Vulnerability Details : CVE-2016-5180
Heap-based buffer overflow in the ares_create_query function in c-ares 1.x before 1.12.0 allows remote attackers to cause a denial of service (out-of-bounds write) or possibly execute arbitrary code via a hostname with an escaped trailing dot.
Vulnerability category: OverflowMemory CorruptionExecute codeDenial of service
Products affected by CVE-2016-5180
- cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
- cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:-:*:*:*
- cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:esm:*:*:*
- cpe:2.3:o:canonical:ubuntu_linux:16.10:*:*:*:*:*:*:*
- cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:esm:*:*:*
- cpe:2.3:a:nodejs:node.js:*:*:*:*:*:*:*:*
- cpe:2.3:a:nodejs:node.js:*:*:*:*:*:*:*:*
- cpe:2.3:a:nodejs:node.js:*:*:*:*:*:*:*:*
- cpe:2.3:a:c-ares_project:c-ares:1.11.0:*:*:*:*:*:*:*
- cpe:2.3:a:c-ares:c-ares:1.0.0:*:*:*:*:*:*:*
- cpe:2.3:a:c-ares:c-ares:1.1.0:*:*:*:*:*:*:*
- cpe:2.3:a:c-ares:c-ares:1.2.0:*:*:*:*:*:*:*
- cpe:2.3:a:c-ares:c-ares:1.2.1:*:*:*:*:*:*:*
- cpe:2.3:a:c-ares:c-ares:1.3.0:*:*:*:*:*:*:*
- cpe:2.3:a:c-ares:c-ares:1.3.1:*:*:*:*:*:*:*
- cpe:2.3:a:c-ares:c-ares:1.3.2:*:*:*:*:*:*:*
- cpe:2.3:a:c-ares:c-ares:1.4.0:*:*:*:*:*:*:*
- cpe:2.3:a:c-ares:c-ares:1.5.0:*:*:*:*:*:*:*
- cpe:2.3:a:c-ares:c-ares:1.5.1:*:*:*:*:*:*:*
- cpe:2.3:a:c-ares:c-ares:1.5.2:*:*:*:*:*:*:*
- cpe:2.3:a:c-ares:c-ares:1.5.3:*:*:*:*:*:*:*
- cpe:2.3:a:c-ares:c-ares:1.6.0:*:*:*:*:*:*:*
- cpe:2.3:a:c-ares:c-ares:1.7.0:*:*:*:*:*:*:*
- cpe:2.3:a:c-ares:c-ares:1.7.1:*:*:*:*:*:*:*
- cpe:2.3:a:c-ares:c-ares:1.7.2:*:*:*:*:*:*:*
- cpe:2.3:a:c-ares:c-ares:1.7.3:*:*:*:*:*:*:*
- cpe:2.3:a:c-ares:c-ares:1.7.4:*:*:*:*:*:*:*
- cpe:2.3:a:c-ares:c-ares:1.7.5:*:*:*:*:*:*:*
- cpe:2.3:a:c-ares:c-ares:1.8.0:*:*:*:*:*:*:*
- cpe:2.3:a:c-ares:c-ares:1.9.0:*:*:*:*:*:*:*
- cpe:2.3:a:c-ares:c-ares:1.9.1:*:*:*:*:*:*:*
- cpe:2.3:a:c-ares:c-ares:1.10.0:*:*:*:*:*:*:*
Exploit prediction scoring system (EPSS) score for CVE-2016-5180
4.62%
Probability of exploitation activity in the next 30 days
EPSS Score History
~ 93 %
Percentile, the proportion of vulnerabilities that are scored at or less
CVSS scores for CVE-2016-5180
Base Score | Base Severity | CVSS Vector | Exploitability Score | Impact Score | Score Source | First Seen |
---|---|---|---|---|---|---|
7.5
|
HIGH | AV:N/AC:L/Au:N/C:P/I:P/A:P |
10.0
|
6.4
|
NIST | |
9.8
|
CRITICAL | CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H |
3.9
|
5.9
|
NIST |
CWE ids for CVE-2016-5180
-
The product writes data past the end, or before the beginning, of the intended buffer.Assigned by: nvd@nist.gov (Primary)
References for CVE-2016-5180
-
https://googlechromereleases.blogspot.in/2016/09/stable-channel-updates-for-chrome-os.html
Chrome Releases: Stable Channel Update for Chrome OSThird Party Advisory
-
https://source.android.com/security/bulletin/2017-01-01.html
Android Security Bulletin—January 2017 | Android Open Source ProjectThird Party Advisory
-
https://security.gentoo.org/glsa/201701-28
c-ares: Heap-based buffer overflow (GLSA 201701-28) — Gentoo securityThird Party Advisory
-
http://www.securityfocus.com/bid/93243
C-ares CVE-2016-5180 Out of Bounds Write Denial of Service VulnerabilityBroken Link;Third Party Advisory;VDB Entry
-
http://www.ubuntu.com/usn/USN-3143-1
USN-3143-1: c-ares vulnerability | Ubuntu security noticesThird Party Advisory
-
http://www.debian.org/security/2016/dsa-3682
Debian -- Security Information -- DSA-3682-1 c-aresThird Party Advisory
-
https://c-ares.haxx.se/adv_20160929.html
ares_create_query single byte out of buffer writeVendor Advisory
-
https://c-ares.haxx.se/CVE-2016-5180.patch
Patch;Third Party Advisory
-
http://rhn.redhat.com/errata/RHSA-2017-0002.html
RHSA-2017:0002 - Security Advisory - Red Hat Customer PortalThird Party Advisory
Jump to