Description

Heap-based buffer overflow in the ares_create_query function in c-ares 1.x before 1.12.0 allows remote attackers to cause a denial of service (out-of-bounds write) or possibly execute arbitrary code via a hostname with an escaped trailing dot.

INFO

Published Date :

Oct. 3, 2016, 3:59 p.m.

Last Modified :

Nov. 7, 2023, 2:33 a.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

3.9
Public PoC/Exploit Available at Github

CVE-2016-5180 has a 5 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2016-5180 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Canonical ubuntu_linux
1 Debian debian_linux
1 Nodejs node.js
1 C-ares_project c-ares
1 C-ares c-ares

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

fuzzing with libFuzzer,inlude openssl heartbleed (CVE-2014-0160)

Shell Python C++ C Batchfile Perl DIGITAL Command Language Makefile Assembly XS

Updated: 1 month, 3 weeks ago
2 stars 0 fork 0 watcher
Born at : May 7, 2022, 12:52 a.m. This repo has been linked 2 different CVEs too.

Repository for the artifact evaluation of the ACSAC 2020 paper "Cupid: Automatic Fuzzer Selection for Collaborative Fuzzing"

Updated: 3 years, 9 months ago
0 stars 0 fork 0 watcher
Born at : Aug. 22, 2020, 5 p.m. This repo has been linked 1 different CVEs too.

None

Python

Updated: 6 years, 3 months ago
0 stars 1 fork 1 watcher
Born at : June 7, 2018, 2:08 p.m. This repo has been linked 17 different CVEs too.

None

Shell C++ C

Updated: 7 years, 4 months ago
1 stars 0 fork 0 watcher
Born at : March 30, 2017, 7:45 a.m. This repo has been linked 1 different CVEs too.

Repository for materials of "Modern fuzzing of C/C++ Projects" workshop.

Python CMake C++ C Shell

Updated: 2 weeks, 3 days ago
1235 stars 281 fork 281 watcher
Born at : Nov. 5, 2016, 4:40 p.m. This repo has been linked 2 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2016-5180 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2016-5180 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Source Update by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Changed Source Google Inc. Chrome
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference Chrome https://source.android.com/security/bulletin/2017-01-01.html [No types assigned]
    Added Reference Chrome http://www.securityfocus.com/bid/93243 [No types assigned]
    Added Reference Chrome http://www.ubuntu.com/usn/USN-3143-1 [No types assigned]
    Added Reference Chrome https://security.gentoo.org/glsa/201701-28 [No types assigned]
    Added Reference Chrome http://www.debian.org/security/2016/dsa-3682 [No types assigned]
    Added Reference Chrome https://c-ares.haxx.se/adv_20160929.html [No types assigned]
    Added Reference Chrome https://c-ares.haxx.se/CVE-2016-5180.patch [No types assigned]
    Added Reference Chrome https://googlechromereleases.blogspot.in/2016/09/stable-channel-updates-for-chrome-os.html [No types assigned]
    Added Reference Chrome http://rhn.redhat.com/errata/RHSA-2017-0002.html [No types assigned]
    Removed Reference Google Inc. https://googlechromereleases.blogspot.in/2016/09/stable-channel-updates-for-chrome-os.html
    Removed Reference Google Inc. http://www.securityfocus.com/bid/93243
    Removed Reference Google Inc. https://c-ares.haxx.se/adv_20160929.html
    Removed Reference Google Inc. http://www.debian.org/security/2016/dsa-3682
    Removed Reference Google Inc. https://c-ares.haxx.se/CVE-2016-5180.patch
    Removed Reference Google Inc. https://source.android.com/security/bulletin/2017-01-01.html
    Removed Reference Google Inc. http://www.ubuntu.com/usn/USN-3143-1
    Removed Reference Google Inc. https://security.gentoo.org/glsa/201701-28
    Removed Reference Google Inc. http://rhn.redhat.com/errata/RHSA-2017-0002.html
  • CPE Deprecation Remap by [email protected]

    Sep. 15, 2023

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:c-ares_project:c-ares:1.8.0:*:*:*:*:*:*:* OR *cpe:2.3:a:c-ares:c-ares:1.8.0:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Sep. 15, 2023

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:c-ares_project:c-ares:1.7.4:*:*:*:*:*:*:* OR *cpe:2.3:a:c-ares:c-ares:1.7.4:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Sep. 15, 2023

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:c-ares_project:c-ares:1.3.1:*:*:*:*:*:*:* OR *cpe:2.3:a:c-ares:c-ares:1.3.1:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Sep. 15, 2023

