Search for vulnerabilities
Vulnerability details: VCID-rf6m-23qz-aaac
Vulnerability ID VCID-rf6m-23qz-aaac
Aliases CVE-2015-0235
Summary Heap-based buffer overflow in the __nss_hostname_digits_dots function in glibc 2.2, and other 2.x versions before 2.18, allows context-dependent attackers to execute arbitrary code via vectors related to the (1) gethostbyname or (2) gethostbyname2 function, aka "GHOST."
Status Published
Exploitability 2.0
Weighted Severity 9.0
Risk 10.0
Affected and Fixed Packages Package Details
Weaknesses (3)
System Score Found at
generic_textual High http://people.canonical.com/~ubuntu-security/cve/2015/CVE-2015-0235.html
rhas Critical https://access.redhat.com/errata/RHSA-2015:0090
rhas Critical https://access.redhat.com/errata/RHSA-2015:0092
rhas Critical https://access.redhat.com/errata/RHSA-2015:0099
rhas Critical https://access.redhat.com/errata/RHSA-2015:0101
rhas Critical https://access.redhat.com/errata/RHSA-2015:0126
epss 0.88379 https://api.first.org/data/v1/epss?cve=CVE-2015-0235
epss 0.88379 https://api.first.org/data/v1/epss?cve=CVE-2015-0235
epss 0.88379 https://api.first.org/data/v1/epss?cve=CVE-2015-0235
epss 0.88379 https://api.first.org/data/v1/epss?cve=CVE-2015-0235
epss 0.88605 https://api.first.org/data/v1/epss?cve=CVE-2015-0235
epss 0.89454 https://api.first.org/data/v1/epss?cve=CVE-2015-0235
epss 0.89454 https://api.first.org/data/v1/epss?cve=CVE-2015-0235
epss 0.89454 https://api.first.org/data/v1/epss?cve=CVE-2015-0235
epss 0.89454 https://api.first.org/data/v1/epss?cve=CVE-2015-0235
epss 0.89454 https://api.first.org/data/v1/epss?cve=CVE-2015-0235
epss 0.89454 https://api.first.org/data/v1/epss?cve=CVE-2015-0235
epss 0.89454 https://api.first.org/data/v1/epss?cve=CVE-2015-0235
epss 0.89454 https://api.first.org/data/v1/epss?cve=CVE-2015-0235
epss 0.89454 https://api.first.org/data/v1/epss?cve=CVE-2015-0235
epss 0.89454 https://api.first.org/data/v1/epss?cve=CVE-2015-0235
epss 0.89454 https://api.first.org/data/v1/epss?cve=CVE-2015-0235
epss 0.89535 https://api.first.org/data/v1/epss?cve=CVE-2015-0235
epss 0.89535 https://api.first.org/data/v1/epss?cve=CVE-2015-0235
epss 0.89535 https://api.first.org/data/v1/epss?cve=CVE-2015-0235
epss 0.89535 https://api.first.org/data/v1/epss?cve=CVE-2015-0235
epss 0.89535 https://api.first.org/data/v1/epss?cve=CVE-2015-0235
epss 0.89535 https://api.first.org/data/v1/epss?cve=CVE-2015-0235
epss 0.89535 https://api.first.org/data/v1/epss?cve=CVE-2015-0235
epss 0.89535 https://api.first.org/data/v1/epss?cve=CVE-2015-0235
epss 0.89535 https://api.first.org/data/v1/epss?cve=CVE-2015-0235
epss 0.89535 https://api.first.org/data/v1/epss?cve=CVE-2015-0235
epss 0.89535 https://api.first.org/data/v1/epss?cve=CVE-2015-0235
epss 0.89535 https://api.first.org/data/v1/epss?cve=CVE-2015-0235
epss 0.89535 https://api.first.org/data/v1/epss?cve=CVE-2015-0235
epss 0.89535 https://api.first.org/data/v1/epss?cve=CVE-2015-0235
epss 0.89535 https://api.first.org/data/v1/epss?cve=CVE-2015-0235
epss 0.97439 https://api.first.org/data/v1/epss?cve=CVE-2015-0235
epss 0.97439 https://api.first.org/data/v1/epss?cve=CVE-2015-0235
epss 0.97439 https://api.first.org/data/v1/epss?cve=CVE-2015-0235
epss 0.97471 https://api.first.org/data/v1/epss?cve=CVE-2015-0235
epss 0.97471 https://api.first.org/data/v1/epss?cve=CVE-2015-0235
rhbs urgent https://bugzilla.redhat.com/show_bug.cgi?id=1183461
generic_textual Low https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-6656
generic_textual Low https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-6040
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-7817
generic_textual High https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-0235
cvssv2 10.0 https://nvd.nist.gov/vuln/detail/CVE-2015-0235
generic_textual High https://sourceware.org/git/?p=glibc.git;a=commitdiff;h=d5dd6189d506068ed11c8bfa1e1e9bffde04decd
generic_textual High https://ubuntu.com/security/notices/USN-2485-1
generic_textual High https://wiki.ubuntu.com/SecurityTeam/KnowledgeBase/GHOST
cvssv3.1 9.8 http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html
generic_textual CRITICAL http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html
cvssv3.1 9.8 http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html
generic_textual CRITICAL http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html
cvssv3.1 8.1 http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html
generic_textual HIGH http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html
cvssv3.1 7.5 http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html
