CVE-2020-14354

NameCVE-2020-14354
DescriptionA possible use-after-free and double-free in c-ares lib version 1.16.0 if ares_destroy() is called prior to ares_getaddrinfo() completing. This flaw possibly allows an attacker to crash the service that uses c-ares lib. The highest threat from this vulnerability is to this service availability.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
c-ares (PTS)buster1.14.0-1+deb10u1fixed
buster (security)1.14.0-1+deb10u4fixed
bullseye (security), bullseye1.17.1-1+deb11u3fixed
bookworm1.18.1-3fixed
trixie1.27.0-1fixed
sid1.27.0-1.2fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
c-aressourcestretch(not affected)
c-aressourcebuster(not affected)
c-aressource(unstable)1.16.1-1

Notes

[buster] - c-ares <not-affected> (Vulnerable code introduced later)
[stretch] - c-ares <not-affected> (Vulnerable code introduced later)
https://bugzilla.redhat.com/show_bug.cgi?id=1866838
Introduced in: https://github.com/c-ares/c-ares/commit/dbd4c441fb7babad5c56f455d720af38e20546bc (1.16.0)
Fixed by: https://github.com/c-ares/c-ares/commit/1cc7e83c3bdfaafbc5919c95025592d8de3a170e (1.16.1)

Search for package or bug name: Reporting problems