Lucene search

K

C-ares Security Vulnerabilities

cve
cve

CVE-2016-5180

Heap-based buffer overflow in the ares_create_query function in c-ares 1.x before 1.12.0 allows remote attackers to cause a denial of service (out-of-bounds write) or possibly execute arbitrary code via a hostname with an escaped trailing dot.

9.8CVSS

9.8AI Score

0.045EPSS

2016-10-03 03:59 PM
118
2
cve
cve

CVE-2017-1000381

The c-ares function ares_parse_naptr_reply(), which is used for parsing NAPTR responses, could be triggered to read memory outside of the given input buffer if the passed in DNS response packet was crafted in a particular way.

7.5CVSS

7.4AI Score

0.002EPSS

2017-07-07 05:29 PM
120
cve
cve

CVE-2020-14354

A possible use-after-free and double-free in c-ares lib version 1.16.0 if ares_destroy() is called prior to ares_getaddrinfo() completing. This flaw possibly allows an attacker to crash the service that uses c-ares lib. The highest threat from this vulnerability is to this service availability.

3.3CVSS

3.9AI Score

0.001EPSS

2021-05-13 02:15 PM
108
cve
cve

CVE-2020-22217

Buffer overflow vulnerability in c-ares before 1_16_1 thru 1_17_0 via function ares_parse_soa_reply in ares_parse_soa_reply.c.

5.9CVSS

5.7AI Score

0.001EPSS

2023-08-22 07:16 PM
142
cve
cve

CVE-2021-3672

A flaw was found in c-ares library, where a missing input validation check of host names returned by DNS (Domain Name Servers) can lead to output of wrong hostnames which might potentially lead to Domain Hijacking. The highest threat from this vulnerability is to confidentiality and integrity as we...

5.6CVSS

5.9AI Score

0.002EPSS

2021-11-23 07:15 PM
419
3