generic_textual HIGH http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html
cvssv3.1 5.9 http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html
generic_textual MODERATE http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html
generic_textual MODERATE http://www.oracle.com/technetwork/topics/security/cpuapr2015-2365600.html
generic_textual HIGH http://www.oracle.com/technetwork/topics/security/cpujan2016-2367955.html
generic_textual HIGH http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html
cvssv3.1 7.5 http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html
generic_textual HIGH http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html
Reference id Reference type URL
http://blogs.sophos.com/2015/01/29/sophos-products-and-the-ghost-vulnerability-affecting-linux/
http://linux.oracle.com/errata/ELSA-2015-0090.html
http://linux.oracle.com/errata/ELSA-2015-0092.html
http://lists.apple.com/archives/security-announce/2015/Jun/msg00002.html
http://lists.apple.com/archives/security-announce/2015/Oct/msg00005.html
http://lists.apple.com/archives/security-announce/2015/Sep/msg00008.html
http://marc.info/?l=bugtraq&m=142296726407499&w=2
http://marc.info/?l=bugtraq&m=142721102728110&w=2
http://marc.info/?l=bugtraq&m=142722450701342&w=2
http://marc.info/?l=bugtraq&m=142781412222323&w=2
http://marc.info/?l=bugtraq&m=143145428124857&w=2
http://packetstormsecurity.com/files/130171/Exim-ESMTP-GHOST-Denial-Of-Service.html
http://packetstormsecurity.com/files/130768/EMC-Secure-Remote-Services-GHOST-SQL-Injection-Command-Injection.html
http://packetstormsecurity.com/files/130974/Exim-GHOST-glibc-gethostbyname-Buffer-Overflow.html
http://packetstormsecurity.com/files/153278/WAGO-852-Industrial-Managed-Switch-Series-Code-Execution-Hardcoded-Credentials.html
http://packetstormsecurity.com/files/164014/Moxa-Command-Injection-Cross-Site-Scripting-Vulnerable-Software.html
http://packetstormsecurity.com/files/167552/Nexans-FTTO-GigaSwitch-Outdated-Components-Hardcoded-Backdoor.html
http://people.canonical.com/~ubuntu-security/cve/2015/CVE-2015-0235.html
http://rhn.redhat.com/errata/RHSA-2015-0126.html
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2015-0235.json
https://api.first.org/data/v1/epss?cve=CVE-2015-0235
https://bto.bluecoat.com/security-advisory/sa90
https://cert-portal.siemens.com/productcert/pdf/ssa-994726.pdf
https://community.qualys.com/blogs/laws-of-vulnerabilities/2015/01/27/the-ghost-vulnerability
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-6656
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-6040
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-7817
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-0235
http://seclists.org/fulldisclosure/2015/Jan/111
http://seclists.org/fulldisclosure/2019/Jun/18
http://seclists.org/fulldisclosure/2021/Sep/0
http://seclists.org/fulldisclosure/2022/Jun/36
http://seclists.org/oss-sec/2015/q1/269
http://seclists.org/oss-sec/2015/q1/274
http://secunia.com/advisories/62517
http://secunia.com/advisories/62640
http://secunia.com/advisories/62667
http://secunia.com/advisories/62680
http://secunia.com/advisories/62681
http://secunia.com/advisories/62688
http://secunia.com/advisories/62690
http://secunia.com/advisories/62691
http://secunia.com/advisories/62692
http://secunia.com/advisories/62698
http://secunia.com/advisories/62715
http://secunia.com/advisories/62758
http://secunia.com/advisories/62812
http://secunia.com/advisories/62813
http://secunia.com/advisories/62816
http://secunia.com/advisories/62865
http://secunia.com/advisories/62870
http://secunia.com/advisories/62871
http://secunia.com/advisories/62879
http://secunia.com/advisories/62883
https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04874668
https://help.ecostruxureit.com/display/public/UADCO8x/StruxureWare+Data+Center+Operation+Software+Vulnerability+Fixes
https://kb.juniper.net/InfoCenter/index?page=content&id=JSA10671
https://kc.mcafee.com/corporate/index?page=content&id=SB10100
https://seclists.org/bugtraq/2019/Jun/14
https://security.gentoo.org/glsa/201503-04
https://security.netapp.com/advisory/ntap-20150127-0001/
https://sourceware.org/git/?p=glibc.git;a=commitdiff;h=d5dd6189d506068ed11c8bfa1e1e9bffde04decd
https://support.apple.com/HT205267
https://support.apple.com/HT205375
https://ubuntu.com/security/notices/USN-2485-1
http://support.apple.com/kb/HT204942
https://wiki.ubuntu.com/SecurityTeam/KnowledgeBase/GHOST
https://www.arista.com/en/support/advisories-notices/security-advisories/1053-security-advisory-9
https://www.f-secure.com/en/web/labs_global/fsc-2015-1
https://www.sophos.com/en-us/support/knowledgebase/121879.aspx
