Vulnerability CVE-2015-0235: Information

Description

Heap-based buffer overflow in the __nss_hostname_digits_dots function in glibc 2.2, and other 2.x versions before 2.18, allows context-dependent attackers to execute arbitrary code via vectors related to the (1) gethostbyname or (2) gethostbyname2 function, aka "GHOST."

Severity: CRITICAL (10.0)

Published: Jan. 28, 2015
Modified: Feb. 14, 2024
Error type identifier: CWE-787

Fixed packages

Package name
Branch
Fixed in version
Version from repository
Errata ID
Task #
State
glibcsisyphus2.22-alt12.38.0.76.e9f05fa1c6-alt1ALT-PU-2015-2084-1153835Fixed
glibcp102.22-alt12.32-alt5.p10.3ALT-PU-2015-2084-1153835Fixed
glibcp92.22-alt12.27-alt14ALT-PU-2015-2084-1153835Fixed
glibcc10f12.22-alt12.32-alt5.p10.3ALT-PU-2015-2084-1153835Fixed
glibcc9f22.22-alt12.27-alt14ALT-PU-2015-2084-1153835Fixed
glibcc72.17-alt5.M70C.42.17-alt5.M70C.14ALT-PU-2015-1102-1139318Fixed
glibcp112.22-alt12.38.0.76.e9f05fa1c6-alt1ALT-PU-2015-2084-1153835Fixed
kernel-modules-virtualbox-addition-std-defsisyphus5.1.24-alt1.264486.17.0.18-alt2.393564.1ALT-PU-2017-1918-1185668Fixed
kernel-modules-virtualbox-addition-std-defp105.1.24-alt1.264486.17.0.18-alt2.330458.1ALT-PU-2017-1918-1185668Fixed
kernel-modules-virtualbox-addition-std-defp95.1.24-alt1.264486.16.1.26-alt1.328981.1ALT-PU-2017-1918-1185668Fixed
kernel-modules-virtualbox-addition-std-defp85.1.24-alt1.263245.0.M80P.15.2.42-alt1.264785.0.M80P.1ALT-PU-2017-1948-1185945Fixed
kernel-modules-virtualbox-addition-std-defc9f25.1.24-alt1.264486.16.1.46-alt1.330454.0.c9f.2ALT-PU-2017-1918-1185668Fixed
kernel-modules-virtualbox-addition-std-defp115.1.24-alt1.264486.17.0.18-alt2.393563.1ALT-PU-2017-1918-1185668Fixed
kernel-modules-virtualbox-addition-un-defp85.1.24-alt1.264486.0.M80P.15.2.42-alt1.267318.0.M80P.1ALT-PU-2017-1949-1185945Fixed
kernel-modules-virtualbox-addition-un-defc75.1.24-alt1.263241.0.M70C.25.1.24-alt1.264725.0.M70C.1ALT-PU-2017-1938-1185673Fixed
kernel-modules-virtualbox-std-defsisyphus5.1.24-alt1.264486.17.0.18-alt2.393564.1ALT-PU-2017-1917-1185668Fixed
kernel-modules-virtualbox-std-defp105.1.24-alt1.264486.17.0.18-alt2.330458.1ALT-PU-2017-1917-1185668Fixed
kernel-modules-virtualbox-std-defp95.1.24-alt1.264486.16.1.26-alt1.328981.1ALT-PU-2017-1917-1185668Fixed
kernel-modules-virtualbox-std-defp85.1.24-alt1.263245.0.M80P.15.2.42-alt1.264785.0.M80P.1ALT-PU-2017-1951-1185945Fixed
kernel-modules-virtualbox-std-defc9f25.1.24-alt1.264486.16.1.46-alt1.330454.0.c9f.2ALT-PU-2017-1917-1185668Fixed
kernel-modules-virtualbox-std-defp115.1.24-alt1.264486.17.0.18-alt2.393563.1ALT-PU-2017-1917-1185668Fixed
kernel-modules-virtualbox-un-defp85.1.24-alt1.264486.0.M80P.15.2.42-alt1.267318.0.M80P.1ALT-PU-2017-1950-1185945Fixed
kernel-modules-virtualbox-un-defc75.1.24-alt1.263241.0.M70C.25.1.24-alt1.264725.0.M70C.1ALT-PU-2017-1940-1185673Fixed
virtualboxsisyphus5.1.24-alt1.S17.0.18-alt2ALT-PU-2017-1916-1185668Fixed
virtualboxp105.1.24-alt1.S17.0.18-alt2ALT-PU-2017-1916-1185668Fixed
virtualboxp95.1.24-alt1.S16.1.26-alt1ALT-PU-2017-1916-1185668Fixed
virtualboxp85.1.24-alt0.M80P.15.2.42-alt2ALT-PU-2017-1947-1185945Fixed
virtualboxc10f15.1.24-alt1.S16.1.46-alt1ALT-PU-2017-1916-1185668Fixed
virtualboxc9f25.1.24-alt1.S16.1.46-alt1ALT-PU-2017-1916-1185668Fixed
virtualboxc75.1.24-alt1.M70C.15.1.24-alt1.M70C.1ALT-PU-2017-1936-1185673Fixed
virtualboxp115.1.24-alt1.S17.0.18-alt2ALT-PU-2017-1916-1185668Fixed

