Lucene search

K
nvd[email protected]NVD:CVE-2015-0235
HistoryJan 28, 2015 - 7:59 p.m.

CVE-2015-0235

2015-01-2819:59:00
CWE-787
web.nvd.nist.gov
10

CVSS2

10

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

AI Score

7.3

Confidence

High

EPSS

0.975

Percentile

100.0%

Heap-based buffer overflow in the __nss_hostname_digits_dots function in glibc 2.2, and other 2.x versions before 2.18, allows context-dependent attackers to execute arbitrary code via vectors related to the (1) gethostbyname or (2) gethostbyname2 function, aka “GHOST.”

Affected configurations

Nvd
Node
gnuglibcRange2.02.18
Node
oraclecommunications_application_session_controllerRange<3.7.1
OR
oraclecommunications_eagle_application_processorMatch16.0
OR
oraclecommunications_eagle_lnp_application_processorMatch10.0
OR
oraclecommunications_lsmsMatch13.1
OR
oraclecommunications_policy_managementMatch9.7.3
OR
oraclecommunications_policy_managementMatch9.9.1
OR
oraclecommunications_policy_managementMatch10.4.1
OR
oraclecommunications_policy_managementMatch11.5
OR
oraclecommunications_policy_managementMatch12.1.1
OR
oraclecommunications_session_border_controllerRange<7.2.0
OR
oraclecommunications_session_border_controllerMatch7.2.0-
OR
oraclecommunications_session_border_controllerMatch8.0.0
OR
oraclecommunications_user_data_repositoryRange10.0.010.0.1
OR
oraclecommunications_webrtc_session_controllerMatch7.0
OR
oraclecommunications_webrtc_session_controllerMatch7.1
OR
oraclecommunications_webrtc_session_controllerMatch7.2
OR
oracleexalogic_infrastructureMatch1.0
OR
oracleexalogic_infrastructureMatch2.0
OR
oraclevm_virtualboxRange<5.1.24
OR
oraclelinuxMatch5-
OR
oraclelinuxMatch70
Node
debiandebian_linuxMatch7.0
OR
debiandebian_linuxMatch8.0
Node
redhatvirtualizationMatch6.0
Node
applemac_os_xRange<10.11.1
Node
ibmpureapplication_systemMatch1.0.0.0
OR
ibmpureapplication_systemMatch1.1.0.0
OR
ibmpureapplication_systemMatch2.0.0.0
OR
ibmsecurity_access_manager_for_enterprise_single_sign-onMatch8.2
Node
phpphpRange5.4.05.4.38
OR
phpphpRange5.5.05.5.22
OR
phpphpRange5.6.05.6.6
VendorProductVersionCPE
gnuglibc*cpe:2.3:a:gnu:glibc:*:*:*:*:*:*:*:*
oraclecommunications_application_session_controller*cpe:2.3:a:oracle:communications_application_session_controller:*:*:*:*:*:*:*:*
oraclecommunications_eagle_application_processor16.0cpe:2.3:a:oracle:communications_eagle_application_processor:16.0:*:*:*:*:*:*:*
oraclecommunications_eagle_lnp_application_processor10.0cpe:2.3:a:oracle:communications_eagle_lnp_application_processor:10.0:*:*:*:*:*:*:*
oraclecommunications_lsms13.1cpe:2.3:a:oracle:communications_lsms:13.1:*:*:*:*:*:*:*
oraclecommunications_policy_management9.7.3cpe:2.3:a:oracle:communications_policy_management:9.7.3:*:*:*:*:*:*:*
oraclecommunications_policy_management9.9.1cpe:2.3:a:oracle:communications_policy_management:9.9.1:*:*:*:*:*:*:*
oraclecommunications_policy_management10.4.1cpe:2.3:a:oracle:communications_policy_management:10.4.1:*:*:*:*:*:*:*
oraclecommunications_policy_management11.5cpe:2.3:a:oracle:communications_policy_management:11.5:*:*:*:*:*:*:*
oraclecommunications_policy_management12.1.1cpe:2.3:a:oracle:communications_policy_management:12.1.1:*:*:*:*:*:*:*
Rows per page:
1-10 of 311

References