CVE-2016-5180
Published Oct 3, 2016
Last updated a year ago
Overview
- Description
- Heap-based buffer overflow in the ares_create_query function in c-ares 1.x before 1.12.0 allows remote attackers to cause a denial of service (out-of-bounds write) or possibly execute arbitrary code via a hostname with an escaped trailing dot.
- Source
- chrome-cve-admin@google.com
- NVD status
- Modified
Risk scores
CVSS 3.1
- Type
- Primary
- Base score
- 9.8
- Impact score
- 5.9
- Exploitability score
- 3.9
- Vector string
- CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
- Severity
- CRITICAL
CVSS 2.0
- Type
- Primary
- Base score
- 7.5
- Impact score
- 6.4
- Exploitability score
- 10
- Vector string
- AV:N/AC:L/Au:N/C:P/I:P/A:P
Weaknesses
- nvd@nist.gov
- CWE-787
Social media
- Hype score
- Not currently trending
Configurations
[ { "nodes": [ { "negate": false, "cpeMatch": [ { "criteria": "cpe:2.3:a:c-ares:c-ares:1.0.0:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "1290A1CC-6506-4D8A-A4A6-055A38D57547" }, { "criteria": "cpe:2.3:a:c-ares:c-ares:1.1.0:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "5FB2A771-24BE-4FB5-87E9-25C385848AAA" }, { "criteria": "cpe:2.3:a:c-ares:c-ares:1.2.0:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "CE64E1CB-185E-481B-BC81-C28D216ED470" }, { "criteria": "cpe:2.3:a:c-ares:c-ares:1.2.1:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "530ACB4D-6981-4B39-857E-CBB07EB0CA4A" }, { "criteria": "cpe:2.3:a:c-ares:c-ares:1.3.0:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "3B33501E-65BA-45BB-860D-39FA94D010A9" }, { "criteria": "cpe:2.3:a:c-ares:c-ares:1.3.1:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "9AA3F962-8659-444F-BB08-6CBED2661C82" }, { "criteria": "cpe:2.3:a:c-ares:c-ares:1.3.2:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "644E7D14-54E1-4F7E-A640-514A88E03D26" }, { "criteria": "cpe:2.3:a:c-ares:c-ares:1.4.0:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "4E515118-8774-4C7F-8261-305910EF643F" }, { "criteria": "cpe:2.3:a:c-ares:c-ares:1.5.0:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "C6C473F9-81E3-4555-8469-63A27DEDEDD4" }, { "criteria": "cpe:2.3:a:c-ares:c-ares:1.5.1:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "19E695E5-93F5-49FD-AB58-D53169E1AB69" }, { "criteria": "cpe:2.3:a:c-ares:c-ares:1.5.2:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "1B168912-2129-4833-B448-BC7616355885" }, { "criteria": "cpe:2.3:a:c-ares:c-ares:1.5.3:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "47AD1736-F47B-4A93-9D59-C88BE0D10FA2" }, { "criteria": "cpe:2.3:a:c-ares:c-ares:1.6.0:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "AA4D5F27-A8F0-41B4-9832-4F9830F96B26" }, { "criteria": "cpe:2.3:a:c-ares:c-ares:1.7.0:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "340C5CF0-AC09-4C17-9F15-6B0BEAC62629" }, { "criteria": "cpe:2.3:a:c-ares:c-ares:1.7.1:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "44895917-6186-477B-9B72-AA7B20B3E3E4" }, { "criteria": "cpe:2.3:a:c-ares:c-ares:1.7.2:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "FA26B2AA-395B-4D6C-8260-569E54751532" }, { "criteria": "cpe:2.3:a:c-ares:c-ares:1.7.3:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "800D4E24-7E7A-4316-86F1-B8150DAE540C" }, { "criteria": "cpe:2.3:a:c-ares:c-ares:1.7.4:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "3710921E-94D4-4D9E-BD45-86E23ECE8C7C" }, { "criteria": "cpe:2.3:a:c-ares:c-ares:1.7.5:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "8883FA5A-CC60-4275-9C3B-31A7FBD2A073" }, { "criteria": "cpe:2.3:a:c-ares:c-ares:1.8.0:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "D7BDB0FC-AA36-4C41-B3DC-201F0DE0191A" }, { "criteria": "cpe:2.3:a:c-ares:c-ares:1.9.0:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "5B38F8E2-7710-4303-A80F-9009619BEC7B" }, { "criteria": "cpe:2.3:a:c-ares:c-ares:1.9.1:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "AA1637EF-3393-4770-91AE-89EA53D57830" }, { "criteria": "cpe:2.3:a:c-ares:c-ares:1.10.0:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "93FA2559-0DB1-49BE-A6E6-C73408F4AB57" }, { "criteria": "cpe:2.3:a:c-ares_project:c-ares:1.11.0:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "B8F4F4BD-4316-4CB2-8FCE-9EE5C59E64EA" } ], "operator": "OR" } ] }, { "nodes": [ { "negate": false, "cpeMatch": [ { "criteria": "cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "C11E6FB0-C8C0-4527-9AA0-CB9B316F8F43" } ], "operator": "OR" } ] }, { "nodes": [ { "negate": false, "cpeMatch": [ { "criteria": "cpe:2.3:a:nodejs:node.js:*:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "C73D7118-BF5A-4651-88A3-5BD1F91073C0", "versionEndExcluding": "0.10.48", "versionStartIncluding": "0.10.0" }, { "criteria": "cpe:2.3:a:nodejs:node.js:*:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "E18583B6-328E-4EC2-9CC2-E13B1EFA8576", "versionEndExcluding": "0.12.17", "versionStartIncluding": "0.12.0" }, { "criteria": "cpe:2.3:a:nodejs:node.js:*:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "2E42AB86-763E-4ACE-83ED-E0ECA7E3BCC2", "versionEndExcluding": "4.6.1", "versionStartIncluding": "4.0.0" } ], "operator": "OR" } ] }, { "nodes": [ { "negate": false, "cpeMatch": [ { "criteria": "cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:-:*:*:*", "vulnerable": true, "matchCriteriaId": "CB66DB75-2B16-4EBF-9B93-CE49D8086E41" }, { "criteria": "cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:esm:*:*:*", "vulnerable": true, "matchCriteriaId": "815D70A8-47D3-459C-A32C-9FEACA0659D1" }, { "criteria": "cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:esm:*:*:*", "vulnerable": true, "matchCriteriaId": "7A5301BF-1402-4BE0-A0F8-69FBE79BC6D6" }, { "criteria": "cpe:2.3:o:canonical:ubuntu_linux:16.10:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "1AFB20FA-CB00-4729-AB3A-816454C6D096" } ], "operator": "OR" } ] } ]