Lucene search

K
attackerkbAttackerKBAKB:70FA909E-B9D0-4B61-B54F-9639E5A20E3E
HistoryJan 28, 2015 - 12:00 a.m.

Heap overflow in glibc 2.2 name resolution (CVE-2015-0235)

2015-01-2800:00:00
attackerkb.com
40

0.975 High

EPSS

Percentile

100.0%

Heap-based buffer overflow in the __nss_hostname_digits_dots function in glibc 2.2, and other 2.x versions before 2.18, allows context-dependent attackers to execute arbitrary code via vectors related to the (1) gethostbyname or (2) gethostbyname2 function, aka “GHOST.”

Recent assessments:

busterb at October 09, 2019 9:30pm UTC reported:

The Metasploit module for this against Exim (exim_gethostbyname_bof) was pretty useful in 2015, though there are lots of other ways to exploit Exim that kind of show that things haven’t changed a whole lot since then. Hopefully there will be more systematic ways to guard against heap overflows in general on the OS these days, even if it’s at a performance loss (asan?).

Assessed Attacker Value: 3
Assessed Attacker Value: 3Assessed Attacker Value: 5

References