[Forgot Password]
Login  Register Subscribe

30430

 
 

423868

 
 

247768

 
 

909

 
 

194555

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2015-0235Date: (C)2015-01-28   (M)2024-02-22


Heap-based buffer overflow in the __nss_hostname_digits_dots function in glibc 2.2, and other 2.x versions before 2.18, allows context-dependent attackers to execute arbitrary code via vectors related to the (1) gethostbyname or (2) gethostbyname2 function, aka "GHOST."

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V2 Severity:
CVSS Score : 10.0
Exploit Score: 10.0
Impact Score: 10.0
 
CVSS V2 Metrics:
Access Vector: NETWORK
Access Complexity: LOW
Authentication: NONE
Confidentiality: COMPLETE
Integrity: COMPLETE
Availability: COMPLETE
  
Reference:
SECTRACK-1032909
http://seclists.org/oss-sec/2015/q1/269
http://seclists.org/oss-sec/2015/q1/274
http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20150128-ghost
http://seclists.org/fulldisclosure/2015/Jan/111
http://www.securityfocus.com/archive/1/534845/100/0/threaded
http://seclists.org/fulldisclosure/2019/Jun/18
https://seclists.org/bugtraq/2019/Jun/14
http://seclists.org/fulldisclosure/2021/Sep/0
http://seclists.org/fulldisclosure/2022/Jun/36
SECUNIA-62517
SECUNIA-62640
SECUNIA-62667
SECUNIA-62680
SECUNIA-62681
SECUNIA-62688
SECUNIA-62690
SECUNIA-62691
SECUNIA-62692
SECUNIA-62698
SECUNIA-62715
SECUNIA-62758
SECUNIA-62812
SECUNIA-62813
SECUNIA-62816
SECUNIA-62865
SECUNIA-62870
SECUNIA-62871
SECUNIA-62879
SECUNIA-62883
BID-72325
BID-91787
APPLE-SA-2015-06-30-2
APPLE-SA-2015-09-30-3
APPLE-SA-2015-10-21-4
DSA-3142
GLSA-201503-04
HPSBGN03247
HPSBGN03270
HPSBGN03285
HPSBHF03289
HPSBMU03330
MDVSA-2015:039
RHSA-2015:0126
http://www.openwall.com/lists/oss-security/2021/05/04/7
http://blogs.sophos.com/2015/01/29/sophos-products-and-the-ghost-vulnerability-affecting-linux/
http://linux.oracle.com/errata/ELSA-2015-0090.html
http://linux.oracle.com/errata/ELSA-2015-0092.html
http://packetstormsecurity.com/files/130171/Exim-ESMTP-GHOST-Denial-Of-Service.html
http://packetstormsecurity.com/files/130768/EMC-Secure-Remote-Services-GHOST-SQL-Injection-Command-Injection.html
http://packetstormsecurity.com/files/130974/Exim-GHOST-glibc-gethostbyname-Buffer-Overflow.html
http://packetstormsecurity.com/files/153278/WAGO-852-Industrial-Managed-Switch-Series-Code-Execution-Hardcoded-Credentials.html
http://packetstormsecurity.com/files/164014/Moxa-Command-Injection-Cross-Site-Scripting-Vulnerable-Software.html
http://packetstormsecurity.com/files/167552/Nexans-FTTO-GigaSwitch-Outdated-Components-Hardcoded-Backdoor.html
http://support.apple.com/kb/HT204942
http://www-01.ibm.com/support/docview.wss?uid=swg21695695
http://www-01.ibm.com/support/docview.wss?uid=swg21695774
http://www-01.ibm.com/support/docview.wss?uid=swg21695835
http://www-01.ibm.com/support/docview.wss?uid=swg21695860
http://www-01.ibm.com/support/docview.wss?uid=swg21696131
http://www-01.ibm.com/support/docview.wss?uid=swg21696243
http://www-01.ibm.com/support/docview.wss?uid=swg21696526
http://www-01.ibm.com/support/docview.wss?uid=swg21696600
http://www-01.ibm.com/support/docview.wss?uid=swg21696602
http://www-01.ibm.com/support/docview.wss?uid=swg21696618
http://www.idirect.net/Partners/~/media/Files/CVE/iDirect-Posted-Common-Vulnerabilities-and-Exposures.pdf
http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html
http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html
http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html
http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html
http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html
http://www.oracle.com/technetwork/topics/security/cpuapr2015-2365600.html
http://www.oracle.com/technetwork/topics/security/cpujan2016-2367955.html
http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html
http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html
http://www.websense.com/support/article/kbarticle/Vulnerabilities-resolved-in-TRITON-APX-Version-8-0
https://bto.bluecoat.com/security-advisory/sa90
https://cert-portal.siemens.com/productcert/pdf/ssa-994726.pdf
https://community.qualys.com/blogs/laws-of-vulnerabilities/2015/01/27/the-ghost-vulnerability
https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04874668
https://help.ecostruxureit.com/display/public/UADCO8x/StruxureWare+Data+Center+Operation+Software+Vulnerability+Fixes
https://kb.juniper.net/InfoCenter/index?page=content&id=JSA10671
https://kc.mcafee.com/corporate/index?page=content&id=SB10100
https://security.netapp.com/advisory/ntap-20150127-0001/
https://support.apple.com/HT205267
https://support.apple.com/HT205375
https://www.arista.com/en/support/advisories-notices/security-advisories/1053-security-advisory-9
https://www.f-secure.com/en/web/labs_global/fsc-2015-1
https://www.qualys.com/research/security-advisories/GHOST-CVE-2015-0235.txt
https://www.sophos.com/en-us/support/knowledgebase/121879.aspx

CWE    1
CWE-787
OVAL    23
oval:org.secpod.oval:def:108449
oval:org.secpod.oval:def:31474
oval:org.secpod.oval:def:97632
oval:org.secpod.oval:def:502158
...

© SecPod Technologies