Vulnerabilities > CVE-2015-0235 - Out-of-bounds Write vulnerability in multiple products

047910
CVSS 0.0 - NONE
Attack vector
UNKNOWN
Attack complexity
UNKNOWN
Privileges required
UNKNOWN
Confidentiality impact
UNKNOWN
Integrity impact
UNKNOWN
Availability impact
UNKNOWN
gnu
oracle
debian
redhat
apple
ibm
php
CWE-787
nessus
exploit available
metasploit

Summary

Heap-based buffer overflow in the __nss_hostname_digits_dots function in glibc 2.2, and other 2.x versions before 2.18, allows context-dependent attackers to execute arbitrary code via vectors related to the (1) gethostbyname or (2) gethostbyname2 function, aka "GHOST."

Vulnerable Configurations

Part Description Count
Application
Gnu
55
Application
Oracle
189
Application
Redhat
1
Application
Ibm
4
Application
Php
217
OS
Oracle
2
OS
Debian
2
OS
Apple
95

Common Weakness Enumeration (CWE)

Exploit-Db

  • descriptionExim ESMTP 4.80 glibc gethostbyname - Denial of Service. CVE-2015-0235. Dos exploit for linux platform
    idEDB-ID:35951
    last seen2016-02-04
    modified2015-01-29
    published2015-01-29
    reporter1n3
    sourcehttps://www.exploit-db.com/download/35951/
    titleExim ESMTP 4.80 glibc gethostbyname - Denial of Service
  • descriptionExim GHOST (glibc gethostbyname) Buffer Overflow. CVE-2015-0235. Remote exploit for linux platform
    idEDB-ID:36421
    last seen2016-02-04
    modified2015-03-18
    published2015-03-18
    reporterQualys Corporation
    sourcehttps://www.exploit-db.com/download/36421/
    titleExim GHOST glibc gethostbyname Buffer Overflow

Metasploit

Nessus

  • NASL familyCGI abuses
    NASL idPHP_5_4_38.NASL
    descriptionAccording to its banner, the version of PHP 5.4.x installed on the remote host is prior to 5.4.38. It is, therefore, affected by multiple vulnerabilities : - A heap-based buffer overflow flaw in the enchant_broker_request_dict function in ext/enchant/enchant.c could allow a remote attacker to cause a buffer overflow, resulting in a denial of service condition or the execution of arbitrary code. (CVE-2014-9705) - A heap-based buffer overflow flaw in the GNU C Library (glibc) due to improperly validating user-supplied input in the glibc functions __nss_hostname_digits_dots(), gethostbyname(), and gethostbyname2(). This allows a remote attacker to cause a buffer overflow, resulting in a denial of service condition or the execution of arbitrary code. (CVE-2015-0235) - A use-after-free flaw exists in the function php_date_timezone_initialize_from_hash() within the
    last seen2020-06-01
    modified2020-06-02
    plugin id81510
    published2015-02-25
    reporterThis script is Copyright (C) 2015-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/81510
    titlePHP 5.4.x < 5.4.38 Multiple Vulnerabilities (GHOST)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(81510);
      script_version("1.18");
      script_cvs_date("Date: 2019/11/25");
    
      script_cve_id("CVE-2014-9705", "CVE-2015-0235", "CVE-2015-0273");
      script_bugtraq_id(72325, 72701, 73031);
      script_xref(name:"CERT", value:"967332");
    
      script_name(english:"PHP 5.4.x < 5.4.38 Multiple Vulnerabilities (GHOST)");
      script_summary(english:"Checks the version of PHP.");
    
      script_set_attribute(attribute:"synopsis", value:
    "The remote web server uses a version of PHP that is affected by
    multiple vulnerabilities.");
      script_set_attribute(attribute:"description", value:
    "According to its banner, the version of PHP 5.4.x installed on the
    remote host is prior to 5.4.38. It is, therefore, affected by multiple
    vulnerabilities :
    
      - A heap-based buffer overflow flaw in the
        enchant_broker_request_dict function in
        ext/enchant/enchant.c could allow a remote attacker
        to cause a buffer overflow, resulting in
        a denial of service condition or the execution of
        arbitrary code. (CVE-2014-9705)
    
      - A heap-based buffer overflow flaw in the GNU C Library
        (glibc) due to improperly validating user-supplied input
        in the glibc functions __nss_hostname_digits_dots(),
        gethostbyname(), and gethostbyname2(). This allows a
        remote attacker to cause a buffer overflow, resulting in
        a denial of service condition or the execution of
        arbitrary code. (CVE-2015-0235)
    
      - A use-after-free flaw exists in the function
        php_date_timezone_initialize_from_hash() within the
        'ext/date/php_date.c' script. An attacker can exploit
        this to access sensitive information or crash
        applications linked to PHP. (CVE-2015-0273)
    
    Note that Nessus has not attempted to exploit these issues but has
    instead relied only on the application's self-reported version number.");
      script_set_attribute(attribute:"see_also", value:"http://php.net/ChangeLog-5.php#5.4.38");
      script_set_attribute(attribute:"see_also", value:"https://bugs.php.net/bug.php?id=68925");
      script_set_attribute(attribute:"see_also", value:"https://bugs.php.net/bug.php?id=68942");
      # https://www.qualys.com/research/security-advisories/GHOST-CVE-2015-0235.txt
      script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?c7a6ddbd");
      script_set_attribute(attribute:"solution", value:
    "Upgrade to PHP version 5.4.38 or later.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:H/RL:OF/RC:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H");
      script_set_cvss3_temporal_vector("CVSS:3.0/E:H/RL:O/RC:C");
      script_set_attribute(attribute:"cvss_score_source", value:"CVE-2015-0235");
    
      script_set_attribute(attribute:"exploitability_ease", value:"No exploit is required");
      script_set_attribute(attribute:"exploit_available", value:"true");
      script_set_attribute(attribute:"exploit_framework_core", value:"true");
      script_set_attribute(attribute:"exploited_by_malware", value:"true");
      script_set_attribute(attribute:"metasploit_name", value:'Exim GHOST (glibc gethostbyname) Buffer Overflow');
      script_set_attribute(attribute:"exploit_framework_metasploit", value:"true");
      script_set_attribute(attribute:"in_the_news", value:"true");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2015/01/12");
      script_set_attribute(attribute:"patch_publication_date", value:"2015/02/19");
      script_set_attribute(attribute:"plugin_publication_date", value:"2015/02/25");
    
      script_set_attribute(attribute:"plugin_type", value:"remote");
      script_set_attribute(attribute:"cpe", value:"cpe:/a:php:php");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_family(english:"CGI abuses");
    
      script_copyright(english:"This script is Copyright (C) 2015-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
    
      script_dependencies("php_version.nasl");
      script_require_keys("www/PHP");
      script_require_ports("Services/www", 80);
    
      exit(0);
    }
    
    include("audit.inc");
    include("global_settings.inc");
    include("misc_func.inc");
    include("http.inc");
    include("webapp_func.inc");
    
    port = get_http_port(default:80, php:TRUE);
    
    php = get_php_from_kb(
      port : port,
      exit_on_fail : TRUE
    );
    
    version = php["ver"];
    source = php["src"];
    
    backported = get_kb_item('www/php/'+port+'/'+version+'/backported');
    
    if (report_paranoia < 2 && backported) audit(AUDIT_BACKPORT_SERVICE, port, "PHP "+version+" install");
    
    # Check that it is the correct version of PHP
    if (version =~ "^5(\.4)?$") audit(AUDIT_VER_NOT_GRANULAR, "PHP", port, version);
    if (version !~ "^5\.4\.") audit(AUDIT_NOT_DETECT, "PHP version 5.4.x", port);
    
    if (version =~ "^5\.4\.([0-9]|[12][0-9]|3[0-7])($|[^0-9])")
    {
      if (report_verbosity > 0)
      {
        report =
          '\n  Version source    : '+source +
          '\n  Installed version : '+version +
          '\n  Fixed version     : 5.4.38' +
          '\n';
        security_hole(port:port, extra:report);
      }
      else security_hole(port);
      exit(0);
    }
    else audit(AUDIT_LISTEN_NOT_VULN, "PHP", port, version);
    