http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20150128-ghost
http://www-01.ibm.com/support/docview.wss?uid=swg21695695
http://www-01.ibm.com/support/docview.wss?uid=swg21695774
http://www-01.ibm.com/support/docview.wss?uid=swg21695835
http://www-01.ibm.com/support/docview.wss?uid=swg21695860
http://www-01.ibm.com/support/docview.wss?uid=swg21696131
http://www-01.ibm.com/support/docview.wss?uid=swg21696243
http://www-01.ibm.com/support/docview.wss?uid=swg21696526
http://www-01.ibm.com/support/docview.wss?uid=swg21696600
http://www-01.ibm.com/support/docview.wss?uid=swg21696602
http://www-01.ibm.com/support/docview.wss?uid=swg21696618
http://www.debian.org/security/2015/dsa-3142
http://www.idirect.net/Partners/~/media/Files/CVE/iDirect-Posted-Common-Vulnerabilities-and-Exposures.pdf
http://www.mandriva.com/security/advisories?name=MDVSA-2015:039
http://www.openwall.com/lists/oss-security/2021/05/04/7
http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html
http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html
http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html
http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html
http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html
http://www.oracle.com/technetwork/topics/security/cpuapr2015-2365600.html
http://www.oracle.com/technetwork/topics/security/cpujan2016-2367955.html
http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html
http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html
http://www.securityfocus.com/archive/1/534845/100/0/threaded
http://www.securityfocus.com/bid/72325
http://www.securityfocus.com/bid/91787
http://www.securitytracker.com/id/1032909
http://www.websense.com/support/article/kbarticle/Vulnerabilities-resolved-in-TRITON-APX-Version-8-0
1183461 https://bugzilla.redhat.com/show_bug.cgi?id=1183461
776391 https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=776391
cpe:2.3:a:gnu:glibc:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:gnu:glibc:*:*:*:*:*:*:*:*
cpe:2.3:a:ibm:pureapplication_system:1.0.0.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:ibm:pureapplication_system:1.0.0.0:*:*:*:*:*:*:*
cpe:2.3:a:ibm:pureapplication_system:1.1.0.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:ibm:pureapplication_system:1.1.0.0:*:*:*:*:*:*:*
cpe:2.3:a:ibm:pureapplication_system:2.0.0.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:ibm:pureapplication_system:2.0.0.0:*:*:*:*:*:*:*
cpe:2.3:a:ibm:security_access_manager_for_enterprise_single_sign-on:8.2:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:ibm:security_access_manager_for_enterprise_single_sign-on:8.2:*:*:*:*:*:*:*
cpe:2.3:a:oracle:communications_application_session_controller:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:oracle:communications_application_session_controller:*:*:*:*:*:*:*:*
cpe:2.3:a:oracle:communications_application_session_controller:3.7.1:-:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:oracle:communications_application_session_controller:3.7.1:-:*:*:*:*:*:*
cpe:2.3:a:oracle:communications_eagle_application_processor:16.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:oracle:communications_eagle_application_processor:16.0:*:*:*:*:*:*:*
cpe:2.3:a:oracle:communications_eagle_lnp_application_processor:10.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:oracle:communications_eagle_lnp_application_processor:10.0:*:*:*:*:*:*:*
cpe:2.3:a:oracle:communications_lsms:13.1:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:oracle:communications_lsms:13.1:*:*:*:*:*:*:*
cpe:2.3:a:oracle:communications_policy_management:10.4.1:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:oracle:communications_policy_management:10.4.1:*:*:*:*:*:*:*
cpe:2.3:a:oracle:communications_policy_management:11.5:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:oracle:communications_policy_management:11.5:*:*:*:*:*:*:*
cpe:2.3:a:oracle:communications_policy_management:12.1.1:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:oracle:communications_policy_management:12.1.1:*:*:*:*:*:*:*
cpe:2.3:a:oracle:communications_policy_management:9.7.3:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:oracle:communications_policy_management:9.7.3:*:*:*:*:*:*:*
cpe:2.3:a:oracle:communications_policy_management:9.9.1:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:oracle:communications_policy_management:9.9.1:*:*:*:*:*:*:*
cpe:2.3:a:oracle:communications_session_border_controller:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:oracle:communications_session_border_controller:*:*:*:*:*:*:*:*
