Heap-based buffer overflow in the __nss_hostname_digits_dots function in glibc 2.2, and other 2.x versions before 2.18, allows context-dependent attackers to execute arbitrary code via vectors related to the (1) gethostbyname or (2) gethostbyname2 function, aka "GHOST."
References
Link Providers
http://blogs.sophos.com/2015/01/29/sophos-products-and-the-ghost-vulnerability-affecting-linux/ cve-icon cve-icon
http://linux.oracle.com/errata/ELSA-2015-0090.html cve-icon cve-icon
http://linux.oracle.com/errata/ELSA-2015-0092.html cve-icon cve-icon
http://lists.apple.com/archives/security-announce/2015/Jun/msg00002.html cve-icon cve-icon
http://lists.apple.com/archives/security-announce/2015/Oct/msg00005.html cve-icon cve-icon
http://lists.apple.com/archives/security-announce/2015/Sep/msg00008.html cve-icon cve-icon
http://marc.info/?l=bugtraq&m=142296726407499&w=2 cve-icon cve-icon
http://marc.info/?l=bugtraq&m=142721102728110&w=2 cve-icon cve-icon
http://marc.info/?l=bugtraq&m=142722450701342&w=2 cve-icon cve-icon
http://marc.info/?l=bugtraq&m=142781412222323&w=2 cve-icon cve-icon
http://marc.info/?l=bugtraq&m=143145428124857&w=2 cve-icon cve-icon
http://packetstormsecurity.com/files/130171/Exim-ESMTP-GHOST-Denial-Of-Service.html cve-icon cve-icon
http://packetstormsecurity.com/files/130768/EMC-Secure-Remote-Services-GHOST-SQL-Injection-Command-Injection.html cve-icon cve-icon
http://packetstormsecurity.com/files/130974/Exim-GHOST-glibc-gethostbyname-Buffer-Overflow.html cve-icon cve-icon
http://packetstormsecurity.com/files/153278/WAGO-852-Industrial-Managed-Switch-Series-Code-Execution-Hardcoded-Credentials.html cve-icon cve-icon
http://packetstormsecurity.com/files/164014/Moxa-Command-Injection-Cross-Site-Scripting-Vulnerable-Software.html cve-icon cve-icon
http://packetstormsecurity.com/files/167552/Nexans-FTTO-GigaSwitch-Outdated-Components-Hardcoded-Backdoor.html cve-icon cve-icon
http://rhn.redhat.com/errata/RHSA-2015-0126.html cve-icon cve-icon
http://seclists.org/fulldisclosure/2015/Jan/111 cve-icon cve-icon
http://seclists.org/fulldisclosure/2019/Jun/18 cve-icon cve-icon
http://seclists.org/fulldisclosure/2021/Sep/0 cve-icon cve-icon
http://seclists.org/fulldisclosure/2022/Jun/36 cve-icon cve-icon
http://seclists.org/oss-sec/2015/q1/269 cve-icon cve-icon
http://seclists.org/oss-sec/2015/q1/274 cve-icon cve-icon
http://secunia.com/advisories/62517 cve-icon cve-icon
http://secunia.com/advisories/62640 cve-icon cve-icon
http://secunia.com/advisories/62667 cve-icon cve-icon
http://secunia.com/advisories/62680 cve-icon cve-icon
http://secunia.com/advisories/62681 cve-icon cve-icon
http://secunia.com/advisories/62688 cve-icon cve-icon
http://secunia.com/advisories/62690 cve-icon cve-icon
http://secunia.com/advisories/62691 cve-icon cve-icon
http://secunia.com/advisories/62692 cve-icon cve-icon
http://secunia.com/advisories/62698 cve-icon cve-icon
http://secunia.com/advisories/62715 cve-icon cve-icon
http://secunia.com/advisories/62758 cve-icon cve-icon
http://secunia.com/advisories/62812 cve-icon cve-icon
http://secunia.com/advisories/62813 cve-icon cve-icon
http://secunia.com/advisories/62816 cve-icon cve-icon
http://secunia.com/advisories/62865 cve-icon cve-icon
http://secunia.com/advisories/62870 cve-icon cve-icon
http://secunia.com/advisories/62871 cve-icon cve-icon
http://secunia.com/advisories/62879 cve-icon cve-icon
http://secunia.com/advisories/62883 cve-icon cve-icon
http://support.apple.com/kb/HT204942 cve-icon cve-icon
http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20150128-ghost cve-icon cve-icon
http://www-01.ibm.com/support/docview.wss?uid=swg21695695 cve-icon cve-icon
http://www-01.ibm.com/support/docview.wss?uid=swg21695774 cve-icon cve-icon
http://www-01.ibm.com/support/docview.wss?uid=swg21695835 cve-icon cve-icon
http://www-01.ibm.com/support/docview.wss?uid=swg21695860 cve-icon cve-icon
