Search for vulnerabilities
Vulnerability details: VCID-bukj-6xnc-aaar
Vulnerability ID VCID-bukj-6xnc-aaar
Aliases CVE-2022-4904
Summary A flaw was found in the c-ares package. The ares_set_sortlist is missing checks about the validity of the input string, which allows a possible arbitrary length stack overflow. This issue may cause a denial of service or a limited impact on confidentiality and integrity.
Status Published
Exploitability 0.5
Weighted Severity 7.7
Risk 3.9
Affected and Fixed Packages Package Details
Weaknesses (5)
System Score Found at
cvssv3 8.6 https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-4904.json
epss 0.00115 https://api.first.org/data/v1/epss?cve=CVE-2022-4904
epss 0.00115 https://api.first.org/data/v1/epss?cve=CVE-2022-4904
epss 0.00115 https://api.first.org/data/v1/epss?cve=CVE-2022-4904
epss 0.00115 https://api.first.org/data/v1/epss?cve=CVE-2022-4904
epss 0.00115 https://api.first.org/data/v1/epss?cve=CVE-2022-4904
epss 0.00115 https://api.first.org/data/v1/epss?cve=CVE-2022-4904
epss 0.00115 https://api.first.org/data/v1/epss?cve=CVE-2022-4904
epss 0.00115 https://api.first.org/data/v1/epss?cve=CVE-2022-4904
epss 0.00115 https://api.first.org/data/v1/epss?cve=CVE-2022-4904
epss 0.00115 https://api.first.org/data/v1/epss?cve=CVE-2022-4904
epss 0.00115 https://api.first.org/data/v1/epss?cve=CVE-2022-4904
epss 0.00115 https://api.first.org/data/v1/epss?cve=CVE-2022-4904
epss 0.00130 https://api.first.org/data/v1/epss?cve=CVE-2022-4904
epss 0.00130 https://api.first.org/data/v1/epss?cve=CVE-2022-4904
epss 0.00130 https://api.first.org/data/v1/epss?cve=CVE-2022-4904
epss 0.00130 https://api.first.org/data/v1/epss?cve=CVE-2022-4904
epss 0.00131 https://api.first.org/data/v1/epss?cve=CVE-2022-4904
epss 0.00131 https://api.first.org/data/v1/epss?cve=CVE-2022-4904
epss 0.00138 https://api.first.org/data/v1/epss?cve=CVE-2022-4904
epss 0.00138 https://api.first.org/data/v1/epss?cve=CVE-2022-4904
epss 0.00138 https://api.first.org/data/v1/epss?cve=CVE-2022-4904
epss 0.00138 https://api.first.org/data/v1/epss?cve=CVE-2022-4904
epss 0.00138 https://api.first.org/data/v1/epss?cve=CVE-2022-4904
epss 0.00138 https://api.first.org/data/v1/epss?cve=CVE-2022-4904
epss 0.00138 https://api.first.org/data/v1/epss?cve=CVE-2022-4904
epss 0.00138 https://api.first.org/data/v1/epss?cve=CVE-2022-4904
epss 0.00138 https://api.first.org/data/v1/epss?cve=CVE-2022-4904
epss 0.00138 https://api.first.org/data/v1/epss?cve=CVE-2022-4904
epss 0.00138 https://api.first.org/data/v1/epss?cve=CVE-2022-4904
epss 0.00138 https://api.first.org/data/v1/epss?cve=CVE-2022-4904
epss 0.00138 https://api.first.org/data/v1/epss?cve=CVE-2022-4904
epss 0.00138 https://api.first.org/data/v1/epss?cve=CVE-2022-4904
epss 0.00138 https://api.first.org/data/v1/epss?cve=CVE-2022-4904
epss 0.00138 https://api.first.org/data/v1/epss?cve=CVE-2022-4904
epss 0.00138 https://api.first.org/data/v1/epss?cve=CVE-2022-4904
epss 0.00138 https://api.first.org/data/v1/epss?cve=CVE-2022-4904
epss 0.00138 https://api.first.org/data/v1/epss?cve=CVE-2022-4904
epss 0.00138 https://api.first.org/data/v1/epss?cve=CVE-2022-4904
