Moderate
Heap overflow in glibc 2.2 name resolution (CVE-2015-0235)
CVE ID
AttackerKB requires a CVE ID in order to pull vulnerability data and references from the CVE list and the National Vulnerability Database. If available, please supply below:
Add References:
Moderate
(1 user assessed)Very High
(1 user assessed)Unknown
Unknown
Unknown
Heap overflow in glibc 2.2 name resolution (CVE-2015-0235)
MITRE ATT&CK
Collection
Command and Control
Credential Access
Defense Evasion
Discovery
Execution
Exfiltration
Impact
Initial Access
Lateral Movement
Persistence
Privilege Escalation
Topic Tags
Description
Heap-based buffer overflow in the __nss_hostname_digits_dots function in glibc 2.2, and other 2.x versions before 2.18, allows context-dependent attackers to execute arbitrary code via vectors related to the (1) gethostbyname or (2) gethostbyname2 function, aka “GHOST.”
Add Assessment
Ratings
-
Attacker ValueMedium
-
ExploitabilityVery High
Technical Analysis
The Metasploit module for this against Exim (exim_gethostbyname_bof) was pretty useful in 2015, though there are lots of other ways to exploit Exim that kind of show that things haven’t changed a whole lot since then. Hopefully there will be more systematic ways to guard against heap overflows in general on the OS these days, even if it’s at a performance loss (asan?).
Would you also like to delete your Exploited in the Wild Report?
Delete Assessment Only Delete Assessment and Exploited in the Wild ReportCVSS V3 Severity and Metrics
General Information
Products
- communications application session controller
- communications eagle application processor 16.0
- communications eagle lnp application processor 10.0
- communications lsms 13.1
- communications policy management 10.4.1
- communications policy management 11.5
- communications policy management 12.1.1
- communications policy management 9.7.3
- communications policy management 9.9.1
- communications session border controller
- communications session border controller 7.2.0
- communications session border controller 8.0.0
- communications user data repository
- communications webrtc session controller 7.0
- communications webrtc session controller 7.1
- communications webrtc session controller 7.2
- debian linux 7.0
- debian linux 8.0
- exalogic infrastructure 1.0
- exalogic infrastructure 2.0
- glibc
- linux 5
- linux 7
- mac os x
- php
- pureapplication system 1.0.0.0
- pureapplication system 1.1.0.0
- pureapplication system 2.0.0.0
- security access manager for enterprise single sign on 8.2
- virtualization 6.0
- vm virtualbox
Metasploit Modules
References
Miscellaneous
Additional Info
Technical Analysis
Report as Emergent Threat Response
Report as Zero-day Exploit
Report as Exploited in the Wild
CVE ID
AttackerKB requires a CVE ID in order to pull vulnerability data and references from the CVE list and the National Vulnerability Database. If available, please supply below: