Lucene search

K
cve[email protected]CVE-2015-0235
HistoryJan 28, 2015 - 7:59 p.m.

CVE-2015-0235

2015-01-2819:59:00
CWE-787
web.nvd.nist.gov
374
In Wild
6
cve-2015-0235
heap-based buffer overflow
glibc 2.2
nvd
ghost
gethostbyname
gethostbyname2
security vulnerability

8 High

AI Score

Confidence

Low

10 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

0.975 High

EPSS

Percentile

100.0%

Heap-based buffer overflow in the __nss_hostname_digits_dots function in glibc 2.2, and other 2.x versions before 2.18, allows context-dependent attackers to execute arbitrary code via vectors related to the (1) gethostbyname or (2) gethostbyname2 function, aka “GHOST.”

References

Social References

More