gsd-2016-5180
Vulnerability from gsd
Modified
2023-12-13 01:21
Details
Heap-based buffer overflow in the ares_create_query function in c-ares 1.x before 1.12.0 allows remote attackers to cause a denial of service (out-of-bounds write) or possibly execute arbitrary code via a hostname with an escaped trailing dot.
Aliases
Aliases



{
   GSD: {
      alias: "CVE-2016-5180",
      description: "Heap-based buffer overflow in the ares_create_query function in c-ares 1.x before 1.12.0 allows remote attackers to cause a denial of service (out-of-bounds write) or possibly execute arbitrary code via a hostname with an escaped trailing dot.",
      id: "GSD-2016-5180",
      references: [
         "https://www.suse.com/security/cve/CVE-2016-5180.html",
         "https://www.debian.org/security/2016/dsa-3682",
         "https://access.redhat.com/errata/RHSA-2017:0002",
         "https://ubuntu.com/security/CVE-2016-5180",
         "https://advisories.mageia.org/CVE-2016-5180.html",
         "https://security.archlinux.org/CVE-2016-5180",
      ],
   },
   gsd: {
      metadata: {
         exploitCode: "unknown",
         remediation: "unknown",
         reportConfidence: "confirmed",
         type: "vulnerability",
      },
      osvSchema: {
         aliases: [
            "CVE-2016-5180",
         ],
         details: "Heap-based buffer overflow in the ares_create_query function in c-ares 1.x before 1.12.0 allows remote attackers to cause a denial of service (out-of-bounds write) or possibly execute arbitrary code via a hostname with an escaped trailing dot.",
         id: "GSD-2016-5180",
         modified: "2023-12-13T01:21:26.007580Z",
         schema_version: "1.4.0",
      },
   },
   namespaces: {
      "cve.org": {
         CVE_data_meta: {
            ASSIGNER: "security@google.com",
            ID: "CVE-2016-5180",
            STATE: "PUBLIC",
         },
         affects: {
            vendor: {
               vendor_data: [
                  {
                     product: {
                        product_data: [
                           {
                              product_name: "n/a",
                              version: {
                                 version_data: [
                                    {
                                       version_value: "n/a",
                                    },
                                 ],
                              },
                           },
                        ],
                     },
                     vendor_name: "n/a",
                  },
               ],
            },
         },
         data_format: "MITRE",
         data_type: "CVE",
         data_version: "4.0",
         description: {
            description_data: [
               {
                  lang: "eng",
                  value: "Heap-based buffer overflow in the ares_create_query function in c-ares 1.x before 1.12.0 allows remote attackers to cause a denial of service (out-of-bounds write) or possibly execute arbitrary code via a hostname with an escaped trailing dot.",
               },
            ],
         },
         problemtype: {
            problemtype_data: [
               {
                  description: [
                     {
                        lang: "eng",
                        value: "n/a",
                     },
                  ],
               },
            ],
         },
         references: {
            reference_data: [
               {
                  name: "https://source.android.com/security/bulletin/2017-01-01.html",
                  refsource: "CONFIRM",
                  url: "https://source.android.com/security/bulletin/2017-01-01.html",
               },
               {
                  name: "93243",
                  refsource: "BID",
                  url: "http://www.securityfocus.com/bid/93243",
               },
               {
                  name: "USN-3143-1",
                  refsource: "UBUNTU",
                  url: "http://www.ubuntu.com/usn/USN-3143-1",
               },
               {
                  name: "GLSA-201701-28",
                  refsource: "GENTOO",
                  url: "https://security.gentoo.org/glsa/201701-28",
               },
               {
                  name: "DSA-3682",
                  refsource: "DEBIAN",
                  url: "http://www.debian.org/security/2016/dsa-3682",
               },
               {
                  name: "https://c-ares.haxx.se/adv_20160929.html",
                  refsource: "CONFIRM",
                  url: "https://c-ares.haxx.se/adv_20160929.html",
               },
               {
                  name: "https://c-ares.haxx.se/CVE-2016-5180.patch",
                  refsource: "CONFIRM",
                  url: "https://c-ares.haxx.se/CVE-2016-5180.patch",
               },
               {