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2015-0126.NASL
    descriptionAn updated rhev-hypervisor6 package that fixes multiple security issues is now available for Red Hat Enterprise Virtualization 3. Red Hat Product Security has rated this update as having Critical security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. The rhev-hypervisor6 package provides a Red Hat Enterprise Virtualization Hypervisor ISO disk image. The Red Hat Enterprise Virtualization Hypervisor is a dedicated Kernel-based Virtual Machine (KVM) hypervisor. It includes everything necessary to run and manage virtual machines: a subset of the Red Hat Enterprise Linux operating environment and the Red Hat Enterprise Virtualization Agent. Note: Red Hat Enterprise Virtualization Hypervisor is only available for the Intel 64 and AMD64 architectures with virtualization extensions. A heap-based buffer overflow was found in glibc
    last seen2020-06-01
    modified2020-06-02
    plugin id81200
    published2015-02-06
    reporterThis script is Copyright (C) 2015-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/81200
    titleRHEL 6 : rhev-hypervisor6 (RHSA-2015:0126) (GHOST)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2015-2315.NASL
    description19 Feb 2015, PHP 5.6.6 Core : - Removed support for multi-line headers, as the are deprecated by RFC 7230. (Stas) - Fixed bug #67068 (getClosure returns somethings that
    last seen2020-06-05
    modified2015-02-24
    plugin id81459
    published2015-02-24
    reporterThis script is Copyright (C) 2015-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/81459
    titleFedora 21 : php-5.6.6-1.fc21 (2015-2315)
  • NASL familyCISCO
    NASL idCISCO-SA-20150128-GHOST-IOSXE_MULTI.NASL
    descriptionThe remote Cisco device is running a version of Cisco IOS XE software that is affected by a heap-based buffer overflow vulnerability in the GNU C Library (glibc) due to improperly validated user-supplied input to the __nss_hostname_digits_dots(), gethostbyname(), and gethostbyname2() functions. This allows a remote attacker to cause a buffer overflow, resulting in a denial of service condition or the execution of arbitrary code. Note that only the following devices are listed as affected : - Cisco ASR 1000 Series Aggregation Services Routers - Cisco ASR 920 Series Aggregation Services Routers - Cisco ASR 900 Series Aggregation Services Routers - Cisco 4400 Series Integrated Services Routers - Cisco 4300 Series Integrated Services Routers - Cisco Cloud Services Router 1000V Series
    last seen2020-06-01
    modified2020-06-02
    plugin id81594
    published2015-03-02
    reporterThis script is Copyright (C) 2015-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/81594
    titleCisco IOS XE GNU C Library (glibc) Buffer Overflow (CSCus69732) (GHOST)
  • NASL familyOracleVM Local Security Checks
    NASL idORACLEVM_OVMSA-2015-0024.NASL
    descriptionThe remote OracleVM system is missing necessary patches to address critical security updates : - Switch to use malloc when the input line is too long [Orabug 19951108] - Use a /sys/devices/system/cpu/online for _SC_NPROCESSORS_ONLN implementation [Orabug 17642251] (Joe Jin) - Fix parsing of numeric hosts in gethostbyname_r (CVE-2015-0235, #1183532). - Remove gconv transliteration loadable modules support (CVE-2014-5119, - _nl_find_locale: Improve handling of crafted locale names (CVE-2014-0475, - Fix patch for integer overflows in *valloc and memalign. (CVE-2013-4332, #1011805). - Fix return code when starting an already started nscd daemon (#979413). - Fix getnameinfo for many PTR record queries (#1020486). - Return EINVAL error for negative sizees to getgroups (#995207). - Fix integer overflows in *valloc and memalign. (CVE-2013-4332, #1011805). - Add support for newer L3 caches on x86-64 and correctly count the number of hardware threads sharing a cacheline (#1003420). - Revert incomplete fix for bug #758193. - Fix _nl_find_msg malloc failure case, and callers (#957089). - Test on init_fct, not result->__init_fct, after demangling (#816647). - Don
    last seen2020-06-01
    modified2020-06-02
    plugin id81119
    published2015-02-02
    reporterThis script is Copyright (C) 2015-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/81119
    titleOracleVM 2.2 : glibc (OVMSA-2015-0024) (GHOST)
  • NASL familyCentOS Local Security Checks
    NASL idCENTOS_RHSA-2015-0090.NASL
    descriptionUpdated glibc packages that fix one security issue are now available for Red Hat Enterprise Linux 5. Red Hat Product Security has rated this update as having Critical security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section. The glibc packages provide the standard C libraries (libc), POSIX thread libraries (libpthread), standard math libraries (libm), and the Name Server Caching Daemon (nscd) used by multiple programs on the system. Without these libraries, the Linux system cannot function correctly. A heap-based buffer overflow was found in glibc
    last seen2020-06-01
    modified2020-06-02
    plugin id81025
    published2015-01-28
    reporterThis script is Copyright (C) 2015-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/81025
    titleCentOS 5 : glibc (CESA-2015:0090) (GHOST)
  • NASL familyMacOS X Local Security Checks
    NASL idMACOSX_SECUPD2015-007.NASL
    descriptionThe remote host is running a version of Mac OS X 10.9.5 or 10.10.5 that is missing Security Update 2015-004 or 2015-007. It is, therefore, affected by multiple vulnerabilities in the following components : - Accelerate Framework - apache_mod_php - ATS - Audio - CFNetwork - CoreGraphics - CoreText - EFI - FontParser - Grand Central Dispatch - ImageIO - IOAcceleratorFamily - Kernel - libarchive - MCX Application Restrictions - OpenGL Note that successful exploitation of the most serious issues can result in arbitrary code execution.
    last seen2020-06-01
    modified2020-06-02
    plugin id86829
    published2015-11-10
    reporterThis script is Copyright (C) 2015-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/86829
    titleMac OS X Multiple Vulnerabilities (Security Updates 2015-004 / 2015-007)
  • NASL familyGentoo Local Security Checks
    NASL idGENTOO_GLSA-201503-04.NASL
    descriptionThe remote host is affected by the vulnerability described in GLSA-201503-04 (GNU C Library: Multiple vulnerabilities) Multiple vulnerabilities have been discovered in the GNU C Library. Please review the CVE identifiers referenced below for details. Impact : A local attacker may be able to execute arbitrary code or cause a Denial of Service condition,. Workaround : There is no known workaround at this time.
    last seen2020-06-01
    modified2020-06-02
    plugin id81689
    published2015-03-09
    reporterThis script is Copyright (C) 2015-2016 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/81689
    titleGLSA-201503-04 : GNU C Library: Multiple vulnerabilities (GHOST)
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2015-0092.NASL
    descriptionUpdated glibc packages that fix one security issue are now available for Red Hat Enterprise Linux 6 and 7. Red Hat Product Security has rated this update as having Critical security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section. The glibc packages provide the standard C libraries (libc), POSIX thread libraries (libpthread), standard math libraries (libm), and the Name Server Caching Daemon (nscd) used by multiple programs on the system. Without these libraries, the Linux system cannot function correctly. A heap-based buffer overflow was found in glibc
    last seen2020-06-01
    modified2020-06-02
    plugin id81034
    published2015-01-28
    reporterThis script is Copyright (C) 2015-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/81034
    titleRHEL 6 / 7 : glibc (RHSA-2015:0092) (GHOST)
  • NASL familyPalo Alto Local Security Checks
    NASL idPALO_ALTO_PAN-SA-2015-0002.NASL
    descriptionThe remote host is running a version of Palo Alto Networks PAN-OS equal to or prior to 5.0.15 / 6.0.8 / 6.1.2. It is, therefore, affected by a heap-based buffer overflow in the GNU C Library (glibc) due to improperly validating user-supplied input in the glibc functions __nss_hostname_digits_dots(), gethostbyname(), and gethostbyname2(). This allows a remote attacker to cause a buffer overflow, resulting in a denial of service condition or the execution of arbitrary code.
    last seen2020-06-01
    modified2020-06-02
    plugin id81167
    published2015-02-04
    reporterThis script is Copyright (C) 2015-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/81167
    titlePalo Alto Networks PAN-OS <= 5.0.15 / 6.0.x <= 6.0.8 / 6.1.x <= 6.1.2 GNU C Library (glibc) Buffer Overflow (GHOST)
  • NASL familyOracle Linux Local Security Checks
    NASL idORACLELINUX_ELSA-2015-0101.NASL
    descriptionFrom Red Hat Security Advisory 2015:0101 : Updated glibc packages that fix one security issue are now available for Red Hat Enterprise Linux 4 Extended Life Cycle Support. Red Hat Product Security has rated this update as having Critical security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section. The glibc packages provide the standard C libraries (libc), POSIX thread libraries (libpthread), standard math libraries (libm), and the Name Server Caching Daemon (nscd) used by multiple programs on the system. Without these libraries, the Linux system cannot function correctly. A heap-based buffer overflow was found in glibc
    last seen2020-06-01
    modified2020-06-02
    plugin id81099
    published2015-01-30
    reporterThis script is Copyright (C) 2015-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/81099
    titleOracle Linux 4 : glibc (ELSA-2015-0101) (GHOST)
  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DSA-3142.NASL
    descriptionSeveral vulnerabilities have been fixed in eglibc, Debian
    last seen2020-03-17
    modified2015-01-28
    plugin id81029
    published2015-01-28
    reporterThis script is Copyright (C) 2015-2020 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/81029
    titleDebian DSA-3142-1 : eglibc - security update
  • NASL familyMacOS X Local Security Checks
    NASL idMACOSX_10_11.NASL
