?l=bugtraq&m=142296726407499&w=2
http://marc.info/?l=bugtraq&m=142721102728110&w=2
http://marc.info/?l=bugtraq&m=142722450701342&w=2
http://marc.info/?l=bugtraq&m=142781412222323&w=2
http://marc.info/?l=bugtraq&m=143145428124857&w=2
http://packetstormsecurity.com/files/130171/Exim-ESMTP-GHOST-Denial-Of-Service.html
http://packetstormsecurity.com/files/130768/EMC-Secure-Remote-Services-GHOST-SQL-Injection-Command-Injection.html
http://packetstormsecurity.com/files/130974/Exim-GHOST-glibc-gethostbyname-Buffer-Overflow.html
http://packetstormsecurity.com/files/153278/WAGO-852-Industrial-Managed-Switch-Series-Code-Execution-Hardcoded-Credentials.html
http://rhn.redhat.com/errata/RHSA-2015-0126.html
http://seclists.org/fulldisclosure/2015/Jan/111
http://seclists.org/fulldisclosure/2019/Jun/18
http://seclists.org/oss-sec/2015/q1/269
http://seclists.org/oss-sec/2015/q1/274
http://secunia.com/advisories/62758
http://secunia.com/advisories/62812
http://secunia.com/advisories/62813
http://secunia.com/advisories/62816
http://secunia.com/advisories/62865
http://secunia.com/advisories/62870
http://secunia.com/advisories/62871
http://secunia.com/advisories/62879
http://secunia.com/advisories/62883
http://support.apple.com/kb/HT204942
http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20150128-ghost
http://www.debian.org/security/2015/dsa-3142
http://www.idirect.net/Partners/~/media/Files/CVE/iDirect-Posted-Common-Vulnerabilities-and-Exposures.pdf
http://www.mandriva.com/security/advisories?name=MDVSA-2015:039
http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html
http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html
http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html
http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html
http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html
http://www.oracle.com/technetwork/topics/security/cpuapr2015-2365600.html
http://www.oracle.com/technetwork/topics/security/cpujan2016-2367955.html
http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html
http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html
http://www.securityfocus.com/archive/1/534845/100/0/threaded
http://www.securityfocus.com/bid/72325
http://www.securityfocus.com/bid/91787
http://www.securitytracker.com/id/1032909
http://www.websense.com/support/article/kbarticle/Vulnerabilities-resolved-in-TRITON-APX-Version-8-0
http://www-01.ibm.com/support/docview.wss?uid=swg21695695
http://www-01.ibm.com/support/docview.wss?uid=swg21695774
http://www-01.ibm.com/support/docview.wss?uid=swg21695835
http://www-01.ibm.com/support/docview.wss?uid=swg21695860
http://www-01.ibm.com/support/docview.wss?uid=swg21696131
http://www-01.ibm.com/support/docview.wss?uid=swg21696243
http://www-01.ibm.com/support/docview.wss?uid=swg21696526
http://www-01.ibm.com/support/docview.wss?uid=swg21696600
http://www-01.ibm.com/support/docview.wss?uid=swg21696602
http://www-01.ibm.com/support/docview.wss?uid=swg21696618
https://bto.bluecoat.com/security-advisory/sa90
https://community.qualys.com/blogs/laws-of-vulnerabilities/2015/01/27/the-ghost-vulnerability
https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04874668
https://help.ecostruxureit.com/display/public/UADCO8x/StruxureWare+Data+Center+Operation+Software+Vulnerability+Fixes
https://kb.juniper.net/InfoCenter/index?page=content&id=JSA10671
https://kc.mcafee.com/corporate/index?page=content&id=SB10100
https://seclists.org/bugtraq/2019/Jun/14
https://security.gentoo.org/glsa/201503-04
https://security.netapp.com/advisory/ntap-20150127-0001/
https://support.apple.com/HT205267
https://support.apple.com/HT205375
https://www.f-secure.com/en/web/labs_global/fsc-2015-1
https://www.qualys.com/research/security-advisories/GHOST-CVE-2015-0235.txt
https://www.sophos.com/en-us/support/knowledgebase/121879.aspx

Copyright 2024, cxsecurity.com

 

Back to Top