Search for vulnerabilities
Vulnerability details: VCID-xk13-p8qc-aaae
Vulnerability ID VCID-xk13-p8qc-aaae
Aliases CVE-2017-1000381
Summary The c-ares function `ares_parse_naptr_reply()`, which is used for parsing NAPTR responses, could be triggered to read memory outside of the given input buffer if the passed in DNS response packet was crafted in a particular way.
Status Published
Exploitability 0.5
Weighted Severity 6.8
Risk 3.4
Affected and Fixed Packages Package Details
Weaknesses (2)
System Score Found at
generic_textual Medium http://people.canonical.com/~ubuntu-security/cve/2017/CVE-2017-1000381.html
cvssv3 6.5 https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2017-1000381.json
epss 0.00229 https://api.first.org/data/v1/epss?cve=CVE-2017-1000381
epss 0.00229 https://api.first.org/data/v1/epss?cve=CVE-2017-1000381
epss 0.00229 https://api.first.org/data/v1/epss?cve=CVE-2017-1000381
epss 0.00229 https://api.first.org/data/v1/epss?cve=CVE-2017-1000381
epss 0.00229 https://api.first.org/data/v1/epss?cve=CVE-2017-1000381
epss 0.00229 https://api.first.org/data/v1/epss?cve=CVE-2017-1000381
epss 0.00229 https://api.first.org/data/v1/epss?cve=CVE-2017-1000381
epss 0.00229 https://api.first.org/data/v1/epss?cve=CVE-2017-1000381
epss 0.00229 https://api.first.org/data/v1/epss?cve=CVE-2017-1000381
epss 0.00229 https://api.first.org/data/v1/epss?cve=CVE-2017-1000381
epss 0.00229 https://api.first.org/data/v1/epss?cve=CVE-2017-1000381
epss 0.00229 https://api.first.org/data/v1/epss?cve=CVE-2017-1000381
epss 0.00319 https://api.first.org/data/v1/epss?cve=CVE-2017-1000381
epss 0.00319 https://api.first.org/data/v1/epss?cve=CVE-2017-1000381
epss 0.00319 https://api.first.org/data/v1/epss?cve=CVE-2017-1000381
epss 0.00319 https://api.first.org/data/v1/epss?cve=CVE-2017-1000381
epss 0.006 https://api.first.org/data/v1/epss?cve=CVE-2017-1000381
epss 0.006 https://api.first.org/data/v1/epss?cve=CVE-2017-1000381
epss 0.006 https://api.first.org/data/v1/epss?cve=CVE-2017-1000381
epss 0.006 https://api.first.org/data/v1/epss?cve=CVE-2017-1000381
epss 0.006 https://api.first.org/data/v1/epss?cve=CVE-2017-1000381
epss 0.006 https://api.first.org/data/v1/epss?cve=CVE-2017-1000381
epss 0.006 https://api.first.org/data/v1/epss?cve=CVE-2017-1000381
epss 0.006 https://api.first.org/data/v1/epss?cve=CVE-2017-1000381
epss 0.006 https://api.first.org/data/v1/epss?cve=CVE-2017-1000381
epss 0.006 https://api.first.org/data/v1/epss?cve=CVE-2017-1000381
epss 0.006 https://api.first.org/data/v1/epss?cve=CVE-2017-1000381
epss 0.006 https://api.first.org/data/v1/epss?cve=CVE-2017-1000381
epss 0.00719 https://api.first.org/data/v1/epss?cve=CVE-2017-1000381
epss 0.00719 https://api.first.org/data/v1/epss?cve=CVE-2017-1000381
epss 0.00719 https://api.first.org/data/v1/epss?cve=CVE-2017-1000381
epss 0.00719 https://api.first.org/data/v1/epss?cve=CVE-2017-1000381
epss 0.00719 https://api.first.org/data/v1/epss?cve=CVE-2017-1000381
epss 0.00719 https://api.first.org/data/v1/epss?cve=CVE-2017-1000381
epss 0.00719 https://api.first.org/data/v1/epss?cve=CVE-2017-1000381
epss 0.00719 https://api.first.org/data/v1/epss?cve=CVE-2017-1000381
epss 0.00719 https://api.first.org/data/v1/epss?cve=CVE-2017-1000381
epss 0.00719 https://api.first.org/data/v1/epss?cve=CVE-2017-1000381
epss 0.00719 https://api.first.org/data/v1/epss?cve=CVE-2017-1000381
epss 0.00719 https://api.first.org/data/v1/epss?cve=CVE-2017-1000381
epss 0.00719 https://api.first.org/data/v1/epss?cve=CVE-2017-1000381
epss 0.00719 https://api.first.org/data/v1/epss?cve=CVE-2017-1000381
epss 0.00719 https://api.first.org/data/v1/epss?cve=CVE-2017-1000381
epss 0.00719 https://api.first.org/data/v1/epss?cve=CVE-2017-1000381
epss 0.00719 https://api.first.org/data/v1/epss?cve=CVE-2017-1000381
epss 0.00719 https://api.first.org/data/v1/epss?cve=CVE-2017-1000381
epss 0.00719 https://api.first.org/data/v1/epss?cve=CVE-2017-1000381
epss 0.00719 https://api.first.org/data/v1/epss?cve=CVE-2017-1000381
epss 0.00719 https://api.first.org/data/v1/epss?cve=CVE-2017-1000381
epss 0.00719 https://api.first.org/data/v1/epss?cve=CVE-2017-1000381