    descriptionThe remote host is running a version of Mac OS X that is 10.6.8 or later but prior to 10.11. It is, therefore, affected by multiple vulnerabilities in the following components : - Address Book - AirScan - apache_mod_php - Apple Online Store Kit - AppleEvents - Audio - bash - Certificate Trust Policy - CFNetwork Cookies - CFNetwork FTPProtocol - CFNetwork HTTPProtocol - CFNetwork Proxies - CFNetwork SSL - CoreCrypto - CoreText - Dev Tools - Disk Images - dyld - EFI - Finder - Game Center - Heimdal - ICU - Install Framework Legacy - Intel Graphics Driver - IOAudioFamily - IOGraphics - IOHIDFamily - IOStorageFamily - Kernel - libc - libpthread - libxpc - Login Window - lukemftpd - Mail - Multipeer Connectivity - NetworkExtension - Notes - OpenSSH - OpenSSL - procmail - remote_cmds - removefile - Ruby - Safari - Safari Downloads - Safari Extensions - Safari Safe Browsing - Security - SMB - SQLite - Telephony - Terminal - tidy - Time Machine - WebKit - WebKit CSS - WebKit JavaScript Bindings - WebKit Page Loading - WebKit Plug-ins Note that successful exploitation of the most serious issues can result in arbitrary code execution.
    last seen2020-06-01
    modified2020-06-02
    plugin id86270
    published2015-10-05
    reporterThis script is Copyright (C) 2015-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/86270
    titleMac OS X < 10.11 Multiple Vulnerabilities (GHOST)
  • NASL familyAmazon Linux Local Security Checks
    NASL idALA_ALAS-2015-473.NASL
    descriptionA heap-based buffer overflow was found in glibc
    last seen2020-06-01
    modified2020-06-02
    plugin id81024
    published2015-01-27
    reporterThis script is Copyright (C) 2015-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/81024
    titleAmazon Linux AMI : glibc (ALAS-2015-473)
  • NASL familyMacOS X Local Security Checks
    NASL idMACOSX_10_10_4.NASL
    descriptionThe remote host is running a version of Mac OS X 10.10.x that is prior to 10.10.4. It is, therefore, affected multiple vulnerabilities in the following components : - Admin Framework - afpserver - apache - AppleFSCompression - AppleGraphicsControl - AppleThunderboltEDMService - ATS - Bluetooth - Certificate Trust Policy - CFNetwork HTTPAuthentication - CoreText - coreTLS - DiskImages - Display Drivers - EFI - FontParser - Graphics Driver - ImageIO - Install Framework Legacy - Intel Graphics Driver - IOAcceleratorFamily - IOFireWireFamily - Kernel - kext tools - Mail - ntfs - ntp - OpenSSL - QuickTime - Security - Spotlight - SQLite - System Stats - TrueTypeScaler - zip Note that successful exploitation of the most serious issues can result in arbitrary code execution.
    last seen2020-06-01
    modified2020-06-02
    plugin id84488
    published2015-07-01
    reporterThis script is Copyright (C) 2015-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/84488
    titleMac OS X 10.10.x < 10.10.4 Multiple Vulnerabilities (GHOST) (Logjam)
  • NASL familyCentOS Local Security Checks
    NASL idCENTOS_RHSA-2015-0092.NASL
    descriptionUpdated glibc packages that fix one security issue are now available for Red Hat Enterprise Linux 6 and 7. Red Hat Product Security has rated this update as having Critical security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section. The glibc packages provide the standard C libraries (libc), POSIX thread libraries (libpthread), standard math libraries (libm), and the Name Server Caching Daemon (nscd) used by multiple programs on the system. Without these libraries, the Linux system cannot function correctly. A heap-based buffer overflow was found in glibc
    last seen2020-06-01
    modified2020-06-02
    plugin id81026
    published2015-01-28
    reporterThis script is Copyright (C) 2015-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/81026
    titleCentOS 6 / 7 : glibc (CESA-2015:0092) (GHOST)
  • NASL familySuSE Local Security Checks
    NASL idOPENSUSE-2015-84.NASL
    descriptionThis update for glibc fixes the following security issue : CVE-2015-0235: A vulnerability was found and fixed in the GNU C Library, specifically in the function gethostbyname(), that could lead to a local or remote buffer overflow. (bsc#913646)
    last seen2020-06-05
    modified2015-02-03
    plugin id81136
    published2015-02-03
    reporterThis script is Copyright (C) 2015-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/81136
    titleopenSUSE Security Update : glibc (openSUSE-SU-2015:0184-1) (GHOST)
  • NASL familyScientific Linux Local Security Checks
    NASL idSL_20150127_GLIBC_ON_SL5_X.NASL
    descriptionA heap-based buffer overflow was found in glibc
    last seen2020-03-18
    modified2015-01-28
    plugin id81037
    published2015-01-28
    reporterThis script is Copyright (C) 2015-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/81037
    titleScientific Linux Security Update : glibc on SL5.x i386/x86_64 (20150127) (GHOST)
  • NASL familyFreeBSD Local Security Checks
    NASL idFREEBSD_PKG_0765DE84A6C111E4A0C1C485083CA99C.NASL
    descriptionRobert Kratky reports : GHOST is a
    last seen2020-06-01
    modified2020-06-02
    plugin id81062
    published2015-01-29
    reporterThis script is Copyright (C) 2015-2018 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/81062
    titleFreeBSD : glibc -- gethostbyname buffer overflow (0765de84-a6c1-11e4-a0c1-c485083ca99c) (GHOST)
  • NASL familyCGI abuses
    NASL idPHP_5_6_6.NASL
    descriptionAccording to its banner, the version of PHP 5.6.x installed on the remote host is prior to 5.6.6. It is, therefore, affected by multiple vulnerabilities : - A heap-based buffer overflow flaw in the enchant_broker_request_dict function in ext/enchant/enchant.c could allow a remote attacker to cause a buffer overflow, resulting in a denial of service condition or the execution of arbitrary code. (CVE-2014-9705) - A heap-based buffer overflow flaw in the GNU C Library (glibc) due to improperly validating user-supplied input in the glibc functions __nss_hostname_digits_dots(), gethostbyname(), and gethostbyname2(). This allows a remote attacker to cause a buffer overflow, resulting in a denial of service condition or the execution of arbitrary code. (CVE-2015-0235) - A use-after-free flaw exists in the function php_date_timezone_initialize_from_hash() within the
    last seen2020-06-01
    modified2020-06-02
    plugin id81512
    published2015-02-25
    reporterThis script is Copyright (C) 2015-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/81512
    titlePHP 5.6.x < 5.6.6 Multiple Vulnerabilities (GHOST)
  • NASL familyOracleVM Local Security Checks
    NASL idORACLEVM_OVMSA-2015-0022.NASL
    descriptionThe remote OracleVM system is missing necessary patches to address critical security updates : - Fix parsing of numeric hosts in gethostbyname_r (CVE-2015-0235, #1183533).
    last seen2020-06-01
    modified2020-06-02
    plugin id81103
    published2015-01-30
    reporterThis script is Copyright (C) 2015-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/81103
    titleOracleVM 3.3 : glibc (OVMSA-2015-0022) (GHOST)
  • NASL familyUbuntu Local Security Checks
    NASL idUBUNTU_USN-2485-1.NASL
    descriptionIt was discovered that a buffer overflow existed in the gethostbyname and gethostbyname2 functions in the GNU C Library. An attacker could use this issue to execute arbitrary code or cause an application crash, resulting in a denial of service. Note that Tenable Network Security has extracted the preceding description block directly from the Ubuntu security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id81042
    published2015-01-28
    reporterUbuntu Security Notice (C) 2015-2019 Canonical, Inc. / NASL script (C) 2015-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/81042
    titleUbuntu 10.04 LTS / 12.04 LTS : eglibc vulnerability (USN-2485-1) (GHOST)
  • NASL familyCISCO
    NASL idCISCO_TELEPRESENCE_VCS_CSCUS69558.NASL
    descriptionAccording to its self-reported version number, the Cisco TelePresence Video Communication Server is affected by a heap-based buffer overflow vulnerability in the GNU C Library (glibc) due to improperly validating user-supplied input to the __nss_hostname_digits_dots(), gethostbyname(), and gethostbyname2() functions. This allows a remote attacker to cause a buffer overflow, resulting in a denial of service condition or the execution of arbitrary code.
    last seen2020-06-01
    modified2020-06-02
    plugin id81408
    published2015-02-18
    reporterThis script is Copyright (C) 2015-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/81408
    titleCisco TelePresence Video Communication Server GNU glibc gethostbyname Function Buffer Overflow Vulnerability (GHOST)
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2015-0090.NASL
    descriptionUpdated glibc packages that fix one security issue are now available for Red Hat Enterprise Linux 5. Red Hat Product Security has rated this update as having Critical security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section. The glibc packages provide the standard C libraries (libc), POSIX thread libraries (libpthread), standard math libraries (libm), and the Name Server Caching Daemon (nscd) used by multiple programs on the system. Without these libraries, the Linux system cannot function correctly. A heap-based buffer overflow was found in glibc
    last seen2020-06-01
    modified2020-06-02
    plugin id81033
    published2015-01-28
    reporterThis script is Copyright (C) 2015-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/81033
    titleRHEL 5 : glibc (RHSA-2015:0090) (GHOST)
  • NASL familyMisc.
    NASL idXEROX_XRX15R.NASL
    descriptionAccording to its model number and software version, the remote Xerox WorkCentre 77XX device is affected by multiple vulnerabilities : - A security feature bypass vulnerability, known as FREAK (Factoring attack on RSA-EXPORT Keys), exists due to the support of weak EXPORT_RSA cipher suites with keys less than or equal to 512 bits. A man-in-the-middle attacker may be able to downgrade the SSL/TLS connection to use EXPORT_RSA cipher suites which can be factored in a short amount of time, allowing the attacker to intercept and decrypt the traffic. (CVE-2015-0204) - A heap-based buffer overflow condition exists in the GNU C Library (glibc) due to improper validation of user-supplied input to the glibc functions __nss_hostname_digits_dots(), gethostbyname(), and gethostbyname2(). This allows a remote attacker to cause a buffer overflow, resulting in a denial of service condition or the execution of arbitrary code. This vulnerability is known as GHOST. (CVE-2015-0235)