References to Advisories, Solutions, and Tools

Hyperlink
Resource
20150127 Qualys Security Advisory CVE-2015-0235 - GHOST: glibc gethostbyname buffer overflow
  • Exploit
  • Mailing List
  • Third Party Advisory
20150127 GHOST gethostbyname() heap overflow in glibc (CVE-2015-0235)
  • Mailing List
  • Third Party Advisory
https://community.qualys.com/blogs/laws-of-vulnerabilities/2015/01/27/the-ghost-vulnerability
  • Third Party Advisory
62691
  • Not Applicable
http://blogs.sophos.com/2015/01/29/sophos-products-and-the-ghost-vulnerability-affecting-linux/
  • Third Party Advisory
http://linux.oracle.com/errata/ELSA-2015-0090.html
  • Third Party Advisory
https://kb.juniper.net/InfoCenter/index?page=content&id=JSA10671
  • Third Party Advisory
http://www-01.ibm.com/support/docview.wss?uid=swg21695835
  • Third Party Advisory
https://kc.mcafee.com/corporate/index?page=content&id=SB10100
  • Third Party Advisory
62698
  • Not Applicable
http://linux.oracle.com/errata/ELSA-2015-0092.html
  • Third Party Advisory
62692
  • Not Applicable
https://bto.bluecoat.com/security-advisory/sa90
  • Third Party Advisory
62690
  • Not Applicable
http://www-01.ibm.com/support/docview.wss?uid=swg21695860
  • Third Party Advisory
62715
  • Not Applicable
20150128 GNU glibc gethostbyname Function Buffer Overflow Vulnerability
  • Third Party Advisory
62688
  • Not Applicable
62681
  • Not Applicable
62667
  • Not Applicable
https://www.sophos.com/en-us/support/knowledgebase/121879.aspx
  • Third Party Advisory
http://packetstormsecurity.com/files/130171/Exim-ESMTP-GHOST-Denial-Of-Service.html
  • Exploit
  • Third Party Advisory
  • VDB Entry
62517
  • Not Applicable
62640
  • Not Applicable
62680
  • Not Applicable
20150128 Qualys Security Advisory CVE-2015-0235 - GHOST: glibc gethostbyname buffer overflow
  • Mailing List
  • Third Party Advisory
http://www-01.ibm.com/support/docview.wss?uid=swg21696600
  • Third Party Advisory
62883
  • Not Applicable
62870
  • Not Applicable
62871
  • Not Applicable
http://www-01.ibm.com/support/docview.wss?uid=swg21696526
  • Third Party Advisory
62879
  • Not Applicable
http://www-01.ibm.com/support/docview.wss?uid=swg21696602
  • Third Party Advisory
62865
  • Not Applicable
http://www-01.ibm.com/support/docview.wss?uid=swg21696618
  • Third Party Advisory
http://www-01.ibm.com/support/docview.wss?uid=swg21696243
  • Third Party Advisory
DSA-3142
  • Third Party Advisory
RHSA-2015:0126
  • Third Party Advisory
http://packetstormsecurity.com/files/130768/EMC-Secure-Remote-Services-GHOST-SQL-Injection-Command-Injection.html
  • Third Party Advisory
  • VDB Entry
72325
  • Third Party Advisory
  • VDB Entry
MDVSA-2015:039
  • Third Party Advisory
HPSBHF03289
  • Issue Tracking
  • Mailing List
  • Third Party Advisory
http://www.websense.com/support/article/kbarticle/Vulnerabilities-resolved-in-TRITON-APX-Version-8-0
  • Broken Link
  • Permissions Required
https://www.qualys.com/research/security-advisories/GHOST-CVE-2015-0235.txt
  • Third Party Advisory
http://www.idirect.net/Partners/~/media/Files/CVE/iDirect-Posted-Common-Vulnerabilities-and-Exposures.pdf
  • Broken Link
  • URL Repurposed
http://packetstormsecurity.com/files/130974/Exim-GHOST-glibc-gethostbyname-Buffer-Overflow.html
  • Exploit
  • Third Party Advisory
  • VDB Entry
HPSBGN03270
  • Issue Tracking
  • Mailing List
  • Third Party Advisory
http://www.oracle.com/technetwork/topics/security/cpuapr2015-2365600.html
  • Third Party Advisory
APPLE-SA-2015-06-30-2
  • Mailing List
  • Third Party Advisory
http://support.apple.com/kb/HT204942
  • Third Party Advisory
http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html