epss 0.00138 https://api.first.org/data/v1/epss?cve=CVE-2022-4904
epss 0.00138 https://api.first.org/data/v1/epss?cve=CVE-2022-4904
epss 0.00138 https://api.first.org/data/v1/epss?cve=CVE-2022-4904
epss 0.00138 https://api.first.org/data/v1/epss?cve=CVE-2022-4904
epss 0.00138 https://api.first.org/data/v1/epss?cve=CVE-2022-4904
epss 0.00138 https://api.first.org/data/v1/epss?cve=CVE-2022-4904
epss 0.00138 https://api.first.org/data/v1/epss?cve=CVE-2022-4904
epss 0.00138 https://api.first.org/data/v1/epss?cve=CVE-2022-4904
epss 0.00138 https://api.first.org/data/v1/epss?cve=CVE-2022-4904
epss 0.00138 https://api.first.org/data/v1/epss?cve=CVE-2022-4904
epss 0.00138 https://api.first.org/data/v1/epss?cve=CVE-2022-4904
epss 0.00138 https://api.first.org/data/v1/epss?cve=CVE-2022-4904
epss 0.00138 https://api.first.org/data/v1/epss?cve=CVE-2022-4904
epss 0.00138 https://api.first.org/data/v1/epss?cve=CVE-2022-4904
epss 0.00138 https://api.first.org/data/v1/epss?cve=CVE-2022-4904
epss 0.00138 https://api.first.org/data/v1/epss?cve=CVE-2022-4904
epss 0.00138 https://api.first.org/data/v1/epss?cve=CVE-2022-4904
epss 0.00138 https://api.first.org/data/v1/epss?cve=CVE-2022-4904
epss 0.00138 https://api.first.org/data/v1/epss?cve=CVE-2022-4904
epss 0.00138 https://api.first.org/data/v1/epss?cve=CVE-2022-4904
epss 0.00138 https://api.first.org/data/v1/epss?cve=CVE-2022-4904
epss 0.00138 https://api.first.org/data/v1/epss?cve=CVE-2022-4904
epss 0.00138 https://api.first.org/data/v1/epss?cve=CVE-2022-4904
epss 0.00138 https://api.first.org/data/v1/epss?cve=CVE-2022-4904
epss 0.00138 https://api.first.org/data/v1/epss?cve=CVE-2022-4904
epss 0.00138 https://api.first.org/data/v1/epss?cve=CVE-2022-4904
epss 0.00138 https://api.first.org/data/v1/epss?cve=CVE-2022-4904
epss 0.00138 https://api.first.org/data/v1/epss?cve=CVE-2022-4904
epss 0.00138 https://api.first.org/data/v1/epss?cve=CVE-2022-4904
epss 0.00138 https://api.first.org/data/v1/epss?cve=CVE-2022-4904
epss 0.00138 https://api.first.org/data/v1/epss?cve=CVE-2022-4904
epss 0.00138 https://api.first.org/data/v1/epss?cve=CVE-2022-4904
epss 0.00138 https://api.first.org/data/v1/epss?cve=CVE-2022-4904
epss 0.00138 https://api.first.org/data/v1/epss?cve=CVE-2022-4904
epss 0.00138 https://api.first.org/data/v1/epss?cve=CVE-2022-4904
epss 0.00138 https://api.first.org/data/v1/epss?cve=CVE-2022-4904
epss 0.00138 https://api.first.org/data/v1/epss?cve=CVE-2022-4904
epss 0.00138 https://api.first.org/data/v1/epss?cve=CVE-2022-4904
epss 0.00138 https://api.first.org/data/v1/epss?cve=CVE-2022-4904
epss 0.00138 https://api.first.org/data/v1/epss?cve=CVE-2022-4904
epss 0.00142 https://api.first.org/data/v1/epss?cve=CVE-2022-4904
epss 0.00142 https://api.first.org/data/v1/epss?cve=CVE-2022-4904
epss 0.00142 https://api.first.org/data/v1/epss?cve=CVE-2022-4904
epss 0.00142 https://api.first.org/data/v1/epss?cve=CVE-2022-4904
epss 0.00142 https://api.first.org/data/v1/epss?cve=CVE-2022-4904
epss 0.00142 https://api.first.org/data/v1/epss?cve=CVE-2022-4904
epss 0.00142 https://api.first.org/data/v1/epss?cve=CVE-2022-4904
