Lucene search

K
ubuntucveUbuntu.comUB:CVE-2016-5180
HistoryOct 03, 2016 - 12:00 a.m.

CVE-2016-5180

2016-10-0300:00:00
ubuntu.com
ubuntu.com
12

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

0.045 Low

EPSS

Percentile

92.4%

Heap-based buffer overflow in the ares_create_query function in c-ares 1.x
before 1.12.0 allows remote attackers to cause a denial of service
(out-of-bounds write) or possibly execute arbitrary code via a hostname
with an escaped trailing dot.

Bugs

OSVersionArchitecturePackageVersionFilename
ubuntu14.04noarchc-ares<ย 1.10.0-2ubuntu0.1UNKNOWN
ubuntu16.04noarchc-ares<ย 1.10.0-3ubuntu0.1UNKNOWN
ubuntu16.10noarchc-ares<ย 1.11.0-1ubuntu0.1UNKNOWN

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

0.045 Low

EPSS

Percentile

92.4%