cpe:2.3:a:oracle:communications_session_border_controller:7.2.0:-:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:oracle:communications_session_border_controller:7.2.0:-:*:*:*:*:*:*
cpe:2.3:a:oracle:communications_session_border_controller:8.0.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:oracle:communications_session_border_controller:8.0.0:*:*:*:*:*:*:*
cpe:2.3:a:oracle:communications_user_data_repository:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:oracle:communications_user_data_repository:*:*:*:*:*:*:*:*
cpe:2.3:a:oracle:communications_webrtc_session_controller:7.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:oracle:communications_webrtc_session_controller:7.0:*:*:*:*:*:*:*
cpe:2.3:a:oracle:communications_webrtc_session_controller:7.1:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:oracle:communications_webrtc_session_controller:7.1:*:*:*:*:*:*:*
cpe:2.3:a:oracle:communications_webrtc_session_controller:7.2:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:oracle:communications_webrtc_session_controller:7.2:*:*:*:*:*:*:*
cpe:2.3:a:oracle:exalogic_infrastructure:1.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:oracle:exalogic_infrastructure:1.0:*:*:*:*:*:*:*
cpe:2.3:a:oracle:exalogic_infrastructure:2.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:oracle:exalogic_infrastructure:2.0:*:*:*:*:*:*:*
cpe:2.3:a:oracle:vm_virtualbox:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:oracle:vm_virtualbox:*:*:*:*:*:*:*:*
cpe:2.3:a:php:php:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:php:php:*:*:*:*:*:*:*:*
cpe:2.3:a:redhat:virtualization:6.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:redhat:virtualization:6.0:*:*:*:*:*:*:*
cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
cpe:2.3:o:oracle:linux:5:-:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:oracle:linux:5:-:*:*:*:*:*:*
cpe:2.3:o:oracle:linux:7:0:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:oracle:linux:7:0:*:*:*:*:*:*
CVE-2015-0235 https://nvd.nist.gov/vuln/detail/CVE-2015-0235
CVE-2015-0235;OSVDB-117579 Exploit https://gitlab.com/exploit-database/exploitdb/-/blob/main/exploits/linux/dos/35951.py
CVE-2015-0235;OSVDB-117579 Exploit https://gitlab.com/exploit-database/exploitdb/-/blob/main/exploits/linux/remote/36421.rb
CVE-2015-0235;OSVDB-117579 Exploit https://www.qualys.com/research/security-advisories/GHOST-CVE-2015-0235.txt
RHSA-2015:0090 https://access.redhat.com/errata/RHSA-2015:0090
RHSA-2015:0092 https://access.redhat.com/errata/RHSA-2015:0092
RHSA-2015:0099 https://access.redhat.com/errata/RHSA-2015:0099
RHSA-2015:0101 https://access.redhat.com/errata/RHSA-2015:0101
RHSA-2015:0126 https://access.redhat.com/errata/RHSA-2015:0126
USN-2485-1 https://usn.ubuntu.com/2485-1/
Data source Exploit-DB
Date added March 18, 2015
Description Exim - 'GHOST' glibc gethostbyname Buffer Overflow (Metasploit)
Ransomware campaign use Known
Source publication date March 18, 2015
Exploit type remote
Platform linux
Source update date Jan. 22, 2018
Source URL https://www.qualys.com/research/security-advisories/GHOST-CVE-2015-0235.txt
Data source Metasploit
Description This module remotely exploits CVE-2015-0235, aka GHOST, a heap-based buffer overflow in the GNU C Library's gethostbyname functions on x86 and x86_64 GNU/Linux systems that run the Exim mail server.
Note
AKA:
  - ghost
Ransomware campaign use Unknown
Source publication date Jan. 27, 2015
Platform Unix
Source URL https://github.com/rapid7/metasploit-framework/tree/master/modules/exploits/linux/smtp/exim_gethostbyname_bof.rb
Vector: AV:N/AC:L/Au:N/C:C/I:C/A:C Found at https://nvd.nist.gov/vuln/detail/CVE-2015-0235
Exploitability (E) Access Vector (AV) Access Complexity (AC) Authentication (Au) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

high

functional

unproven

proof_of_concept

not_defined

local

adjacent_network

network

high

medium

low

multiple

single

none

none

partial

complete

none

partial

complete

none

partial

complete

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H Found at http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H Found at http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H Found at http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N Found at http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N Found at http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H Found at http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Exploit Prediction Scoring System (EPSS)
Percentile 0.9946
EPSS Score 0.88379
Published At May 2, 2025, 12:55 p.m.
Date Actor Action Source VulnerableCode Version
There are no relevant records.