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:c-ares_project:c-ares:1.5.1:*:*:*:*:*:*:* OR *cpe:2.3:a:c-ares:c-ares:1.5.1:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Sep. 15, 2023

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:c-ares_project:c-ares:1.3.2:*:*:*:*:*:*:* OR *cpe:2.3:a:c-ares:c-ares:1.3.2:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Sep. 15, 2023

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:c-ares_project:c-ares:1.2.1:*:*:*:*:*:*:* OR *cpe:2.3:a:c-ares:c-ares:1.2.1:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Sep. 15, 2023

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:c-ares_project:c-ares:1.5.3:*:*:*:*:*:*:* OR *cpe:2.3:a:c-ares:c-ares:1.5.3:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Sep. 15, 2023

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:c-ares_project:c-ares:1.9.0:*:*:*:*:*:*:* OR *cpe:2.3:a:c-ares:c-ares:1.9.0:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Sep. 15, 2023

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:c-ares_project:c-ares:1.4.0:*:*:*:*:*:*:* OR *cpe:2.3:a:c-ares:c-ares:1.4.0:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Sep. 15, 2023

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:c-ares_project:c-ares:1.3.0:*:*:*:*:*:*:* OR *cpe:2.3:a:c-ares:c-ares:1.3.0:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Sep. 15, 2023

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:c-ares_project:c-ares:1.7.3:*:*:*:*:*:*:* OR *cpe:2.3:a:c-ares:c-ares:1.7.3:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Sep. 15, 2023

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:c-ares_project:c-ares:1.5.0:*:*:*:*:*:*:* OR *cpe:2.3:a:c-ares:c-ares:1.5.0:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Sep. 15, 2023

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:c-ares_project:c-ares:1.0.0:*:*:*:*:*:*:* OR *cpe:2.3:a:c-ares:c-ares:1.0.0:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Sep. 15, 2023

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:c-ares_project:c-ares:1.7.5:*:*:*:*:*:*:* OR *cpe:2.3:a:c-ares:c-ares:1.7.5:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Sep. 15, 2023

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:c-ares_project:c-ares:1.9.1:*:*:*:*:*:*:* OR *cpe:2.3:a:c-ares:c-ares:1.9.1:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Sep. 15, 2023

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:c-ares_project:c-ares:1.6.0:*:*:*:*:*:*:* OR *cpe:2.3:a:c-ares:c-ares:1.6.0:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Sep. 15, 2023

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:c-ares_project:c-ares:1.5.2:*:*:*:*:*:*:* OR *cpe:2.3:a:c-ares:c-ares:1.5.2:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Sep. 15, 2023

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:c-ares_project:c-ares:1.2.0:*:*:*:*:*:*:* OR *cpe:2.3:a:c-ares:c-ares:1.2.0:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Sep. 15, 2023

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:c-ares_project:c-ares:1.1.0:*:*:*:*:*:*:* OR *cpe:2.3:a:c-ares:c-ares:1.1.0:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Sep. 15, 2023

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:c-ares_project:c-ares:1.10.0:*:*:*:*:*:*:* OR *cpe:2.3:a:c-ares:c-ares:1.10.0:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Sep. 15, 2023

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:c-ares_project:c-ares:1.7.2:*:*:*:*:*:*:* OR *cpe:2.3:a:c-ares:c-ares:1.7.2:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Sep. 15, 2023

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:c-ares_project:c-ares:1.7.1:*:*:*:*:*:*:* OR *cpe:2.3:a:c-ares:c-ares:1.7.1:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Sep. 15, 2023

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:c-ares_project:c-ares:1.7.0:*:*:*:*:*:*:* OR *cpe:2.3:a:c-ares:c-ares:1.7.0:*:*:*:*:*:*:*
  • Modified Analysis by [email protected]

