[manjaro-security] [arch-security] [ASA-201609-31] c-ares: arbitrary code execution

Levente Polyak anthraxx at archlinux.org
Fri Sep 30 10:07:06 CEST 2016


Arch Linux Security Advisory ASA-201609-31
==========================================

Severity: High
Date    : 2016-09-30
CVE-ID  : CVE-2016-5180
Package : c-ares
Type    : arbitrary code execution
Remote  : Yes
Link    : https://wiki.archlinux.org/index.php/CVE

Summary
=======

The package c-ares before version 1.12.0-1 is vulnerable to arbitrary
code execution.

Resolution
==========

Upgrade to 1.12.0-1.

# pacman -Syu "c-ares>=1.12.0-1"

The problem has been fixed upstream in version 1.12.0.

Workaround
==========

None.

Description
===========

When a string is passed in to ares_create_query or ares_mkquery and
uses an escaped trailing dot, like "hello\.", c-ares calculates the
string length wrong and subsequently writes outside of the the
allocated buffer with one byte. The wrongly written byte is the least
significant byte of the 'dnsclass' argument; most commonly 1.

Impact
======

A remote attacker is able to perform a denial of service attack or
possibly execute arbitrary code under certain circumstances.

References
==========

https://c-ares.haxx.se/adv_20160929.html
https://c-ares.haxx.se/CVE-2016-5180.patch
https://access.redhat.com/security/cve/CVE-2016-5180

-------------- next part --------------
A non-text attachment was scrubbed...
Name: signature.asc
Type: application/pgp-signature
Size: 801 bytes
Desc: OpenPGP digital signature
URL: <http://lists.manjaro.org/pipermail/manjaro-security/attachments/20160930/5fe9a06a/attachment.pgp>


More information about the manjaro-security mailing list