CVE-2016-5180

Heap-based buffer overflow in the ares_create_query function in c-ares 1.x before 1.12.0 allows remote attackers to cause a denial of service (out-of-bounds write) or possibly execute arbitrary code via a hostname with an escaped trailing dot.
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

OR cpe:2.3:a:c-ares_project:c-ares:1.4.0:*:*:*:*:*:*:*
cpe:2.3:a:c-ares_project:c-ares:1.3.0:*:*:*:*:*:*:*
cpe:2.3:a:c-ares_project:c-ares:1.7.3:*:*:*:*:*:*:*
cpe:2.3:a:c-ares_project:c-ares:1.5.0:*:*:*:*:*:*:*
cpe:2.3:a:c-ares_project:c-ares:1.0.0:*:*:*:*:*:*:*
cpe:2.3:a:c-ares_project:c-ares:1.7.5:*:*:*:*:*:*:*
cpe:2.3:a:c-ares_project:c-ares:1.9.1:*:*:*:*:*:*:*
cpe:2.3:a:c-ares_project:c-ares:1.8.0:*:*:*:*:*:*:*
cpe:2.3:a:c-ares_project:c-ares:1.11.0:*:*:*:*:*:*:*
cpe:2.3:a:c-ares_project:c-ares:1.6.0:*:*:*:*:*:*:*
cpe:2.3:a:c-ares_project:c-ares:1.5.2:*:*:*:*:*:*:*
cpe:2.3:a:c-ares_project:c-ares:1.2.0:*:*:*:*:*:*:*
cpe:2.3:a:c-ares_project:c-ares:1.1.0:*:*:*:*:*:*:*
cpe:2.3:a:c-ares_project:c-ares:1.10.0:*:*:*:*:*:*:*
cpe:2.3:a:c-ares_project:c-ares:1.7.2:*:*:*:*:*:*:*
cpe:2.3:a:c-ares_project:c-ares:1.7.1:*:*:*:*:*:*:*
cpe:2.3:a:c-ares_project:c-ares:1.7.0:*:*:*:*:*:*:*
cpe:2.3:a:c-ares_project:c-ares:1.7.4:*:*:*:*:*:*:*
cpe:2.3:a:c-ares_project:c-ares:1.3.1:*:*:*:*:*:*:*
cpe:2.3:a:c-ares_project:c-ares:1.5.1:*:*:*:*:*:*:*
cpe:2.3:a:c-ares_project:c-ares:1.3.2:*:*:*:*:*:*:*
cpe:2.3:a:c-ares_project:c-ares:1.2.1:*:*:*:*:*:*:*
cpe:2.3:a:c-ares_project:c-ares:1.5.3:*:*:*:*:*:*:*
cpe:2.3:a:c-ares_project:c-ares:1.9.0:*:*:*:*:*:*:*

Configuration 2 (hide)

cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*

Configuration 3 (hide)

OR cpe:2.3:a:nodejs:node.js:*:*:*:*:*:*:*:*
cpe:2.3:a:nodejs:node.js:*:*:*:*:*:*:*:*
cpe:2.3:a:nodejs:node.js:*:*:*:*:*:*:*:*

Configuration 4 (hide)

OR cpe:2.3:o:canonical:ubuntu_linux:16.10:*:*:*:*:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:esm:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:esm:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:-:*:*:*

Information

Published : 2016-10-03 08:59

Updated : 2022-08-16 06:17


NVD link : CVE-2016-5180

Mitre link : CVE-2016-5180


JSON object : View

CWE
CWE-787

Out-of-bounds Write

Advertisement

dedicated server usa

Products Affected

debian

  • debian_linux

nodejs

  • node.js

canonical

  • ubuntu_linux

c-ares_project

  • c-ares