Vulnerability CVE-2016-5180


Published: 2016-10-03

Description:
Heap-based buffer overflow in the ares_create_query function in c-ares 1.x before 1.12.0 allows remote attackers to cause a denial of service (out-of-bounds write) or possibly execute arbitrary code via a hostname with an escaped trailing dot.

Type:

CWE-787

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Debian -> Debian linux 
C-ares project -> C-ares 

 References:
http://rhn.redhat.com/errata/RHSA-2017-0002.html
http://www.debian.org/security/2016/dsa-3682
http://www.ubuntu.com/usn/USN-3143-1
https://c-ares.haxx.se/adv_20160929.html
https://c-ares.haxx.se/CVE-2016-5180.patch
https://googlechromereleases.blogspot.in/2016/09/stable-channel-updates-for-chrome-os.html
https://security.gentoo.org/glsa/201701-28
https://source.android.com/security/bulletin/2017-01-01.html

Copyright 2024, cxsecurity.com

 

Back to Top