                  name: "https://googlechromereleases.blogspot.in/2016/09/stable-channel-updates-for-chrome-os.html",
                  refsource: "CONFIRM",
                  url: "https://googlechromereleases.blogspot.in/2016/09/stable-channel-updates-for-chrome-os.html",
               },
               {
                  name: "RHSA-2017:0002",
                  refsource: "REDHAT",
                  url: "http://rhn.redhat.com/errata/RHSA-2017-0002.html",
               },
            ],
         },
      },
      "nvd.nist.gov": {
         configurations: {
            CVE_data_version: "4.0",
            nodes: [
               {
                  children: [],
                  cpe_match: [
                     {
                        cpe23Uri: "cpe:2.3:a:c-ares_project:c-ares:1.11.0:*:*:*:*:*:*:*",
                        cpe_name: [],
                        vulnerable: true,
                     },
                     {
                        cpe23Uri: "cpe:2.3:a:c-ares:c-ares:1.4.0:*:*:*:*:*:*:*",
                        cpe_name: [],
                        vulnerable: true,
                     },
                     {
                        cpe23Uri: "cpe:2.3:a:c-ares:c-ares:1.5.0:*:*:*:*:*:*:*",
                        cpe_name: [],
                        vulnerable: true,
                     },
                     {
                        cpe23Uri: "cpe:2.3:a:c-ares:c-ares:1.0.0:*:*:*:*:*:*:*",
                        cpe_name: [],
                        vulnerable: true,
                     },
                     {
                        cpe23Uri: "cpe:2.3:a:c-ares:c-ares:1.9.1:*:*:*:*:*:*:*",
                        cpe_name: [],
                        vulnerable: true,
                     },
                     {
                        cpe23Uri: "cpe:2.3:a:c-ares:c-ares:1.8.0:*:*:*:*:*:*:*",
                        cpe_name: [],
                        vulnerable: true,
                     },
                     {
                        cpe23Uri: "cpe:2.3:a:c-ares:c-ares:1.6.0:*:*:*:*:*:*:*",
                        cpe_name: [],
                        vulnerable: true,
                     },
                     {
                        cpe23Uri: "cpe:2.3:a:c-ares:c-ares:1.5.2:*:*:*:*:*:*:*",
                        cpe_name: [],
                        vulnerable: true,
                     },
                     {
                        cpe23Uri: "cpe:2.3:a:c-ares:c-ares:1.10.0:*:*:*:*:*:*:*",
                        cpe_name: [],
                        vulnerable: true,
                     },
                     {
                        cpe23Uri: "cpe:2.3:a:c-ares:c-ares:1.7.1:*:*:*:*:*:*:*",
                        cpe_name: [],
                        vulnerable: true,
                     },
                     {
                        cpe23Uri: "cpe:2.3:a:c-ares:c-ares:1.3.2:*:*:*:*:*:*:*",
                        cpe_name: [],
                        vulnerable: true,
                     },
                     {
                        cpe23Uri: "cpe:2.3:a:c-ares:c-ares:1.5.3:*:*:*:*:*:*:*",
                        cpe_name: [],
                        vulnerable: true,
                     },
                     {
                        cpe23Uri: "cpe:2.3:a:c-ares:c-ares:1.9.0:*:*:*:*:*:*:*",
                        cpe_name: [],
                        vulnerable: true,
                     },
                     {
                        cpe23Uri: "cpe:2.3:a:c-ares:c-ares:1.3.0:*:*:*:*:*:*:*",
                        cpe_name: [],
                        vulnerable: true,
                     },
                     {
                        cpe23Uri: "cpe:2.3:a:c-ares:c-ares:1.7.3:*:*:*:*:*:*:*",
                        cpe_name: [],
                        vulnerable: true,
                     },
                     {
                        cpe23Uri: "cpe:2.3:a:c-ares:c-ares:1.7.5:*:*:*:*:*:*:*",
                        cpe_name: [],
                        vulnerable: true,
                     },
                     {
                        cpe23Uri: "cpe:2.3:a:c-ares:c-ares:1.2.0:*:*:*:*:*:*:*",
                        cpe_name: [],
                        vulnerable: true,
                     },
                     {
                        cpe23Uri: "cpe:2.3:a:c-ares:c-ares:1.1.0:*:*:*:*:*:*:*",
                        cpe_name: [],
                        vulnerable: true,
                     },
                     {
                        cpe23Uri: "cpe:2.3:a:c-ares:c-ares:1.7.2:*:*:*:*:*:*:*",
                        cpe_name: [],
                        vulnerable: true,
                     },
                     {
                        cpe23Uri: "cpe:2.3:a:c-ares:c-ares:1.7.0:*:*:*:*:*:*:*",
                        cpe_name: [],
                        vulnerable: true,
                     },
                     {
