Questions tagged [glibc]

The GNU C Library (glibc) is the GNU Project's implementation of the C standard library.

28 questions
2
votes
1 answer

Does the glibc getaddrinfo vulnerability affect mobile applications?

Recently Google discovered the "glibc getaddrinfo" vulnerability (CVE-2015-7547) Is this a server side only issue, or can apps be affected by it as well? I'm developing both an iPhone and Android app, and don't know exactly what to look for, or what…
Jan
  • 123
  • 4
2
votes
2 answers

Does the glibc getaddrinfo vulnerability affect Windows systems?

Recently Google discovered the "glibc getaddrinfo" vulnerability (CVE-2015-7547). Does this vulnerability affect Windows systems at all? I think it might because I'm not sure that glibc is a Linux-only piece of software. It might be able to be part…
boot4life
  • 201
  • 1
  • 2
  • 4
1
vote
2 answers

Can an executable be scanned for calls to the vulnerable glibc ghost functions?

The ghost vulnerability has the potential to be vulnerable to many many pieces of software that call the gethostbyname() and gethostbyname2() functions. Is there an easy way to scan an executable to determine if it makes use of either of these two…
Steve Sether
  • 21,480
  • 8
  • 50
  • 76
1
vote
0 answers

Could not load library libcutils.so while injecting shellcode

I am working on my school thesis. I am trying to inject some shellcode into a shared library using Dirty Cow vulnerability on Android x86. My shellcode is written in asembly and only calls sys_execve with an argument touch /sdcard/FILE.txt. The…
1
vote
1 answer

How to increase gadget occurence in a program

I'm exercising with ROP. In a vulnerable program I control the RIP, use "ropeme" and search for gadgets I find many references to 32 bits long registers, but not a single extended register. I need a simple "pop rdi; ret;" to pass the /bin/sh string…
Yvain
  • 89
  • 10
1
vote
1 answer

Where to get patches for recent CVEs announced for glibc?

My SoC vendor uses Yocto to create custom Embedded Linux distribution, that contains glibc 2.22. As part of the distribution we have received patches till CVE-2016-4429. But, now there are some vulnerabilities which hasn't been addressed yet, such…
sob
  • 215
  • 2
  • 10
1
vote
0 answers

How to react to the glibc vulnerability as an OSX user?

Apologies if this question isn't really fit for this SE site. Wasn't sure whether to post it here, or on apple.SE. What's the currently best way for a user of OSX to react…
Bert Zangle
  • 133
  • 4
1
vote
2 answers

glibc getaddrinfo (CVE-2015-7547) vulnerability: should I update glibc if I do not configure DNS?

Recently Googly discover glibc getaddrinfo (CVE-2015-7547) vulnerability: https://googleonlinesecurity.blogspot.co.il/2016/02/cve-2015-7547-glibc-getaddrinfo-stack.html We run our application on CentOS 6. I found here the…
Michael
  • 1,457
  • 1
  • 18
  • 36
0
votes
1 answer

Why GNU libc's salt alphabet for `crypt` is limited to ./0-9A-Za-z?

According to docs: To hash a new passphrase for storage, set salt to a string consisting of [a prefix plus] a sequence of randomly chosen characters ... and In all cases, the random characters should be chosen from the alphabet…
Anthony
  • 103
  • 3
0
votes
1 answer

CVE-2015-7547 vulnerability, if the glibc used is below 2.23 , but does not uses getaddrinfo

CVE-2015-7547 vulnerability, its mentioned,version of glibc below 2.23 are vulnerable. if the glibc used is below 2.23 , but application does not uses getaddrinfo() function, Is the application still vulnerable?
buddy
  • 103
  • 3
0
votes
1 answer

Plaintext DNS traffic in a WPA2 session?

The question I have is, in WPA2 session between the AP and client are DNS requests sent plain text? Trying to wrap my head around the latest glibc exploit. Thank you Ted
0
votes
1 answer

Can the latest glibc DNS vuln be tested on remote servers?

I recently heard of the critical DNS vulnerability in glibc that can lead to arbitrary code execution. I hadn't found much about the cases when the faulty function is called and ways to remotely diagnose the vulnerability - what could be an example…
d33tah
  • 6,524
  • 8
  • 38
  • 60
-1
votes
1 answer

ROP: Use return value of function

Is it possible to call a function and store its return value in the next stack frame? So: call foo(); // int foo(); store return value of foo in next stack frame; call bar(int);
Rick
  • 39
  • 4
1
2