CVE-2015-1781

Buffer overflow in the gethostbyname_r and other unspecified NSS functions in the GNU C Library (aka glibc or libc6) before 2.22 allows context-dependent attackers to cause a denial of service (crash) or execute arbitrary code via a crafted DNS response, which triggers a call with a misaligned buffer.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:suse:linux_enterprise_debuginfo:11:sp3:*:*:*:*:*:*
cpe:2.3:a:suse:linux_enterprise_debuginfo:11:sp4:*:*:*:*:*:*
cpe:2.3:o:suse:linux_enterprise_desktop:11:sp3:*:*:*:*:*:*
cpe:2.3:o:suse:linux_enterprise_desktop:11:sp4:*:*:*:*:*:*
cpe:2.3:o:suse:linux_enterprise_server:11:sp3:*:*:*:*:*:*
cpe:2.3:o:suse:linux_enterprise_server:11:sp3:*:*:*:vmware:*:*
cpe:2.3:o:suse:linux_enterprise_server:11:sp4:*:*:*:*:*:*

Configuration 2 (hide)

cpe:2.3:a:gnu:glibc:*:*:*:*:*:*:*:*

Configuration 3 (hide)

cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:*

Configuration 4 (hide)

OR cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:lts:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:15.04:*:*:*:*:*:*:*

History

13 Feb 2023, 00:46

Type Values Removed Values Added
References
  • {'url': 'https://access.redhat.com/errata/RHSA-2015:2199', 'name': 'https://access.redhat.com/errata/RHSA-2015:2199', 'tags': [], 'refsource': 'MISC'}
  • {'url': 'https://access.redhat.com/errata/RHSA-2015:2589', 'name': 'https://access.redhat.com/errata/RHSA-2015:2589', 'tags': [], 'refsource': 'MISC'}
  • {'url': 'https://bugzilla.redhat.com/show_bug.cgi?id=1199525', 'name': 'https://bugzilla.redhat.com/show_bug.cgi?id=1199525', 'tags': [], 'refsource': 'MISC'}
  • {'url': 'https://access.redhat.com/security/cve/CVE-2015-1781', 'name': 'https://access.redhat.com/security/cve/CVE-2015-1781', 'tags': [], 'refsource': 'MISC'}
  • {'url': 'https://access.redhat.com/errata/RHSA-2015:0863', 'name': 'https://access.redhat.com/errata/RHSA-2015:0863', 'tags': [], 'refsource': 'MISC'}
Summary A buffer overflow flaw was found in the way glibc's gethostbyname_r() and other related functions computed the size of a buffer when passed a misaligned buffer as input. An attacker able to make an application call any of these functions with a misaligned buffer could use this flaw to crash the application or, potentially, execute arbitrary code with the permissions of the user running the application. Buffer overflow in the gethostbyname_r and other unspecified NSS functions in the GNU C Library (aka glibc or libc6) before 2.22 allows context-dependent attackers to cause a denial of service (crash) or execute arbitrary code via a crafted DNS response, which triggers a call with a misaligned buffer.

02 Feb 2023, 20:20

Type Values Removed Values Added
Summary Buffer overflow in the gethostbyname_r and other unspecified NSS functions in the GNU C Library (aka glibc or libc6) before 2.22 allows context-dependent attackers to cause a denial of service (crash) or execute arbitrary code via a crafted DNS response, which triggers a call with a misaligned buffer. A buffer overflow flaw was found in the way glibc's gethostbyname_r() and other related functions computed the size of a buffer when passed a misaligned buffer as input. An attacker able to make an application call any of these functions with a misaligned buffer could use this flaw to crash the application or, potentially, execute arbitrary code with the permissions of the user running the application.
References
  • {'url': 'https://sourceware.org/git/?p=glibc.git;a=commit;h=2959eda9272a03386', 'name': 'https://sourceware.org/git/?p=glibc.git;a=commit;h=2959eda9272a03386', 'tags': ['Third Party Advisory'], 'refsource': 'CONFIRM'}
  • (MISC) https://access.redhat.com/errata/RHSA-2015:2199 -
  • (MISC) https://sourceware.org/git/?p=glibc.git%3Ba=commit%3Bh=2959eda9272a03386 -
  • (MISC) https://access.redhat.com/errata/RHSA-2015:2589 -
  • (MISC) https://bugzilla.redhat.com/show_bug.cgi?id=1199525 -
  • (MISC) https://access.redhat.com/security/cve/CVE-2015-1781 -
  • (MISC) https://access.redhat.com/errata/RHSA-2015:0863 -

Information

Published : 2015-09-28 20:59

Updated : 2023-12-10 11:46


NVD link : CVE-2015-1781

Mitre link : CVE-2015-1781

CVE.ORG link : CVE-2015-1781


JSON object : View

Products Affected

canonical

  • ubuntu_linux

suse

  • linux_enterprise_debuginfo
  • linux_enterprise_server
  • linux_enterprise_desktop

gnu

  • glibc

debian

  • debian_linux
CWE
CWE-119

Improper Restriction of Operations within the Bounds of a Memory Buffer