3.3
LOW
CVE-2020-14354
"Apache C-ares Use-After-Free and Double-Free Vulnerability"
Description

A possible use-after-free and double-free in c-ares lib version 1.16.0 if ares_destroy() is called prior to ares_getaddrinfo() completing. This flaw possibly allows an attacker to crash the service that uses c-ares lib. The highest threat from this vulnerability is to this service availability.

INFO

Published Date :

May 13, 2021, 2:15 p.m.

Last Modified :

Nov. 7, 2023, 3:17 a.m.

Remotely Exploitable :

No

Impact Score :

1.4

Exploitability Score :

1.8
Affected Products

The following products are affected by CVE-2020-14354 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Fedoraproject fedora
1 C-ares c-ares
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2020-14354.

URL Resource
https://bugzilla.redhat.com/show_bug.cgi?id=1866838 Exploit Issue Tracking Patch Third Party Advisory
https://c-ares.haxx.se/changelog.html Release Notes Vendor Advisory
https://github.com/c-ares/c-ares/commit/1cc7e83c3bdfaafbc5919c95025592d8de3a170e Patch Third Party Advisory
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/4OOYAMJVLLCLXDTHW3V5UXNULZBBK4O6/
https://packetstormsecurity.com/files/158755/GS20200804145053.txt Exploit Third Party Advisory VDB Entry

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2020-14354 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2020-14354 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference Red Hat, Inc. https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/4OOYAMJVLLCLXDTHW3V5UXNULZBBK4O6/ [No types assigned]
    Removed Reference Red Hat, Inc. https://lists.fedoraproject.org/archives/list/[email protected]/message/4OOYAMJVLLCLXDTHW3V5UXNULZBBK4O6/
    Removed CWE Red Hat, Inc. CWE-416
  • CPE Deprecation Remap by [email protected]

    Sep. 15, 2023

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:c-ares_project:c-ares:1.16.0:*:*:*:*:*:*:* OR *cpe:2.3:a:c-ares:c-ares:1.16.0:*:*:*:*:*:*:*
  • Reanalysis by [email protected]

    Apr. 26, 2022

    Action Type Old Value New Value
    Added CWE NIST CWE-415
    Added CWE NIST CWE-416
  • Initial Analysis by [email protected]

    May. 20, 2021

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:L/AC:L/Au:N/C:N/I:N/A:P)
    Added CVSS V3.1 NIST AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L
    Changed Reference Type https://bugzilla.redhat.com/show_bug.cgi?id=1866838 No Types Assigned https://bugzilla.redhat.com/show_bug.cgi?id=1866838 Exploit, Issue Tracking, Patch, Third Party Advisory
    Changed Reference Type https://c-ares.haxx.se/changelog.html No Types Assigned https://c-ares.haxx.se/changelog.html Release Notes, Vendor Advisory
    Changed Reference Type https://github.com/c-ares/c-ares/commit/1cc7e83c3bdfaafbc5919c95025592d8de3a170e No Types Assigned https://github.com/c-ares/c-ares/commit/1cc7e83c3bdfaafbc5919c95025592d8de3a170e Patch, Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/4OOYAMJVLLCLXDTHW3V5UXNULZBBK4O6/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/4OOYAMJVLLCLXDTHW3V5UXNULZBBK4O6/ Mailing List, Third Party Advisory
    Changed Reference Type https://packetstormsecurity.com/files/158755/GS20200804145053.txt No Types Assigned https://packetstormsecurity.com/files/158755/GS20200804145053.txt Exploit, Third Party Advisory, VDB Entry
    Added CPE Configuration OR *cpe:2.3:a:c-ares_project:c-ares:1.16.0:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:fedoraproject:fedora:33:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2020-14354 is associated with the following CWEs:

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.05 }} 0.00%

score

0.19054

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability