Schweregrad: : Alto
  Identificador(es) CVE: : CVE-2015-0235
  Data do informe: 28 janeiro 2015

  Descrição

Heap-based buffer overflow in the __nss_hostname_digits_dots function in glibc 2.2, and other 2.x versions before 2.18, allows context-dependent attackers to execute arbitrary code via vectors related to the (1) gethostbyname or (2) gethostbyname2 function, aka "GHOST."