    last seen2020-06-01
    modified2020-06-02
    plugin id87327
    published2015-12-11
    reporterThis script is Copyright (C) 2015-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/87327
    titleXerox WorkCentre 77XX Multiple Vulnerabilities (XRX15R) (FREAK) (GHOST)
  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DLA-139.NASL
    descriptionA vulnerability has been fixed in eglibc, Debian
    last seen2020-03-17
    modified2015-03-26
    plugin id82122
    published2015-03-26
    reporterThis script is Copyright (C) 2015-2020 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/82122
    titleDebian DLA-139-1 : eglibc security update (GHOST)
  • NASL familyAmazon Linux Local Security Checks
    NASL idALA_ALAS-2015-494.NASL
    descriptionA heap-based buffer overflow was found in glibc
    last seen2020-06-01
    modified2020-06-02
    plugin id82043
    published2015-03-25
    reporterThis script is Copyright (C) 2015-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/82043
    titleAmazon Linux AMI : php55 (ALAS-2015-494) (GHOST)
  • NASL familyCGI abuses
    NASL idPHP_5_5_22.NASL
    descriptionAccording to its banner, the version of PHP 5.5.x installed on the remote host is prior to 5.5.22. It is, therefore, affected by multiple vulnerabilities : - A heap-based buffer overflow flaw in the enchant_broker_request_dict function in ext/enchant/enchant.c could allow a remote attacker to cause a buffer overflow, resulting in a denial of service condition or the execution of arbitrary code. (CVE-2014-9705) - A heap-based buffer overflow flaw in the GNU C Library (glibc) due to improperly validating user-supplied input in the glibc functions __nss_hostname_digits_dots(), gethostbyname(), and gethostbyname2(). This allows a remote attacker to cause a buffer overflow, resulting in a denial of service condition or the execution of arbitrary code. (CVE-2015-0235) - A use-after-free flaw exists in the function php_date_timezone_initialize_from_hash() within the
    last seen2020-06-01
    modified2020-06-02
    plugin id81511
    published2015-02-25
    reporterThis script is Copyright (C) 2015-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/81511
    titlePHP 5.5.x < 5.5.22 Multiple Vulnerabilities (GHOST)
  • NASL familyOracleVM Local Security Checks
    NASL idORACLEVM_OVMSA-2016-0013.NASL
    descriptionThe remote OracleVM system is missing necessary patches to address critical security updates : - Update fix for CVE-2015-7547 (#1296028). - Create helper threads with enough stack for POSIX AIO and timers (#1301625). - Fix CVE-2015-7547: getaddrinfo stack-based buffer overflow (#1296028). - Support loading more libraries with static TLS (#1291270). - Check for NULL arena pointer in _int_pvalloc (#1256890). - Don
    last seen2020-06-01
    modified2020-06-02
    plugin id88783
    published2016-02-17
    reporterThis script is Copyright (C) 2016-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/88783
    titleOracleVM 3.3 : glibc (OVMSA-2016-0013) (GHOST)
  • NASL familyFirewalls
    NASL idCHECK_POINT_GAIA_SK104443.NASL
    descriptionThe remote host is running a version of Gaia OS which is affected by a heap buffer overflow vulnerability in glibc which could potentially allow an attacker execute arbitrary code in the context of the user running the affected application.
    last seen2020-06-01
    modified2020-06-02
    plugin id104998
    published2017-12-04
    reporterThis script is Copyright (C) 2017-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/104998
    titleCheck Point Gaia Operating Remote Heap Buffer Overflow (sk104443)(GHOST)
  • NASL familyCISCO
    NASL idCISCO_CUCM_CSCUS66650-GHOST.NASL
    descriptionAccording to its self-reported version, the remote Cisco Unified Communications Manager (CUCM) device is affected by a heap-based buffer overflow in the GNU C Library (glibc) due to improperly validating user-supplied input in the glibc functions __nss_hostname_digits_dots(), gethostbyname(), and gethostbyname2(). This allows a remote attacker to cause a buffer overflow, resulting in a denial of service condition or the execution of arbitrary code.
    last seen2020-06-01
    modified2020-06-02
    plugin id81546
    published2015-02-26
    reporterThis script is Copyright (C) 2015-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/81546
    titleCisco Unified Communications Manager Remote Buffer Overflow (CSCus66650) (GHOST)
  • NASL familyCISCO
    NASL idCISCO-SA-20150128-ACE.NASL
    descriptionThe Cisco Application Control Engine (ACE) software installed on the remote Cisco IOS device is version A2(3.6d) or A5(3.1b). It is, therefore, affected by a heap-based buffer overflow vulnerability in the GNU C Library (glibc) due to improperly validating user-supplied input to the __nss_hostname_digits_dots(), gethostbyname(), and gethostbyname2() functions. This allows a remote attacker to cause a buffer overflow, resulting in a denial of service condition or the execution of arbitrary code.
    last seen2020-06-01
    modified2020-06-02
    plugin id81423
    published2015-02-20
    reporterThis script is Copyright (C) 2015-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/81423
    titleCisco Application Control Engine GNU glibc gethostbyname Function Buffer Overflow Vulnerability (cisco-sa-20150128-ghost) (GHOST)
  • NASL familyCISCO
    NASL idCISCO_CUPS_CSCUS69785.NASL
    descriptionAccording to its self-reported version, the Cisco Unified Communications Manager IM and Presence Server Service is affected by a heap-based buffer overflow condition in the GNU C Library (glibc) due to improper validation of user-supplied input to the glibc functions __nss_hostname_digits_dots(), gethostbyname(), and gethostbyname2(). This allows a remote attacker to cause a buffer overflow, resulting in a denial of service condition or the execution of arbitrary code.
    last seen2020-06-01
    modified2020-06-02
    plugin id85449
    published2015-08-17
    reporterThis script is Copyright (C) 2015-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/85449
    titleCisco Unified Communications Manager IM and Presence GNU C Library (glibc) Buffer Overflow (CSCus69785) (GHOST)
  • NASL familySlackware Local Security Checks
    NASL idSLACKWARE_SSA_2015-028-01.NASL
    descriptionNew glibc packages are available for Slackware 13.0, 13.1, 13.37, 14.0, and 14.1 to fix a security issue.
    last seen2020-06-01
    modified2020-06-02
    plugin id81075
    published2015-01-29
    reporterThis script is Copyright (C) 2015-2016 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/81075
    titleSlackware 13.0 / 13.1 / 13.37 / 14.0 / 14.1 / current : glibc (SSA:2015-028-01) (GHOST)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_GLIBC-9035.NASL
    descriptionThis update for glibc fixes the following security issue : - A vulnerability was found and fixed in the GNU C Library, specifically in the function gethostbyname(), that can lead to a local or remote buffer overflow. (bsc#913646). (CVE-2015-0235)
    last seen2020-06-01
    modified2020-06-02
    plugin id81125
    published2015-02-02
    reporterThis script is Copyright (C) 2015-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/81125
    titleSuSE 10 Security Update : glibc (ZYPP Patch Number 9035)
  • NASL familyAmazon Linux Local Security Checks
    NASL idALA_ALAS-2015-493.NASL
    descriptionA heap-based buffer overflow was found in glibc
    last seen2020-06-01
    modified2020-06-02
    plugin id81829
    published2015-03-17
    reporterThis script is Copyright (C) 2015-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/81829
    titleAmazon Linux AMI : php54 (ALAS-2015-493) (GHOST)
  • NASL familyOracle Linux Local Security Checks
    NASL idORACLELINUX_ELSA-2015-0092.NASL
    descriptionFrom Red Hat Security Advisory 2015:0092 : Updated glibc packages that fix one security issue are now available for Red Hat Enterprise Linux 6 and 7. Red Hat Product Security has rated this update as having Critical security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section. The glibc packages provide the standard C libraries (libc), POSIX thread libraries (libpthread), standard math libraries (libm), and the Name Server Caching Daemon (nscd) used by multiple programs on the system. Without these libraries, the Linux system cannot function correctly. A heap-based buffer overflow was found in glibc
    last seen2020-06-01
    modified2020-06-02
    plugin id81031
    published2015-01-28
    reporterThis script is Copyright (C) 2015-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/81031
    titleOracle Linux 6 / 7 : glibc (ELSA-2015-0092) (GHOST)
  • NASL familyHuawei Local Security Checks
    NASL idEULEROS_SA-2019-1386.NASL
    descriptionAccording to the versions of the glibc packages installed, the EulerOS Virtualization for ARM 64 installation on the remote host is affected by the following vulnerabilities : - stdlib/canonicalize.c in the GNU C Library (aka glibc or libc6) 2.27 and earlier, when processing very long pathname arguments to the realpath function, could encounter an integer overflow on 32-bit architectures, leading to a stack-based buffer overflow and, potentially, arbitrary code execution.(CVE-2018-11236) - An AVX-512-optimized implementation of the mempcpy function in the GNU C Library (aka glibc or libc6) 2.27 and earlier may write data beyond the target buffer, leading to a buffer overflow in __mempcpy_avx512_no_vzeroupper.(CVE-2018-11237) - elf/dl-load.c in the GNU C Library (aka glibc or libc6) 2.19 through 2.26 mishandles RPATH and RUNPATH containing $ORIGIN for a privileged (setuid or AT_SECURE) program, which allows local users to gain privileges via a Trojan horse library in the current working directory, related to the fillin_rpath and decompose_rpath functions. This is associated with misinterpretion of an empty RPATH/RUNPATH token as the
    last seen2020-06-01
    modified2020-06-02
    plugin id124889
    published2019-05-14
    reporterThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/124889
    titleEulerOS Virtualization for ARM 64 3.0.1.0 : glibc (EulerOS-SA-2019-1386)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_11_GLIBC-150122.NASL