    Aug. 16, 2022

    Action Type Old Value New Value
    Removed CVSS V3 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type http://rhn.redhat.com/errata/RHSA-2017-0002.html No Types Assigned http://rhn.redhat.com/errata/RHSA-2017-0002.html Third Party Advisory
    Changed Reference Type http://www.securityfocus.com/bid/93243 Broken Link http://www.securityfocus.com/bid/93243 Broken Link, Third Party Advisory, VDB Entry
    Changed Reference Type http://www.ubuntu.com/usn/USN-3143-1 No Types Assigned http://www.ubuntu.com/usn/USN-3143-1 Third Party Advisory
    Changed Reference Type https://c-ares.haxx.se/CVE-2016-5180.patch Patch https://c-ares.haxx.se/CVE-2016-5180.patch Patch, Third Party Advisory
    Changed Reference Type https://security.gentoo.org/glsa/201701-28 No Types Assigned https://security.gentoo.org/glsa/201701-28 Third Party Advisory
    Changed Reference Type https://source.android.com/security/bulletin/2017-01-01.html No Types Assigned https://source.android.com/security/bulletin/2017-01-01.html Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:a:nodejs:node.js:*:*:*:*:*:*:*:* versions from (including) 0.10.0 up to (excluding) 0.10.48 *cpe:2.3:a:nodejs:node.js:*:*:*:*:*:*:*:* versions from (including) 0.12.0 up to (excluding) 0.12.17 *cpe:2.3:a:nodejs:node.js:*:*:*:*:*:*:*:* versions from (including) 4.0.0 up to (excluding) 4.6.1
    Added CPE Configuration OR *cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:-:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:esm:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:esm:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:16.10:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Jan. 05, 2018

    Action Type Old Value New Value
    Added Reference http://rhn.redhat.com/errata/RHSA-2017-0002.html [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 01, 2017

    Action Type Old Value New Value
    Added Reference https://security.gentoo.org/glsa/201701-28 [No Types Assigned]
  • CVE Modified by [email protected]

    Jan. 07, 2017

    Action Type Old Value New Value
    Added Reference https://source.android.com/security/bulletin/2017-01-01.html [No Types Assigned]
    Added Reference http://www.ubuntu.com/usn/USN-3143-1 [No Types Assigned]
  • CVE Translated by [email protected]

    Oct. 04, 2016

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Oct. 03, 2016

    Action Type Old Value New Value
    Added CPE Configuration Configuration 1 OR *cpe:2.3:a:c-ares_project:c-ares:1.11.0:*:*:*:*:*:*:* *cpe:2.3:a:c-ares_project:c-ares:1.10.0:*:*:*:*:*:*:* *cpe:2.3:a:c-ares_project:c-ares:1.9.1:*:*:*:*:*:*:* *cpe:2.3:a:c-ares_project:c-ares:1.9.0:*:*:*:*:*:*:* *cpe:2.3:a:c-ares_project:c-ares:1.8.0:*:*:*:*:*:*:* *cpe:2.3:a:c-ares_project:c-ares:1.7.5:*:*:*:*:*:*:* *cpe:2.3:a:c-ares_project:c-ares:1.7.4:*:*:*:*:*:*:* *cpe:2.3:a:c-ares_project:c-ares:1.7.3:*:*:*:*:*:*:* *cpe:2.3:a:c-ares_project:c-ares:1.7.2:*:*:*:*:*:*:* *cpe:2.3:a:c-ares_project:c-ares:1.7.1:*:*:*:*:*:*:* *cpe:2.3:a:c-ares_project:c-ares:1.7.0:*:*:*:*:*:*:* *cpe:2.3:a:c-ares_project:c-ares:1.6.0:*:*:*:*:*:*:* *cpe:2.3:a:c-ares_project:c-ares:1.5.3:*:*:*:*:*:*:* *cpe:2.3:a:c-ares_project:c-ares:1.5.2:*:*:*:*:*:*:* *cpe:2.3:a:c-ares_project:c-ares:1.5.1:*:*:*:*:*:*:* *cpe:2.3:a:c-ares_project:c-ares:1.5.0:*:*:*:*:*:*:* *cpe:2.3:a:c-ares_project:c-ares:1.4.0:*:*:*:*:*:*:* *cpe:2.3:a:c-ares_project:c-ares:1.3.2:*:*:*:*:*:*:* *cpe:2.3:a:c-ares_project:c-ares:1.3.1:*:*:*:*:*:*:* *cpe:2.3:a:c-ares_project:c-ares:1.3.0:*:*:*:*:*:*:* *cpe:2.3:a:c-ares_project:c-ares:1.2.1:*:*:*:*:*:*:* *cpe:2.3:a:c-ares_project:c-ares:1.2.0:*:*:*:*:*:*:* *cpe:2.3:a:c-ares_project:c-ares:1.1.0:*:*:*:*:*:*:* *cpe:2.3:a:c-ares_project:c-ares:1.0.0:*:*:*:*:*:*:* Configuration 2 OR *cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
    Added CVSS V2 (AV:N/AC:L/Au:N/C:P/I:P/A:P)
    Added CVSS V3 AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://googlechromereleases.blogspot.in/2016/09/stable-channel-updates-for-chrome-os.html No Types Assigned https://googlechromereleases.blogspot.in/2016/09/stable-channel-updates-for-chrome-os.html Third Party Advisory
    Changed Reference Type http://www.securityfocus.com/bid/93243 No Types Assigned http://www.securityfocus.com/bid/93243 Broken Link
    Changed Reference Type https://c-ares.haxx.se/adv_20160929.html No Types Assigned https://c-ares.haxx.se/adv_20160929.html Vendor Advisory
    Changed Reference Type http://www.debian.org/security/2016/dsa-3682 No Types Assigned http://www.debian.org/security/2016/dsa-3682 Third Party Advisory
    Changed Reference Type https://c-ares.haxx.se/CVE-2016-5180.patch No Types Assigned https://c-ares.haxx.se/CVE-2016-5180.patch Patch
    Added CWE CWE-787
  • Initial Analysis by [email protected]

