Lucene search

K
cvelistMitreCVELIST:CVE-2021-43523
HistoryNov 10, 2021 - 2:03 p.m.

CVE-2021-43523

2021-11-1014:03:56
mitre
www.cve.org
3
uclibc
uclibc-ng
dns servers
domain hijacking
injection
remote code execution
xss
application crashes
validation step

AI Score

9.8

Confidence

High

EPSS

0.011

Percentile

84.2%

In uClibc and uClibc-ng before 1.0.39, incorrect handling of special characters in domain names returned by DNS servers via gethostbyname, getaddrinfo, gethostbyaddr, and getnameinfo can lead to output of wrong hostnames (leading to domain hijacking) or injection into applications (leading to remote code execution, XSS, applications crashes, etc.). In other words, a validation step, which is expected in any stub resolver, does not occur.

AI Score

9.8

Confidence

High

EPSS

0.011

Percentile

84.2%