    descriptionThis update for glibc fixes the following security issue : - A vulnerability was found and fixed in the GNU C Library, specifically in the function gethostbyname(), that can lead to a local or remote buffer overflow. (bsc#913646). (CVE-2015-0235)
    last seen2020-06-01
    modified2020-06-02
    plugin id81039
    published2015-01-27
    reporterThis script is Copyright (C) 2015-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/81039
    titleSuSE 11 Security Update : glibc (SAT Patch Numbers 10202,10204,10206)
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2015-0101.NASL
    descriptionUpdated glibc packages that fix one security issue are now available for Red Hat Enterprise Linux 4 Extended Life Cycle Support. Red Hat Product Security has rated this update as having Critical security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section. The glibc packages provide the standard C libraries (libc), POSIX thread libraries (libpthread), standard math libraries (libm), and the Name Server Caching Daemon (nscd) used by multiple programs on the system. Without these libraries, the Linux system cannot function correctly. A heap-based buffer overflow was found in glibc
    last seen2020-06-01
    modified2020-06-02
    plugin id81104
    published2015-01-30
    reporterThis script is Copyright (C) 2015-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/81104
    titleRHEL 4 : glibc (RHSA-2015:0101) (GHOST)
  • NASL familyCISCO
    NASL idCISCO-SA-20150128-GHOST-IOSXR_NCS6K.NASL
    descriptionThe remote Cisco device is running a version of Cisco IOS XR software that is potentially affected by a heap-based buffer overflow vulnerability in the GNU C Library (glibc) due to improperly validated user-supplied input to the __nss_hostname_digits_dots(), gethostbyname(), and gethostbyname2() functions. This allows a remote attacker to cause a buffer overflow, resulting in a denial of service condition or the execution of arbitrary code. Note that this issue only affects Cisco Network Convergence System 6000 Series routers.
    last seen2020-06-01
    modified2020-06-02
    plugin id81596
    published2015-03-02
    reporterThis script is Copyright (C) 2015-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/81596
    titleCisco IOS XR GNU C Library (glibc) Buffer Overflow (GHOST)
  • NASL familyCISCO
    NASL idCISCO_TELEPRESENCE_CONDUCTOR_CSCUS69523.NASL
    descriptionAccording to its self-reported version number, the Cisco TelePresence Conductor remote device is affected by a heap-based buffer overflow vulnerability in the GNU C Library (glibc) due to improperly validating user-supplied input to the __nss_hostname_digits_dots(), gethostbyname(), and gethostbyname2() functions. This allows a remote attacker to cause a buffer overflow, resulting in a denial of service condition or the execution of arbitrary code.
    last seen2020-06-01
    modified2020-06-02
    plugin id81407
    published2015-02-18
    reporterThis script is Copyright (C) 2015-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/81407
    titleCisco TelePresence Conductor GNU glibc gethostbyname Function Buffer Overflow Vulnerability (GHOST)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2015-2328.NASL
    description19 Feb 2015, PHP 5.5.22 Core : - Fixed bug #67068 (getClosure returns somethings that
    last seen2020-06-05
    modified2015-03-05
    plugin id81612
    published2015-03-05
    reporterThis script is Copyright (C) 2015-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/81612
    titleFedora 20 : php-5.5.22-1.fc20 (2015-2328)
  • NASL familyMandriva Local Security Checks
    NASL idMANDRIVA_MDVSA-2015-039.NASL
    descriptionA vulnerability has been discovered and corrected in glibc : Heap-based buffer overflow in the __nss_hostname_digits_dots function in glibc 2.2, and other 2.x versions before 2.18, allows context-dependent attackers to execute arbitrary code via vectors related to the (1) gethostbyname or (2) gethostbyname2 function, aka GHOST. (CVE-2015-0235) The updated packages have been patched to correct this issue.
    last seen2020-06-01
    modified2020-06-02
    plugin id81280
    published2015-02-11
    reporterThis script is Copyright (C) 2015-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/81280
    titleMandriva Linux Security Advisory : glibc (MDVSA-2015:039)
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2015-0099.NASL
    descriptionUpdated glibc packages that fix one security issue are now available for Red Hat Enterprise Linux 5.6 Long Life, Red Hat Enterprise Linux 5.9 Extended Update Support, Red Hat Enterprise Linux 6.2 Advanced Update Support, and Red Hat Enterprise Linux 6.4 and 6.5 Extended Update Support. Red Hat Product Security has rated this update as having Critical security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section. The glibc packages provide the standard C libraries (libc), POSIX thread libraries (libpthread), standard math libraries (libm), and the Name Server Caching Daemon (nscd) used by multiple programs on the system. Without these libraries, the Linux system cannot function correctly. A heap-based buffer overflow was found in glibc
    last seen2020-06-01
    modified2020-06-02
    plugin id81068
    published2015-01-29
    reporterThis script is Copyright (C) 2015-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/81068
    titleRHEL 5 / 6 : glibc (RHSA-2015:0099) (GHOST)
  • NASL familyScientific Linux Local Security Checks
    NASL idSL_20150127_GLIBC_ON_SL6_X.NASL
    descriptionA heap-based buffer overflow was found in glibc
    last seen2020-03-18
    modified2015-01-28
    plugin id81038
    published2015-01-28
    reporterThis script is Copyright (C) 2015-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/81038
    titleScientific Linux Security Update : glibc on SL6.x, SL7.x i386/x86_64 (20150127) (GHOST)
  • NASL familyMacOS X Local Security Checks
    NASL idMACOSX_SECUPD2015-005.NASL
    descriptionThe remote host is running a version of Mac OS X 10.8.5 or 10.9.5 that is missing Security Update 2015-005. It is, therefore, affected multiple vulnerabilities in the following components : - Admin Framework - afpserver - apache - AppleFSCompression - AppleGraphicsControl - AppleThunderboltEDMService - ATS - Bluetooth - Certificate Trust Policy - CFNetwork HTTPAuthentication - CoreText - coreTLS - DiskImages - Display Drivers - EFI - FontParser - Graphics Driver - ImageIO - Install Framework Legacy - Intel Graphics Driver - IOAcceleratorFamily - IOFireWireFamily - Kernel - kext tools - Mail - ntfs - ntp - OpenSSL - QuickTime - Security - Spotlight - SQLite - System Stats - TrueTypeScaler - zip Note that successful exploitation of the most serious issues can result in arbitrary code execution.
    last seen2020-06-01
    modified2020-06-02
    plugin id84489
    published2015-07-01
    reporterThis script is Copyright (C) 2015-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/84489
    titleMac OS X Multiple Vulnerabilities (Security Update 2015-005) (GHOST) (Logjam)
  • NASL familyMacOS X Local Security Checks
    NASL idMACOSX_10_11_1.NASL
    descriptionThe remote host is running a version of Mac OS X that is 10.9.5 or later but prior to 10.11.1 It is, therefore, affected by multiple vulnerabilities in the following components : - Accelerate Framework (CVE-2015-5940) - apache_mod_php (CVE-2015-0235, CVE-2015-0273, CVE-2015-6834, CVE-2015-6835, CVE-2015-6836, CVE-2015-6837, CVE-2015-6838) - ATS (CVE-2015-6985) - Audio (CVE-2015-5933, CVE-2015-5934, CVE-2015-7003) - Bom (CVE-2015-7006) - CFNetwork (CVE-2015-7023) - configd (CVE-2015-7015) - CoreGraphics (CVE-2015-5925, CVE-2015-5926) - CoreText (CVE-2015-5944, CVE-2015-6975, CVE-2015-6992, CVE-2015-7017) - Directory Utility (CVE-2015-6980) - Disk Images (CVE-2015-6995) - EFI (CVE-2015-7035) - File Bookmark (CVE-2015-6987) - FontParser (CVE-2015-5927, CVE-2015-5942, CVE-2015-6976, CVE-2015-6977, CVE-2015-6978, CVE-2015-6990, CVE-2015-6991, CVE-2015-6993, CVE-2015-7008, CVE-2015-7009, CVE-2015-7010, CVE-2015-7018) - Grand Central Dispatch (CVE-2015-6989) - Graphics Drivers (CVE-2015-7019, CVE-2015-7020, CVE-2015-7021) - ImageIO (CVE-2015-5935, CVE-2015-5936, CVE-2015-5937, CVE-2015-5938, CVE-2015-5939) - IOAcceleratorFamily (CVE-2015-6996) - IOHIDFamily (CVE-2015-6974) - Kernel (CVE-2015-5932, CVE-2015-6988, CVE-2015-6994) - libarchive (CVE-2015-6984) - MCX Application Restrictions (CVE-2015-7016) - Net-SNMP (CVE-2014-3565, CVE-2012-6151) - OpenGL (CVE-2015-5924) - OpenSSH (CVE-2015-6563) - Sandbox (CVE-2015-5945) - Script Editor (CVE-2015-7007) - Security (CVE-2015-6983, CVE-2015-7024) - SecurityAgent (CVE-2015-5943) Note that successful exploitation of the most serious issues can result in arbitrary code execution.
    last seen2020-06-01
    modified2020-06-02
    plugin id86654
    published2015-10-29
    reporterThis script is Copyright (C) 2015-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/86654
    titleMac OS X < 10.11.1 Multiple Vulnerabilities
  • NASL familyMisc.
    NASL idXEROX_XRX15AD_COLORQUBE.NASL
    descriptionAccording to its model number and software version, the remote Xerox ColorQube device is affected by multiple OpenSSL vulnerabilities : - A man-in-the-middle (MitM) information disclosure vulnerability, known as POODLE, exists due to the way SSL 3.0 handles padding bytes when decrypting messages encrypted using block ciphers in cipher block chaining (CBC) mode. A MitM attacker can decrypt a selected byte of a cipher text in as few as 256 tries if they are able to force a victim application to repeatedly send the same data over newly created SSL 3.0 connections. (CVE-2014-3566) - A security feature bypass vulnerability, known as FREAK (Factoring attack on RSA-EXPORT Keys), exists due to the support of weak EXPORT_RSA cipher suites with keys less than or equal to 512 bits. A man-in-the-middle attacker may be able to downgrade the SSL/TLS connection to use EXPORT_RSA cipher suites which can be factored in a short amount of time, allowing the attacker to intercept and decrypt the traffic. (CVE-2015-0204) - A heap-based buffer overflow condition exists in the GNU C Library (glibc) due to improper validation of user-supplied input to the glibc functions __nss_hostname_digits_dots(), gethostbyname(), and gethostbyname2(). This allows a remote attacker to cause a buffer overflow, resulting in a denial of service condition or the execution of arbitrary code. This vulnerability is known as GHOST. (CVE-2015-0235)