                        cpe23Uri: "cpe:2.3:a:c-ares:c-ares:1.7.4:*:*:*:*:*:*:*",
                        cpe_name: [],
                        vulnerable: true,
                     },
                     {
                        cpe23Uri: "cpe:2.3:a:c-ares:c-ares:1.3.1:*:*:*:*:*:*:*",
                        cpe_name: [],
                        vulnerable: true,
                     },
                     {
                        cpe23Uri: "cpe:2.3:a:c-ares:c-ares:1.5.1:*:*:*:*:*:*:*",
                        cpe_name: [],
                        vulnerable: true,
                     },
                     {
                        cpe23Uri: "cpe:2.3:a:c-ares:c-ares:1.2.1:*:*:*:*:*:*:*",
                        cpe_name: [],
                        vulnerable: true,
                     },
                  ],
                  operator: "OR",
               },
               {
                  children: [],
                  cpe_match: [
                     {
                        cpe23Uri: "cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*",
                        cpe_name: [],
                        vulnerable: true,
                     },
                  ],
                  operator: "OR",
               },
               {
                  children: [],
                  cpe_match: [
                     {
                        cpe23Uri: "cpe:2.3:a:nodejs:node.js:*:*:*:*:*:*:*:*",
                        cpe_name: [],
                        versionEndExcluding: "4.6.1",
                        versionStartIncluding: "4.0.0",
                        vulnerable: true,
                     },
                     {
                        cpe23Uri: "cpe:2.3:a:nodejs:node.js:*:*:*:*:*:*:*:*",
                        cpe_name: [],
                        versionEndExcluding: "0.12.17",
                        versionStartIncluding: "0.12.0",
                        vulnerable: true,
                     },
                     {
                        cpe23Uri: "cpe:2.3:a:nodejs:node.js:*:*:*:*:*:*:*:*",
                        cpe_name: [],
                        versionEndExcluding: "0.10.48",
                        versionStartIncluding: "0.10.0",
                        vulnerable: true,
                     },
                  ],
                  operator: "OR",
               },
               {
                  children: [],
                  cpe_match: [
                     {
                        cpe23Uri: "cpe:2.3:o:canonical:ubuntu_linux:16.10:*:*:*:*:*:*:*",
                        cpe_name: [],
                        vulnerable: true,
                     },
                     {
                        cpe23Uri: "cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:esm:*:*:*",
                        cpe_name: [],
                        vulnerable: true,
                     },
                     {
                        cpe23Uri: "cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:esm:*:*:*",
                        cpe_name: [],
                        vulnerable: true,
                     },
                     {
                        cpe23Uri: "cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:-:*:*:*",
                        cpe_name: [],
                        vulnerable: true,
                     },
                  ],
                  operator: "OR",
               },
            ],
         },
         cve: {
            CVE_data_meta: {
               ASSIGNER: "security@google.com",
               ID: "CVE-2016-5180",
            },
            data_format: "MITRE",
            data_type: "CVE",
            data_version: "4.0",
            description: {
               description_data: [
                  {
                     lang: "en",
                     value: "Heap-based buffer overflow in the ares_create_query function in c-ares 1.x before 1.12.0 allows remote attackers to cause a denial of service (out-of-bounds write) or possibly execute arbitrary code via a hostname with an escaped trailing dot.",
                  },
               ],
            },
            problemtype: {
               problemtype_data: [
                  {
                     description: [
                        {
                           lang: "en",
                           value: "CWE-787",
                        },
                     ],
                  },
               ],
            },
            references: {
               reference_data: [
                  {
                     name: "https://googlechromereleases.blogspot.in/2016/09/stable-channel-updates-for-chrome-os.html",
                     refsource: "CONFIRM",
                     tags: [
                        "Third Party Advisory",
                     ],
                     url: "https://googlechromereleases.blogspot.in/2016/09/stable-channel-updates-for-chrome-os.html",
