C Ares C Ares

Do you want an email whenever new security vulnerabilities are reported in C Ares?

By the Year

In 2024 there have been 0 vulnerabilities in C Ares . Last year C Ares had 1 security vulnerability published. Right now, C Ares is on track to have less security vulnerabilities in 2024 than it did last year.

Year Vulnerabilities Average Score
2024 0 0.00
2023 1 5.90
2022 0 0.00
2021 1 3.30
2020 0 0.00
2019 0 0.00
2018 0 0.00

It may take a day or so for new C Ares vulnerabilities to show up in the stats or in the list of recent security vulnerabilties. Additionally vulnerabilities may be tagged under a different product or component name.

Recent C Ares Security Vulnerabilities

Buffer overflow vulnerability in c-ares before 1_16_1 thru 1_17_0

CVE-2020-22217 5.9 - Medium - August 22, 2023

Buffer overflow vulnerability in c-ares before 1_16_1 thru 1_17_0 via function ares_parse_soa_reply in ares_parse_soa_reply.c.

Out-of-bounds Read

A possible use-after-free and double-free in c-ares lib version 1.16.0 if ares_destroy() is called prior to ares_getaddrinfo() completing

CVE-2020-14354 3.3 - Low - May 13, 2021

A possible use-after-free and double-free in c-ares lib version 1.16.0 if ares_destroy() is called prior to ares_getaddrinfo() completing. This flaw possibly allows an attacker to crash the service that uses c-ares lib. The highest threat from this vulnerability is to this service availability.

Double-free

The c-ares function `ares_parse_naptr_reply()`

CVE-2017-1000381 7.5 - High - July 07, 2017

The c-ares function `ares_parse_naptr_reply()`, which is used for parsing NAPTR responses, could be triggered to read memory outside of the given input buffer if the passed in DNS response packet was crafted in a particular way.

Information Disclosure

Heap-based buffer overflow in the ares_create_query function in c-ares 1.x before 1.12.0

CVE-2016-5180 9.8 - Critical - October 03, 2016

Heap-based buffer overflow in the ares_create_query function in c-ares 1.x before 1.12.0 allows remote attackers to cause a denial of service (out-of-bounds write) or possibly execute arbitrary code via a hostname with an escaped trailing dot.

Memory Corruption

Stay on top of Security Vulnerabilities

Want an email whenever new vulnerabilities are published for C Ares or by C Ares? Click the Watch button to subscribe.

C Ares
Vendor

C Ares
Product

subscribe