  • Third Party Advisory
https://support.apple.com/HT205267
  • Third Party Advisory
APPLE-SA-2015-09-30-3
  • Mailing List
  • Third Party Advisory
https://support.apple.com/HT205375
  • Third Party Advisory
APPLE-SA-2015-10-21-4
  • Mailing List
  • Third Party Advisory
http://www.oracle.com/technetwork/topics/security/cpujan2016-2367955.html
  • Third Party Advisory
http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html
  • Third Party Advisory
http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html
  • Patch
  • Third Party Advisory
91787
  • Third Party Advisory
  • VDB Entry
HPSBGN03285
  • Issue Tracking
  • Mailing List
  • Third Party Advisory
HPSBGN03247
  • Issue Tracking
  • Mailing List
  • Third Party Advisory
HPSBMU03330
  • Issue Tracking
  • Mailing List
  • Third Party Advisory
http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html
  • Patch
  • Third Party Advisory
https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04874668
  • Third Party Advisory
https://www.f-secure.com/en/web/labs_global/fsc-2015-1
  • Third Party Advisory
http://www-01.ibm.com/support/docview.wss?uid=swg21696131
  • Third Party Advisory
http://www-01.ibm.com/support/docview.wss?uid=swg21695774
  • Third Party Advisory
http://www-01.ibm.com/support/docview.wss?uid=swg21695695
  • Third Party Advisory
62816
  • Not Applicable
62813
  • Not Applicable
62812
  • Not Applicable
62758
  • Not Applicable
GLSA-201503-04
  • Third Party Advisory
http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html
  • Patch
  • Third Party Advisory
1032909
  • Third Party Advisory
  • VDB Entry
http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html
  • Patch
  • Third Party Advisory
https://security.netapp.com/advisory/ntap-20150127-0001/
  • Third Party Advisory
20150311 OpenSSL v1.0.2 for Linux affected by CVE-2015-0235
  • Exploit
  • Third Party Advisory
  • VDB Entry
http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html
  • Patch
  • Third Party Advisory
https://help.ecostruxureit.com/display/public/UADCO8x/StruxureWare+Data+Center+Operation+Software+Vulnerability+Fixes
  • Third Party Advisory
20190612 SEC Consult SA-20190612-0 :: Multiple vulnerabilities in WAGO 852 Industrial Managed Switch Series
  • Exploit
  • Mailing List
  • Third Party Advisory
20190613 SEC Consult SA-20190612-0 :: Multiple vulnerabilities in WAGO 852 Industrial Managed Switch Series
  • Exploit
  • Mailing List
  • Third Party Advisory
http://packetstormsecurity.com/files/153278/WAGO-852-Industrial-Managed-Switch-Series-Code-Execution-Hardcoded-Credentials.html
  • Exploit
  • Third Party Advisory
  • VDB Entry
https://cert-portal.siemens.com/productcert/pdf/ssa-994726.pdf
  • Third Party Advisory
[oss-security] 20210504 21Nails: Multiple vulnerabilities in Exim
  • Exploit
  • Mailing List
20210901 SEC Consult SA-20210901-0 :: Multiple vulnerabilities in MOXA devices
  • Exploit
  • Mailing List
  • Third Party Advisory
http://packetstormsecurity.com/files/164014/Moxa-Command-Injection-Cross-Site-Scripting-Vulnerable-Software.html
  • Exploit
  • Third Party Advisory
  • VDB Entry
https://www.arista.com/en/support/advisories-notices/security-advisories/1053-security-advisory-9
  • Third Party Advisory
20220617 SEC Consult SA-20220615-0 :: Hardcoded Backdoor User and Outdated Software Components in Nexans FTTO GigaSwitch series
  • Exploit
  • Mailing List
  • Third Party Advisory
http://packetstormsecurity.com/files/167552/Nexans-FTTO-GigaSwitch-Outdated-Components-Hardcoded-Backdoor.html
  • Exploit
  • Third Party Advisory
  • VDB Entry
    1. Configuration 1

