CVE-2016-5180

NameCVE-2016-5180
DescriptionHeap-based buffer overflow in the ares_create_query function in c-ares 1.x before 1.12.0 allows remote attackers to cause a denial of service (out-of-bounds write) or possibly execute arbitrary code via a hostname with an escaped trailing dot.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
ReferencesDLA-648-1, DSA-3682-1
Debian Bugs839151

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
c-ares (PTS)buster1.14.0-1+deb10u1fixed
buster (security)1.14.0-1+deb10u4fixed
bullseye (security), bullseye1.17.1-1+deb11u3fixed
bookworm1.18.1-3fixed
trixie1.27.0-1fixed
sid1.27.0-1.2fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
c-aressourcewheezy1.9.1-3+deb7u1DLA-648-1
c-aressourcejessie1.10.0-2+deb8u1DSA-3682-1
c-aressource(unstable)1.12.0-1medium839151

Notes

https://c-ares.haxx.se/adv_20160929.html
https://c-ares.haxx.se/CVE-2016-5180.patch

Search for package or bug name: Reporting problems