    last seen2020-06-01
    modified2020-06-02
    plugin id87322
    published2015-12-11
    reporterThis script is Copyright (C) 2015-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/87322
    titleXerox ColorQube 92XX Multiple OpenSSL Vulnerabilities (XRX15AD) (FREAK) (GHOST) (POODLE)
  • NASL familyCISCO
    NASL idCISCO-SA-20150128-GHOST-NXOS.NASL
    descriptionThe version of Cisco NX-OS software running on the remote device is affected by a remote code execution vulnerability known as GHOST. A heap-based buffer overflow condition exists in the GNU C Library (glibc) due to improper validation of user-supplied input to the glibc functions __nss_hostname_digits_dots(), gethostbyname(), and gethostbyname2(). An unauthenticated, remote attacker can exploit this to cause a buffer overflow, resulting in a denial of service condition or the execution of arbitrary code.
    last seen2020-06-01
    modified2020-06-02
    plugin id92412
    published2016-07-19
    reporterThis script is Copyright (C) 2016-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/92412
    titleCisco NX-OS GNU C Library (glibc) Buffer Overflow (GHOST)
  • NASL familyOracle Linux Local Security Checks
    NASL idORACLELINUX_ELSA-2015-0090.NASL
    descriptionFrom Red Hat Security Advisory 2015:0090 : Updated glibc packages that fix one security issue are now available for Red Hat Enterprise Linux 5. Red Hat Product Security has rated this update as having Critical security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section. The glibc packages provide the standard C libraries (libc), POSIX thread libraries (libpthread), standard math libraries (libm), and the Name Server Caching Daemon (nscd) used by multiple programs on the system. Without these libraries, the Linux system cannot function correctly. A heap-based buffer overflow was found in glibc
    last seen2020-06-01
    modified2020-06-02
    plugin id81044
    published2015-01-28
    reporterThis script is Copyright (C) 2015-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/81044
    titleOracle Linux 5 : glibc (ELSA-2015-0090) (GHOST)
  • NASL familyF5 Networks Local Security Checks
    NASL idF5_BIGIP_SOL16057.NASL
    descriptionA heap-based buffer overflow was found in glibc
    last seen2020-06-01
    modified2020-06-02
    plugin id86009
    published2015-09-18
    reporterThis script is Copyright (C) 2015-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/86009
    titleF5 Networks BIG-IP : GHOST: glibc gethostbyname buffer overflow vulnerability (K16057) (GHOST)
  • NASL familyOracleVM Local Security Checks
    NASL idORACLEVM_OVMSA-2015-0023.NASL
    descriptionThe remote OracleVM system is missing necessary patches to address critical security updates : - Switch to use malloc when the input line is too long [Orabug 19951108] - Use a /sys/devices/system/cpu/online for _SC_NPROCESSORS_ONLN implementation [Orabug 17642251] (Joe Jin) - Fix parsing of numeric hosts in gethostbyname_r (CVE-2015-0235, #1183532). - Remove gconv transliteration loadable modules support (CVE-2014-5119, - _nl_find_locale: Improve handling of crafted locale names (CVE-2014-0475, - Fix patch for integer overflows in *valloc and memalign. (CVE-2013-4332, #1011805). - Fix return code when starting an already started nscd daemon (#979413). - Fix getnameinfo for many PTR record queries (#1020486). - Return EINVAL error for negative sizees to getgroups (#995207). - Fix integer overflows in *valloc and memalign. (CVE-2013-4332, #1011805). - Add support for newer L3 caches on x86-64 and correctly count the number of hardware threads sharing a cacheline (#1003420). - Revert incomplete fix for bug #758193. - Fix _nl_find_msg malloc failure case, and callers (#957089). - Test on init_fct, not result->__init_fct, after demangling (#816647). - Don
    last seen2020-06-01
    modified2020-06-02
    plugin id81118
    published2015-02-02
    reporterThis script is Copyright (C) 2015-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/81118
    titleOracleVM 3.2 : glibc (OVMSA-2015-0023) (GHOST)
  • NASL familyHuawei Local Security Checks
    NASL idEULEROS_SA-2019-1551.NASL
    descriptionAccording to the versions of the glibc packages installed, the EulerOS Virtualization installation on the remote host is affected by the following vulnerabilities : - stdlib/canonicalize.c in the GNU C Library (aka glibc or libc6) 2.27 and earlier, when processing very long pathname arguments to the realpath function, could encounter an integer overflow on 32-bit architectures, leading to a stack-based buffer overflow and, potentially, arbitrary code execution.(CVE-2018-11236) - An integer overflow vulnerability was found in hcreate() and hcreate_r() functions which could result in an out-of-bounds memory access. This could lead to application crash or, potentially, arbitrary code execution.(CVE-2015-8778) - A stack-based buffer overflow was found in the way the libresolv library performed dual A/AAAA DNS queries. A remote attacker could create a specially crafted DNS response which could cause libresolv to crash or, potentially, execute code with the permissions of the user running the library. Note: this issue is only exposed when libresolv is called from the nss_dns NSS service module.(CVE-2015-7547) - A flaw was found in the regular expression matching routines that process multibyte character input. If an application utilized the glibc regular expression matching mechanism, an attacker could provide specially-crafted input that, when processed, would cause the application to crash.(CVE-2013-0242) - A flaw was found in the way memory was being allocated on the stack for user space binaries. If heap (or different memory region) and stack memory regions were adjacent to each other, an attacker could use this flaw to jump over the stack guard gap, cause controlled memory corruption on process stack or the adjacent memory region, and thus increase their privileges on the system. This is glibc-side mitigation which blocks processing of LD_LIBRARY_PATH for programs running in secure-execution mode and reduces the number of allocations performed by the processing of LD_AUDIT, LD_PRELOAD, and LD_HWCAP_MASK, making successful exploitation of this issue more difficult.(CVE-2017-1000366) - The DNS stub resolver in the GNU C Library (aka glibc or libc6) before version 2.26, when EDNS support is enabled, will solicit large UDP responses from name servers, potentially simplifying off-path DNS spoofing attacks due to IP fragmentation.(CVE-2017-12132) - It was found that the files back end of Name Service Switch (NSS) did not isolate iteration over an entire database from key-based look-up API calls. An application performing look-ups on a database while iterating over it could enter an infinite loop, leading to a denial of service.(CVE-2014-8121) - Stack-based buffer overflow in the getaddrinfo function in sysdeps/posix/getaddrinfo.c in the GNU C Library (aka glibc or libc6) allows remote attackers to cause a denial of service (crash) via vectors involving hostent conversion. NOTE: this vulnerability exists because of an incomplete fix for CVE-2013-4458.(CVE-2016-3706) - In glibc 2.26 and earlier there is confusion in the usage of getcwd() by realpath() which can be used to write before the destination buffer leading to a buffer underflow and potential code execution.(CVE-2018-1000001) - Stack-based buffer overflow in string/strcoll_l.c in the GNU C Library (aka glibc or libc6) 2.17 and earlier allows context-dependent attackers to cause a denial of service (crash) or possibly execute arbitrary code via a long string that triggers a malloc failure and use of the alloca function.(CVE-2012-4424) - It was found that the dynamic loader did not sanitize the LD_POINTER_GUARD environment variable. An attacker could use this flaw to bypass the pointer guarding protection on set-user-ID or set-group-ID programs to execute arbitrary code with the permissions of the user running the application.(CVE-2015-8777) - The glob function in glob.c in the GNU C Library (aka glibc or libc6) before 2.27 contains a buffer overflow during unescaping of user names with the ~ operator.(CVE-2017-15804) - res_query in libresolv in glibc before 2.25 allows remote attackers to cause a denial of service (NULL pointer dereference and process crash).(CVE-2015-5180) - pt_chown in GNU C Library (aka glibc or libc6) before 2.18 does not properly check permissions for tty files, which allows local users to change the permission on the files and obtain access to arbitrary pseudo-terminals by leveraging a FUSE file system.(CVE-2013-2207) - A stack overflow flaw was found in glibc
    last seen2020-03-17
    modified2019-05-14
    plugin id125004
    published2019-05-14
    reporterThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/125004
    titleEulerOS Virtualization 3.0.1.0 : glibc (EulerOS-SA-2019-1551)
  • NASL familyFreeBSD Local Security Checks
    NASL idFREEBSD_PKG_F7A9E415BDCA11E4970C000C292EE6B8.NASL
    descriptionThe PHP Project reports : Use after free vulnerability in unserialize() with DateTimeZone. Mitigation for CVE-2015-0235 -- GHOST: glibc gethostbyname buffer overflow.
    last seen2020-06-01
    modified2020-06-02
    plugin id81559
    published2015-02-27
    reporterThis script is Copyright (C) 2015-2018 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/81559
    titleFreeBSD : php5 -- multiple vulnerabilities (f7a9e415-bdca-11e4-970c-000c292ee6b8) (GHOST)
  • NASL familyCISCO
    NASL idCISCO-SA-20150128-GHOST-IOSXE_NOVA.NASL
    descriptionThe remote Cisco device is running a version of Cisco IOS XE software that is potentially affected by a heap-based buffer overflow vulnerability in the GNU C Library (glibc) due to improperly validated user-supplied input to the __nss_hostname_digits_dots(), gethostbyname(), and gethostbyname2() functions. This allows a remote attacker to cause a buffer overflow, resulting in a denial of service condition or the execution of arbitrary code. Note that this issue only affects those IOS XE instances that are running as a
    last seen2020-06-01
    modified2020-06-02
    plugin id81595
    published2015-03-02
    reporterThis script is Copyright (C) 2015-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/81595
    titleCisco IOS XE GNU GNU C Library (glibc) Buffer Overflow (CSCus69731) (GHOST)