    Oct. 03, 2016

    Action Type Old Value New Value
    Changed Reference Type https://googlechromereleases.blogspot.in/2016/09/stable-channel-updates-for-chrome-os.html No Types Assigned https://googlechromereleases.blogspot.in/2016/09/stable-channel-updates-for-chrome-os.html Third Party Advisory
    Added CVSS V2 (AV:N/AC:L/Au:N/C:P/I:P/A:P)
    Changed Reference Type https://c-ares.haxx.se/adv_20160929.html No Types Assigned https://c-ares.haxx.se/adv_20160929.html Vendor Advisory
    Changed Reference Type http://www.securityfocus.com/bid/93243 No Types Assigned http://www.securityfocus.com/bid/93243 Broken Link
    Changed Reference Type http://www.debian.org/security/2016/dsa-3682 No Types Assigned http://www.debian.org/security/2016/dsa-3682 Third Party Advisory
    Added CWE CWE-787
    Changed Reference Type https://c-ares.haxx.se/CVE-2016-5180.patch No Types Assigned https://c-ares.haxx.se/CVE-2016-5180.patch Patch
    Changed CPE Configuration Configuration 1 OR Configuration 1 OR *cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:* Configuration 2 OR *cpe:2.3:a:c-ares_project:c-ares:1.11.0:*:*:*:*:*:*:* *cpe:2.3:a:c-ares_project:c-ares:1.10.0:*:*:*:*:*:*:* *cpe:2.3:a:c-ares_project:c-ares:1.9.1:*:*:*:*:*:*:* *cpe:2.3:a:c-ares_project:c-ares:1.9.0:*:*:*:*:*:*:* *cpe:2.3:a:c-ares_project:c-ares:1.8.0:*:*:*:*:*:*:* *cpe:2.3:a:c-ares_project:c-ares:1.7.5:*:*:*:*:*:*:* *cpe:2.3:a:c-ares_project:c-ares:1.7.4:*:*:*:*:*:*:* *cpe:2.3:a:c-ares_project:c-ares:1.7.3:*:*:*:*:*:*:* *cpe:2.3:a:c-ares_project:c-ares:1.7.2:*:*:*:*:*:*:* *cpe:2.3:a:c-ares_project:c-ares:1.7.1:*:*:*:*:*:*:* *cpe:2.3:a:c-ares_project:c-ares:1.7.0:*:*:*:*:*:*:* *cpe:2.3:a:c-ares_project:c-ares:1.6.0:*:*:*:*:*:*:* *cpe:2.3:a:c-ares_project:c-ares:1.5.3:*:*:*:*:*:*:* *cpe:2.3:a:c-ares_project:c-ares:1.5.2:*:*:*:*:*:*:* *cpe:2.3:a:c-ares_project:c-ares:1.5.1:*:*:*:*:*:*:* *cpe:2.3:a:c-ares_project:c-ares:1.5.0:*:*:*:*:*:*:* *cpe:2.3:a:c-ares_project:c-ares:1.4.0:*:*:*:*:*:*:* *cpe:2.3:a:c-ares_project:c-ares:1.3.2:*:*:*:*:*:*:* *cpe:2.3:a:c-ares_project:c-ares:1.3.1:*:*:*:*:*:*:* *cpe:2.3:a:c-ares_project:c-ares:1.3.0:*:*:*:*:*:*:* *cpe:2.3:a:c-ares_project:c-ares:1.2.1:*:*:*:*:*:*:* *cpe:2.3:a:c-ares_project:c-ares:1.2.0:*:*:*:*:*:*:* *cpe:2.3:a:c-ares_project:c-ares:1.1.0:*:*:*:*:*:*:* *cpe:2.3:a:c-ares_project:c-ares:1.0.0:*:*:*:*:*:*:*
    Added CVSS V3 AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2016-5180 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2016-5180 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

4.52 }} -1.05%

score

0.91571

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability