- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory                           GLSA 201701-28
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
                                           https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

 Severity: Normal
    Title: c-ares: Heap-based buffer overflow
     Date: January 11, 2017
     Bugs: #595536
       ID: 201701-28

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
=======
A heap-based buffer overflow in c-ares might allow remote attackers to
cause a Denial of Service condition.

Background
=========
c-ares is a C library for asynchronous DNS requests (including name
resolves).

Affected packages
================
    -------------------------------------------------------------------
     Package              /     Vulnerable     /            Unaffected
    -------------------------------------------------------------------
  1  net-dns/c-ares               < 1.12.0                  >= 1.12.0 

Description
==========
A hostname with an escaped trailing dot (such as "hello\\.") would have
its size calculated incorrectly leading to a single byte written beyond
the end of a buffer on the heap.

Impact
=====
A remote attacker, able to provide a specially crafted hostname to an
application using c-ares, could potentially cause a Denial of Service
condition.

Workaround
=========
There is no known workaround at this time.

Resolution
=========
All c-ares users should upgrade to the latest version:

  # emerge --sync
  # emerge --ask --oneshot --verbose ">=net-dns/c-ares-1.12.0"

References
=========
[ 1 ] CVE-2016-5180
      http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-5180

Availability
===========
This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

 https://security.gentoo.org/glsa/201701-28

Concerns?
========
Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
======
Copyright 2017 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

https://creativecommons.org/licenses/by-sa/2.5/

Gentoo: GLSA-201701-28: c-ares: Heap-based buffer overflow

A heap-based buffer overflow in c-ares might allow remote attackers to cause a Denial of Service condition.

Summary

A hostname with an escaped trailing dot (such as "hello\\.") would have its size calculated incorrectly leading to a single byte written beyond the end of a buffer on the heap.

Resolution

All c-ares users should upgrade to the latest version: # emerge --sync # emerge --ask --oneshot --verbose ">=net-dns/c-ares-1.12.0"

References

[ 1 ] CVE-2016-5180 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-5180

Availability

This GLSA and any updates to it are available for viewing at the Gentoo Security Website: https://security.gentoo.org/glsa/201701-28

Concerns

Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users' machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org.

Severity
Severity: Normal
Title: c-ares: Heap-based buffer overflow
Date: January 11, 2017
Bugs: #595536
ID: 201701-28

Synopsis

A heap-based buffer overflow in c-ares might allow remote attackers to cause a Denial of Service condition.

Background

c-ares is a C library for asynchronous DNS requests (including name resolves).

Affected Packages

------------------------------------------------------------------- Package / Vulnerable / Unaffected ------------------------------------------------------------------- 1 net-dns/c-ares < 1.12.0 >= 1.12.0

Impact

===== A remote attacker, able to provide a specially crafted hostname to an application using c-ares, could potentially cause a Denial of Service condition.

Workaround

There is no known workaround at this time.

Related News