      cpe:2.3:a:gnu:glibc:*:*:*:*:*:*:*:*
      Start including
      2.0
      End excliding
      2.18

      Configuration 2

      cpe:2.3:a:oracle:communications_policy_management:12.1.1:*:*:*:*:*:*:*

      cpe:2.3:a:oracle:communications_policy_management:9.9.1:*:*:*:*:*:*:*

      cpe:2.3:a:oracle:communications_eagle_application_processor:16.0:*:*:*:*:*:*:*

      cpe:2.3:a:oracle:exalogic_infrastructure:1.0:*:*:*:*:*:*:*

      cpe:2.3:a:oracle:communications_policy_management:10.4.1:*:*:*:*:*:*:*

      cpe:2.3:a:oracle:exalogic_infrastructure:2.0:*:*:*:*:*:*:*

      cpe:2.3:a:oracle:communications_webrtc_session_controller:7.0:*:*:*:*:*:*:*

      cpe:2.3:a:oracle:communications_webrtc_session_controller:7.2:*:*:*:*:*:*:*

      cpe:2.3:a:oracle:communications_webrtc_session_controller:7.1:*:*:*:*:*:*:*

      cpe:2.3:a:oracle:communications_policy_management:11.5:*:*:*:*:*:*:*

      cpe:2.3:o:oracle:linux:7:0:*:*:*:*:*:*

      cpe:2.3:a:oracle:communications_session_border_controller:8.0.0:*:*:*:*:*:*:*

      cpe:2.3:a:oracle:communications_eagle_lnp_application_processor:10.0:*:*:*:*:*:*:*

      cpe:2.3:o:oracle:linux:5:-:*:*:*:*:*:*

      cpe:2.3:a:oracle:communications_lsms:13.1:*:*:*:*:*:*:*

      cpe:2.3:a:oracle:communications_user_data_repository:*:*:*:*:*:*:*:*
      Start including
      10.0.0
      End including
      10.0.1

      cpe:2.3:a:oracle:communications_application_session_controller:*:*:*:*:*:*:*:*
      End excliding
      3.7.1

      cpe:2.3:a:oracle:communications_policy_management:9.7.3:*:*:*:*:*:*:*

      cpe:2.3:a:oracle:vm_virtualbox:*:*:*:*:*:*:*:*
      End excliding
      5.1.24

      cpe:2.3:a:oracle:communications_session_border_controller:7.2.0:-:*:*:*:*:*:*

      cpe:2.3:a:oracle:communications_session_border_controller:*:*:*:*:*:*:*:*
      End excliding
      7.2.0

      Configuration 3

      cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*

      cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:*

      Configuration 4

      cpe:2.3:a:redhat:virtualization:6.0:*:*:*:*:*:*:*

      Configuration 5

      cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*
      End excliding
      10.11.1

      Configuration 6

      cpe:2.3:a:ibm:pureapplication_system:1.1.0.0:*:*:*:*:*:*:*

      cpe:2.3:a:ibm:pureapplication_system:2.0.0.0:*:*:*:*:*:*:*

      cpe:2.3:a:ibm:security_access_manager_for_enterprise_single_sign-on:8.2:*:*:*:*:*:*:*

      cpe:2.3:a:ibm:pureapplication_system:1.0.0.0:*:*:*:*:*:*:*

      Configuration 7

      cpe:2.3:a:php:php:*:*:*:*:*:*:*:*
      Start including
      5.5.0
      End excliding
      5.5.22

      cpe:2.3:a:php:php:*:*:*:*:*:*:*:*
      Start including
      5.6.0
      End excliding
      5.6.6

      cpe:2.3:a:php:php:*:*:*:*:*:*:*:*
      Start including
      5.4.0
      End excliding
      5.4.38