http://www-01.ibm.com/support/docview.wss?uid=swg21696131 cve-icon cve-icon
http://www-01.ibm.com/support/docview.wss?uid=swg21696243 cve-icon cve-icon
http://www-01.ibm.com/support/docview.wss?uid=swg21696526 cve-icon cve-icon
http://www-01.ibm.com/support/docview.wss?uid=swg21696600 cve-icon cve-icon
http://www-01.ibm.com/support/docview.wss?uid=swg21696602 cve-icon cve-icon
http://www-01.ibm.com/support/docview.wss?uid=swg21696618 cve-icon cve-icon
http://www.debian.org/security/2015/dsa-3142 cve-icon cve-icon
http://www.idirect.net/Partners/~/media/Files/CVE/iDirect-Posted-Common-Vulnerabilities-and-Exposures.pdf cve-icon cve-icon
http://www.mandriva.com/security/advisories?name=MDVSA-2015:039 cve-icon cve-icon
http://www.openwall.com/lists/oss-security/2015/01/27/9 cve-icon
http://www.openwall.com/lists/oss-security/2021/05/04/7 cve-icon cve-icon
http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html cve-icon cve-icon
http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html cve-icon cve-icon
http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html cve-icon cve-icon
http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html cve-icon cve-icon
http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html cve-icon cve-icon
http://www.oracle.com/technetwork/topics/security/cpuapr2015-2365600.html cve-icon cve-icon
http://www.oracle.com/technetwork/topics/security/cpujan2016-2367955.html cve-icon cve-icon
http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html cve-icon cve-icon
http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html cve-icon cve-icon
http://www.securityfocus.com/archive/1/534845/100/0/threaded cve-icon cve-icon
http://www.securityfocus.com/bid/72325 cve-icon cve-icon
http://www.securityfocus.com/bid/91787 cve-icon cve-icon
http://www.securitytracker.com/id/1032909 cve-icon cve-icon
http://www.websense.com/support/article/kbarticle/Vulnerabilities-resolved-in-TRITON-APX-Version-8-0 cve-icon cve-icon
https://access.redhat.com/articles/1332213 cve-icon
https://bto.bluecoat.com/security-advisory/sa90 cve-icon cve-icon
https://cert-portal.siemens.com/productcert/pdf/ssa-994726.pdf cve-icon cve-icon
https://community.qualys.com/blogs/laws-of-vulnerabilities/2015/01/27/the-ghost-vulnerability cve-icon cve-icon cve-icon
https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04874668 cve-icon cve-icon
https://help.ecostruxureit.com/display/public/UADCO8x/StruxureWare+Data+Center+Operation+Software+Vulnerability+Fixes cve-icon cve-icon
https://kb.juniper.net/InfoCenter/index?page=content&id=JSA10671 cve-icon cve-icon
https://kc.mcafee.com/corporate/index?page=content&id=SB10100 cve-icon cve-icon
https://nvd.nist.gov/vuln/detail/CVE-2015-0235 cve-icon
https://seclists.org/bugtraq/2019/Jun/14 cve-icon cve-icon
https://security.gentoo.org/glsa/201503-04 cve-icon cve-icon
https://security.netapp.com/advisory/ntap-20150127-0001/ cve-icon cve-icon
https://support.apple.com/HT205267 cve-icon cve-icon
https://support.apple.com/HT205375 cve-icon cve-icon
https://www.arista.com/en/support/advisories-notices/security-advisories/1053-security-advisory-9 cve-icon cve-icon
https://www.cve.org/CVERecord?id=CVE-2015-0235 cve-icon
https://www.f-secure.com/en/web/labs_global/fsc-2015-1 cve-icon cve-icon
https://www.qualys.com/research/security-advisories/GHOST-CVE-2015-0235.txt cve-icon cve-icon
https://www.sophos.com/en-us/support/knowledgebase/121879.aspx cve-icon cve-icon
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: redhat

Published: 2015-01-28T19:00:00

Updated: 2024-08-06T04:03:10.392Z

Reserved: 2014-11-18T00:00:00

Link: CVE-2015-0235

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2015-01-28T19:59:00.063

Modified: 2024-02-14T01:17:43.863

Link: CVE-2015-0235

cve-icon Redhat

Severity : Critical

Publid Date: 2015-01-27T00:00:00Z

Links: CVE-2015-0235 - Bugzilla