Packetstorm

Redhat

advisories
  • bugzilla
    id1183461
    titleCVE-2015-0235 glibc: __nss_hostname_digits_dots() heap-based buffer overflow
    oval
    OR
    • commentRed Hat Enterprise Linux must be installed
      ovaloval:com.redhat.rhba:tst:20070304026
    • AND
      • commentRed Hat Enterprise Linux 5 is installed
        ovaloval:com.redhat.rhba:tst:20070331005
      • OR
        • AND
          • commentnscd is earlier than 0:2.5-123.el5_11.1
            ovaloval:com.redhat.rhsa:tst:20150090001
          • commentnscd is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhba:tst:20130022008
        • AND
          • commentglibc-devel is earlier than 0:2.5-123.el5_11.1
            ovaloval:com.redhat.rhsa:tst:20150090003
          • commentglibc-devel is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhba:tst:20130022010
        • AND
          • commentglibc-utils is earlier than 0:2.5-123.el5_11.1
            ovaloval:com.redhat.rhsa:tst:20150090005
          • commentglibc-utils is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhba:tst:20130022002
        • AND
          • commentglibc-headers is earlier than 0:2.5-123.el5_11.1
            ovaloval:com.redhat.rhsa:tst:20150090007
          • commentglibc-headers is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhba:tst:20130022012
        • AND
          • commentglibc-common is earlier than 0:2.5-123.el5_11.1
            ovaloval:com.redhat.rhsa:tst:20150090009
          • commentglibc-common is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhba:tst:20130022004
        • AND
          • commentglibc is earlier than 0:2.5-123.el5_11.1
            ovaloval:com.redhat.rhsa:tst:20150090011
          • commentglibc is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhba:tst:20130022006
    rhsa
    idRHSA-2015:0090
    released2015-01-27
    severityCritical
    titleRHSA-2015:0090: glibc security update (Critical)
  • bugzilla
    id1183461
    titleCVE-2015-0235 glibc: __nss_hostname_digits_dots() heap-based buffer overflow
    oval
    OR
    • commentRed Hat Enterprise Linux must be installed
      ovaloval:com.redhat.rhba:tst:20070304026
    • AND
      • commentRed Hat Enterprise Linux 6 is installed
        ovaloval:com.redhat.rhba:tst:20111656003
      • OR
        • AND
          • commentglibc-static is earlier than 0:2.12-1.149.el6_6.5
            ovaloval:com.redhat.rhsa:tst:20150092001
          • commentglibc-static is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20120763002
        • AND
          • commentglibc-utils is earlier than 0:2.12-1.149.el6_6.5
            ovaloval:com.redhat.rhsa:tst:20150092003
          • commentglibc-utils is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20120763012
        • AND
          • commentglibc-common is earlier than 0:2.12-1.149.el6_6.5
            ovaloval:com.redhat.rhsa:tst:20150092005
          • commentglibc-common is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20120763008
        • AND
          • commentnscd is earlier than 0:2.12-1.149.el6_6.5
            ovaloval:com.redhat.rhsa:tst:20150092007
          • commentnscd is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20120763014
        • AND
          • commentglibc-headers is earlier than 0:2.12-1.149.el6_6.5
            ovaloval:com.redhat.rhsa:tst:20150092009
          • commentglibc-headers is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20120763010
        • AND
          • commentglibc is earlier than 0:2.12-1.149.el6_6.5
            ovaloval:com.redhat.rhsa:tst:20150092011
          • commentglibc is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20120763004
        • AND
          • commentglibc-devel is earlier than 0:2.12-1.149.el6_6.5
            ovaloval:com.redhat.rhsa:tst:20150092013
          • commentglibc-devel is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20120763006
    • AND
      • commentRed Hat Enterprise Linux 7 is installed
        ovaloval:com.redhat.rhba:tst:20150364027
      • OR
        • AND
          • commentglibc-static is earlier than 0:2.17-55.el7_0.5
            ovaloval:com.redhat.rhsa:tst:20150092016
          • commentglibc-static is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20120763002
        • AND
          • commentglibc-devel is earlier than 0:2.17-55.el7_0.5
            ovaloval:com.redhat.rhsa:tst:20150092017
          • commentglibc-devel is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20120763006
        • AND
          • commentglibc-common is earlier than 0:2.17-55.el7_0.5
            ovaloval:com.redhat.rhsa:tst:20150092018
          • commentglibc-common is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20120763008
        • AND
          • commentnscd is earlier than 0:2.17-55.el7_0.5
            ovaloval:com.redhat.rhsa:tst:20150092019
          • commentnscd is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20120763014
        • AND
          • commentglibc-utils is earlier than 0:2.17-55.el7_0.5
            ovaloval:com.redhat.rhsa:tst:20150092020
          • commentglibc-utils is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20120763012
        • AND
          • commentglibc-headers is earlier than 0:2.17-55.el7_0.5
            ovaloval:com.redhat.rhsa:tst:20150092021
          • commentglibc-headers is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20120763010
        • AND
          • commentglibc is earlier than 0:2.17-55.el7_0.5
            ovaloval:com.redhat.rhsa:tst:20150092022
          • commentglibc is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20120763004
    rhsa
    idRHSA-2015:0092
    released2015-01-27
    severityCritical
    titleRHSA-2015:0092: glibc security update (Critical)
  • rhsa
    idRHSA-2015:0126
rpms
  • glibc-0:2.5-123.el5_11.1
  • glibc-common-0:2.5-123.el5_11.1
  • glibc-debuginfo-0:2.5-123.el5_11.1
  • glibc-debuginfo-common-0:2.5-123.el5_11.1
  • glibc-devel-0:2.5-123.el5_11.1
  • glibc-headers-0:2.5-123.el5_11.1
  • glibc-utils-0:2.5-123.el5_11.1
  • nscd-0:2.5-123.el5_11.1
  • glibc-0:2.12-1.149.el6_6.5
  • glibc-0:2.17-55.el7_0.5
  • glibc-common-0:2.12-1.149.el6_6.5
  • glibc-common-0:2.17-55.el7_0.5
  • glibc-debuginfo-0:2.12-1.149.el6_6.5
  • glibc-debuginfo-0:2.17-55.el7_0.5
  • glibc-debuginfo-common-0:2.12-1.149.el6_6.5
  • glibc-debuginfo-common-0:2.17-55.el7_0.5
  • glibc-devel-0:2.12-1.149.el6_6.5
  • glibc-devel-0:2.17-55.el7_0.5
  • glibc-headers-0:2.12-1.149.el6_6.5
  • glibc-headers-0:2.17-55.el7_0.5
  • glibc-static-0:2.12-1.149.el6_6.5
  • glibc-static-0:2.17-55.el7_0.5
  • glibc-utils-0:2.12-1.149.el6_6.5
  • glibc-utils-0:2.17-55.el7_0.5
  • nscd-0:2.12-1.149.el6_6.5
  • nscd-0:2.17-55.el7_0.5
  • glibc-0:2.12-1.107.el6_4.7
  • glibc-0:2.12-1.132.el6_5.5
  • glibc-0:2.12-1.47.el6_2.15
  • glibc-0:2.5-107.el5_9.8
  • glibc-0:2.5-58.el5_6.6
  • glibc-common-0:2.12-1.107.el6_4.7
  • glibc-common-0:2.12-1.132.el6_5.5
  • glibc-common-0:2.12-1.47.el6_2.15
  • glibc-common-0:2.5-107.el5_9.8
  • glibc-common-0:2.5-58.el5_6.6
  • glibc-debuginfo-0:2.12-1.107.el6_4.7
  • glibc-debuginfo-0:2.12-1.132.el6_5.5
  • glibc-debuginfo-0:2.12-1.47.el6_2.15
  • glibc-debuginfo-0:2.5-107.el5_9.8
  • glibc-debuginfo-0:2.5-58.el5_6.6
  • glibc-debuginfo-common-0:2.12-1.107.el6_4.7
  • glibc-debuginfo-common-0:2.12-1.132.el6_5.5
  • glibc-debuginfo-common-0:2.12-1.47.el6_2.15
  • glibc-debuginfo-common-0:2.5-107.el5_9.8
  • glibc-debuginfo-common-0:2.5-58.el5_6.6
  • glibc-devel-0:2.12-1.107.el6_4.7
  • glibc-devel-0:2.12-1.132.el6_5.5
  • glibc-devel-0:2.12-1.47.el6_2.15
  • glibc-devel-0:2.5-107.el5_9.8
  • glibc-devel-0:2.5-58.el5_6.6
  • glibc-headers-0:2.12-1.107.el6_4.7
  • glibc-headers-0:2.12-1.132.el6_5.5
  • glibc-headers-0:2.12-1.47.el6_2.15
  • glibc-headers-0:2.5-107.el5_9.8
  • glibc-headers-0:2.5-58.el5_6.6
  • glibc-static-0:2.12-1.107.el6_4.7
  • glibc-static-0:2.12-1.132.el6_5.5
  • glibc-static-0:2.12-1.47.el6_2.15
  • glibc-utils-0:2.12-1.107.el6_4.7
  • glibc-utils-0:2.12-1.132.el6_5.5
  • glibc-utils-0:2.12-1.47.el6_2.15
  • glibc-utils-0:2.5-107.el5_9.8
  • glibc-utils-0:2.5-58.el5_6.6
  • nscd-0:2.12-1.107.el6_4.7
  • nscd-0:2.12-1.132.el6_5.5
  • nscd-0:2.12-1.47.el6_2.15
  • nscd-0:2.5-107.el5_9.8
  • nscd-0:2.5-58.el5_6.6
  • glibc-0:2.3.4-2.57.el4.2
  • glibc-common-0:2.3.4-2.57.el4.2
  • glibc-debuginfo-0:2.3.4-2.57.el4.2
  • glibc-debuginfo-common-0:2.3.4-2.57.el4.2
  • glibc-devel-0:2.3.4-2.57.el4.2
  • glibc-headers-0:2.3.4-2.57.el4.2
  • glibc-profile-0:2.3.4-2.57.el4.2
  • glibc-utils-0:2.3.4-2.57.el4.2
  • nptl-devel-0:2.3.4-2.57.el4.2
  • nscd-0:2.3.4-2.57.el4.2
  • rhev-hypervisor6-0:6.6-20150123.1.el6ev

