Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Vulnerabilities

Remote Code Execution Flaw Patched in glibc Library

Researchers have discovered a serious remote code execution vulnerability in the GNU C Library, also known as glibc.

glibc, the GNU Project’s implementation of the standard library for the C programming language, is a library used in GNU, Linux and other systems that use Linux as the kernel.

Researchers have discovered a serious remote code execution vulnerability in the GNU C Library, also known as glibc.

glibc, the GNU Project’s implementation of the standard library for the C programming language, is a library used in GNU, Linux and other systems that use Linux as the kernel.

The flaw, a stack-based buffer overflow (CVE-2015-7547), was first reported in July 2015 by Robert Holiday of Ciena. Florian Weimer and Carlos O’Donell of Red Hat started assessing the impact of the security hole shortly after it was reported.

Without any knowledge of Holiday’s bug report, a Google engineer also discovered the vulnerability and managed to develop a fully working exploit. The search giant has not released the exploit code, but it has contributed to the development of a patch and a proof-of-concept (PoC) that helps users determine if they are affected.

“The glibc DNS client side resolver is vulnerable to a stack-based buffer overflow when the getaddrinfo() library function is used. Software using this function may be exploited with attacker-controlled domain names, attacker-controlled DNS servers, or through a man-in-the-middle attack,” Google employees wrote in a blog post on Tuesday.

According to the experts, successful exploitation of the vulnerability can lead to remote code execution, but an attacker would first need to bypass ASLR and other mitigations found on the system. Users who cannot apply the patch can follow Google’s recommendations for mitigating potential attacks.

The vulnerability, which has affected glibc since the release of version 2.9 in 2008, has been assigned an importance rating of “P2 normal” (i.e. second most important priority and normal severity).

Just over one year ago, researchers disclosed the existence of another severe glibc vulnerability (CVE-2015-0235). The issue, dubbed “GHOST,” was said to affect Linux systems as far back as 2000.

Advertisement. Scroll to continue reading.
Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Understand how to go beyond effectively communicating new security strategies and recommendations.

Register

Join us for an in depth exploration of the critical nature of software and vendor supply chain security issues with a focus on understanding how attacks against identity infrastructure come with major cascading effects.

Register

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.

Vulnerabilities

The latest Chrome update brings patches for eight vulnerabilities, including seven reported by external researchers.