epss 0.00318 https://api.first.org/data/v1/epss?cve=CVE-2022-4904
cvssv3.1 6.9 https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
cvssv3 8.6 https://nvd.nist.gov/vuln/detail/CVE-2022-4904
cvssv3.1 8.6 https://nvd.nist.gov/vuln/detail/CVE-2022-4904
Reference id Reference type URL
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-4904.json
https://api.first.org/data/v1/epss?cve=CVE-2022-4904
https://bugzilla.redhat.com/show_bug.cgi?id=2168631
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-4904
https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
https://github.com/c-ares/c-ares/issues/496
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/33LDNS6RPOPP36Z4MPWXALUQZXJCWJS2/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/33LDNS6RPOPP36Z4MPWXALUQZXJCWJS2/
1031525 https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1031525
cpe:2.3:a:c-ares_project:c-ares:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:c-ares_project:c-ares:*:*:*:*:*:*:*:*
cpe:2.3:a:redhat:software_collections:-:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:redhat:software_collections:-:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:36:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:fedoraproject:fedora:36:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux:9.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:redhat:enterprise_linux:9.0:*:*:*:*:*:*:*
CVE-2022-4904 https://nvd.nist.gov/vuln/detail/CVE-2022-4904
GLSA-202401-02 https://security.gentoo.org/glsa/202401-02
RHSA-2023:1533 https://access.redhat.com/errata/RHSA-2023:1533
RHSA-2023:1582 https://access.redhat.com/errata/RHSA-2023:1582
RHSA-2023:1742 https://access.redhat.com/errata/RHSA-2023:1742
RHSA-2023:1743 https://access.redhat.com/errata/RHSA-2023:1743
RHSA-2023:1744 https://access.redhat.com/errata/RHSA-2023:1744
RHSA-2023:2654 https://access.redhat.com/errata/RHSA-2023:2654
RHSA-2023:2655 https://access.redhat.com/errata/RHSA-2023:2655
RHSA-2023:4035 https://access.redhat.com/errata/RHSA-2023:4035
RHSA-2023:5533 https://access.redhat.com/errata/RHSA-2023:5533
RHSA-2023:6291 https://access.redhat.com/errata/RHSA-2023:6291
RHSA-2023:6635 https://access.redhat.com/errata/RHSA-2023:6635
RHSA-2023:7116 https://access.redhat.com/errata/RHSA-2023:7116
RHSA-2023:7368 https://access.redhat.com/errata/RHSA-2023:7368
RHSA-2023:7543 https://access.redhat.com/errata/RHSA-2023:7543
USN-5907-1 https://usn.ubuntu.com/5907-1/
No exploits are available.
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:H Found at https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-4904.json
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:L Found at https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:H Found at https://nvd.nist.gov/vuln/detail/CVE-2022-4904
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:H Found at https://nvd.nist.gov/vuln/detail/CVE-2022-4904
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Exploit Prediction Scoring System (EPSS)
Percentile 0.46185
EPSS Score 0.00115
Published At Nov. 1, 2024, midnight
Date Actor Action Source VulnerableCode Version
There are no relevant records.