Seebug

bulletinFamilyexploit
description<p>近日国外安全研究人员披露一个在 Linux Glibc 库上发现的严重的安全问题,它可以让攻击者在本地或者远程获取操作系统的控制权限,编号为#CVE-2015-0235#,命名为幽灵(GHOST)漏洞。</p><p>什么是GHOST?为什么命名为GHOST?</p><p>漏洞最早起源于:</p><p>The&nbsp;first&nbsp;vulnerable&nbsp;version&nbsp;of&nbsp;the&nbsp;GNU C&nbsp;Library&nbsp;is&nbsp;glibc-2.2,&nbsp;&nbsp;released&nbsp;on&nbsp;November&nbsp;10,&nbsp;2000.</p><p>“During&nbsp;a&nbsp;code&nbsp;audit&nbsp;performed&nbsp;internally&nbsp;at&nbsp;Qualys,&nbsp;we&nbsp;discovered&nbsp;a&nbsp;buffer&nbsp;overflow&nbsp;in</p><p>the&nbsp;__nss_hostname_digits_dots()&nbsp;function&nbsp;of&nbsp;the&nbsp;GNU&nbsp;C&nbsp;Library&nbsp;(glibc).</p><p>This&nbsp;bug&nbsp;is&nbsp;reachable&nbsp;both&nbsp;locally&nbsp;and&nbsp;remotely&nbsp;via&nbsp;the&nbsp;gethostbyname*()&nbsp;functions,&nbsp;so&nbsp;we&nbsp;decided&nbsp;to&nbsp;analyze&nbsp;it<br>and&nbsp;its&nbsp;impact&nbsp;thoroughly,&nbsp;and&nbsp;named&nbsp;this&nbsp;vulnerability&nbsp;"GHOST".”</p><p>引用部分大致意思:“漏洞出现在GNU C 函数库(glibc),受影响的函数gethostbyname*(),命名为:GHOST”</p><p><strong>什么是glibc</strong></p><p>glibc 是 GNU 发布的 libc 库,即 c 运行库。glib c是 Linux 系统中最底层的 API,几乎其它任何运行库都会依赖于 glibc。glibc 除了封装 Linux 操作系统所提供的系统服务外,它本身也提供了许多其它一些必要功能服务的实现。glibc 囊括了几乎所有的 UNIX 通行的标准。</p><p><strong>漏洞危害:</strong></p><p>本地与远程都受影响,可以让攻击者在本地或者远程获取操作系统的控制权限。</p><p><strong>受影响版本:</strong></p><p>glibc-2.2 与 glibc-2.17 之间的版本</p><p>glibc 的2.18(发布日期:2013年8月12日)已经已进行了漏洞修复(补丁发布时间:2013年5月21日)</p><p><strong>受影响平台:</strong></p><p><strong>&nbsp;<img src="http://blog.knownsec.com/wp-content/uploads/2015/01/1.28%E9%85%8D%E5%9B%BE1.jpg" alt="1.28配图1" width="580" height="612"></strong></p><p><strong>对此,知道创宇安全研究团队在第一时间研究并发布了部分修复方案:</strong></p><p><strong>Ubuntu12.04修复方案:</strong></p><p>在/etc/apt/sources.list添加官方安全更新源:</p><p>deb <a href="http://security.ubuntu.com/ubuntu" rel="nofollow">http://security.ubuntu.com/ubuntu</a> precise-security main restricted</p><p>deb-src <a href="http://security.ubuntu.com/ubuntu" rel="nofollow">http://security.ubuntu.com/ubuntu</a> precise-security main restricted</p><p>deb <a href="http://security.ubuntu.com/ubuntu" rel="nofollow">http://security.ubuntu.com/ubuntu</a> precise-security universe</p><p>deb-src <a href="http://security.ubuntu.com/ubuntu" rel="nofollow">http://security.ubuntu.com/ubuntu</a> precise-security universe</p><p>deb <a href="http://security.ubuntu.com/ubuntu" rel="nofollow">http://security.ubuntu.com/ubuntu</a> precise-security multiverse</p><p>deb-src <a href="http://security.ubuntu.com/ubuntu" rel="nofollow">http://security.ubuntu.com/ubuntu</a> precise-security multiverse</p><p>然后执行:</p><p>$ sudo apt-get update</p><p>$ sudo apt-get upgrade</p><p><strong>CentOS 6/7:</strong></p><p>使用官方源,然后执行:</p><p># yum clean all &amp;&amp; yum update</p><p>&nbsp;</p><p><strong>参考链接:</strong></p><ul><li><a href="http://www.openwall.com/lists/oss-security/2015/01/27/9">http://www.openwall.com/lists/oss-security/2015/01/27/9</a></li><li><a href="http://d.hatena.ne.jp/Kango/20150128/1422409960">http://d.hatena.ne.jp/Kango/20150128/1422409960</a></li></ul>
idSSV:89237
last seen2017-11-19
modified2015-07-02
published2015-07-02
reporterRoot
sourcehttps://www.seebug.org/vuldb/ssvid-89237
titleLinux glibc 缓冲区溢出 (幽灵(Ghost))

The Hacker News

Vulner Lab

idVULNERLAB:1430
last seen2019-05-29
modified2015-01-30
published2015-01-30
reporterRajivarnan R. [Security Researcher] - Akati Consulting Pvt Ltd
sourcehttp://www.vulnerability-lab.com/get_content.php?id=1430
titleGlibc Ghost Vulnerability (CVE-2015-0235) - How to Secure

References