                  },
                  {
                     name: "93243",
                     refsource: "BID",
                     tags: [
                        "Broken Link",
                        "Third Party Advisory",
                        "VDB Entry",
                     ],
                     url: "http://www.securityfocus.com/bid/93243",
                  },
                  {
                     name: "https://c-ares.haxx.se/adv_20160929.html",
                     refsource: "CONFIRM",
                     tags: [
                        "Vendor Advisory",
                     ],
                     url: "https://c-ares.haxx.se/adv_20160929.html",
                  },
                  {
                     name: "DSA-3682",
                     refsource: "DEBIAN",
                     tags: [
                        "Third Party Advisory",
                     ],
                     url: "http://www.debian.org/security/2016/dsa-3682",
                  },
                  {
                     name: "https://c-ares.haxx.se/CVE-2016-5180.patch",
                     refsource: "CONFIRM",
                     tags: [
                        "Patch",
                        "Third Party Advisory",
                     ],
                     url: "https://c-ares.haxx.se/CVE-2016-5180.patch",
                  },
                  {
                     name: "https://source.android.com/security/bulletin/2017-01-01.html",
                     refsource: "CONFIRM",
                     tags: [
                        "Third Party Advisory",
                     ],
                     url: "https://source.android.com/security/bulletin/2017-01-01.html",
                  },
                  {
                     name: "USN-3143-1",
                     refsource: "UBUNTU",
                     tags: [
                        "Third Party Advisory",
                     ],
                     url: "http://www.ubuntu.com/usn/USN-3143-1",
                  },
                  {
                     name: "GLSA-201701-28",
                     refsource: "GENTOO",
                     tags: [
                        "Third Party Advisory",
                     ],
                     url: "https://security.gentoo.org/glsa/201701-28",
                  },
                  {
                     name: "RHSA-2017:0002",
                     refsource: "REDHAT",
                     tags: [
                        "Third Party Advisory",
                     ],
                     url: "http://rhn.redhat.com/errata/RHSA-2017-0002.html",
                  },
               ],
            },
         },
         impact: {
            baseMetricV2: {
               cvssV2: {
                  accessComplexity: "LOW",
                  accessVector: "NETWORK",
                  authentication: "NONE",
                  availabilityImpact: "PARTIAL",
                  baseScore: 7.5,
                  confidentialityImpact: "PARTIAL",
                  integrityImpact: "PARTIAL",
                  vectorString: "AV:N/AC:L/Au:N/C:P/I:P/A:P",
                  version: "2.0",
               },
               exploitabilityScore: 10,
               impactScore: 6.4,
               obtainAllPrivilege: false,
               obtainOtherPrivilege: false,
               obtainUserPrivilege: false,
               severity: "HIGH",
               userInteractionRequired: false,
            },
            baseMetricV3: {
               cvssV3: {
                  attackComplexity: "LOW",
                  attackVector: "NETWORK",
                  availabilityImpact: "HIGH",
                  baseScore: 9.8,
                  baseSeverity: "CRITICAL",
                  confidentialityImpact: "HIGH",
                  integrityImpact: "HIGH",
                  privilegesRequired: "NONE",
                  scope: "UNCHANGED",
                  userInteraction: "NONE",
                  vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
                  version: "3.1",
               },
               exploitabilityScore: 3.9,
               impactScore: 5.9,
            },
         },
         lastModifiedDate: "2023-09-15T11:42Z",
         publishedDate: "2016-10-03T15:59Z",
      },
   },
}


Log in or create an account to share your comment.

Security Advisory comment format.

This schema specifies the format of a comment related to a security advisory.

UUIDv4 of the comment
UUIDv4 of the Vulnerability-Lookup instance
When the comment was created originally
When the comment was last updated
Title of the comment
Description of the comment
The identifier of the vulnerability (CVE ID, GHSA-ID, PYSEC ID, etc.).



Tags
Taxonomy of the tags.


Loading…

Loading…

Loading…

Sightings

Author Source Type Date

Nomenclature

  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.