Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

Search CVE reports


Toggle filters

11 – 12 of 12 results


CVE-2017-1000381

Medium priority

Some fixes available 4 of 5

The c-ares function `ares_parse_naptr_reply()`, which is used for parsing NAPTR responses, could be triggered to read memory outside of the given input buffer if the passed in DNS response packet was crafted in a particular way.

2 affected packages

c-ares, nodejs

Package 24.04 LTS 22.04 LTS 20.04 LTS 18.04 LTS 16.04 LTS
c-ares Not affected Not affected Not affected Fixed
nodejs Not affected Not affected Not affected Fixed
Show less packages

CVE-2016-5180

Medium priority
Fixed

Heap-based buffer overflow in the ares_create_query function in c-ares 1.x before 1.12.0 allows remote attackers to cause a denial of service (out-of-bounds write) or possibly execute arbitrary code via a hostname with an escaped...

1 affected packages

c-ares

Package 24.04 LTS 22.04 LTS 20.04 LTS 18.04 LTS 16.04 LTS
c-ares Fixed
Show less packages