epss 0.00719 https://api.first.org/data/v1/epss?cve=CVE-2017-1000381
epss 0.00719 https://api.first.org/data/v1/epss?cve=CVE-2017-1000381
epss 0.00719 https://api.first.org/data/v1/epss?cve=CVE-2017-1000381
epss 0.00719 https://api.first.org/data/v1/epss?cve=CVE-2017-1000381
epss 0.00719 https://api.first.org/data/v1/epss?cve=CVE-2017-1000381
epss 0.00719 https://api.first.org/data/v1/epss?cve=CVE-2017-1000381
epss 0.00719 https://api.first.org/data/v1/epss?cve=CVE-2017-1000381
epss 0.00719 https://api.first.org/data/v1/epss?cve=CVE-2017-1000381
epss 0.00719 https://api.first.org/data/v1/epss?cve=CVE-2017-1000381
epss 0.00776 https://api.first.org/data/v1/epss?cve=CVE-2017-1000381
epss 0.00776 https://api.first.org/data/v1/epss?cve=CVE-2017-1000381
epss 0.00776 https://api.first.org/data/v1/epss?cve=CVE-2017-1000381
epss 0.00776 https://api.first.org/data/v1/epss?cve=CVE-2017-1000381
epss 0.00776 https://api.first.org/data/v1/epss?cve=CVE-2017-1000381
epss 0.00776 https://api.first.org/data/v1/epss?cve=CVE-2017-1000381
epss 0.00776 https://api.first.org/data/v1/epss?cve=CVE-2017-1000381
epss 0.00776 https://api.first.org/data/v1/epss?cve=CVE-2017-1000381
epss 0.00776 https://api.first.org/data/v1/epss?cve=CVE-2017-1000381
epss 0.00776 https://api.first.org/data/v1/epss?cve=CVE-2017-1000381
epss 0.00776 https://api.first.org/data/v1/epss?cve=CVE-2017-1000381
epss 0.00776 https://api.first.org/data/v1/epss?cve=CVE-2017-1000381
epss 0.00776 https://api.first.org/data/v1/epss?cve=CVE-2017-1000381
epss 0.00776 https://api.first.org/data/v1/epss?cve=CVE-2017-1000381
epss 0.00776 https://api.first.org/data/v1/epss?cve=CVE-2017-1000381
epss 0.00776 https://api.first.org/data/v1/epss?cve=CVE-2017-1000381
epss 0.00776 https://api.first.org/data/v1/epss?cve=CVE-2017-1000381
epss 0.00776 https://api.first.org/data/v1/epss?cve=CVE-2017-1000381
epss 0.00776 https://api.first.org/data/v1/epss?cve=CVE-2017-1000381
epss 0.00776 https://api.first.org/data/v1/epss?cve=CVE-2017-1000381
epss 0.00776 https://api.first.org/data/v1/epss?cve=CVE-2017-1000381
epss 0.00776 https://api.first.org/data/v1/epss?cve=CVE-2017-1000381
epss 0.00776 https://api.first.org/data/v1/epss?cve=CVE-2017-1000381
epss 0.00776 https://api.first.org/data/v1/epss?cve=CVE-2017-1000381
epss 0.00776 https://api.first.org/data/v1/epss?cve=CVE-2017-1000381
epss 0.00776 https://api.first.org/data/v1/epss?cve=CVE-2017-1000381
epss 0.01406 https://api.first.org/data/v1/epss?cve=CVE-2017-1000381
rhbs medium https://bugzilla.redhat.com/show_bug.cgi?id=1463132
generic_textual Medium https://c-ares.haxx.se/adv_20170620.html
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-1000381
cvssv2 6.4 https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
cvssv3 6.5 https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
cvssv2 5.0 https://nvd.nist.gov/vuln/detail/CVE-2017-1000381
cvssv3 7.5 https://nvd.nist.gov/vuln/detail/CVE-2017-1000381
cvssv3.1 7.5 https://nvd.nist.gov/vuln/detail/CVE-2017-1000381
archlinux Medium https://security.archlinux.org/AVG-315
generic_textual Medium https://ubuntu.com/security/notices/USN-3395-1
generic_textual Medium https://usn.ubuntu.com/usn/usn-3395-1
Reference id Reference type URL
http://people.canonical.com/~ubuntu-security/cve/2017/CVE-2017-1000381.html
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2017-1000381.json
https://api.first.org/data/v1/epss?cve=CVE-2017-1000381
https://c-ares.haxx.se/0616.patch
https://c-ares.haxx.se/adv_20170620.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-1000381
https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
https://ubuntu.com/security/notices/USN-3395-1
https://usn.ubuntu.com/usn/usn-3395-1
http://www.securityfocus.com/bid/99148
1463132 https://bugzilla.redhat.com/show_bug.cgi?id=1463132
865360 https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=865360
ASA-201707-21 https://security.archlinux.org/ASA-201707-21
AVG-315 https://security.archlinux.org/AVG-315
cpe:2.3:a:c-ares:c-ares:1.10.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:c-ares:c-ares:1.10.0:*:*:*:*:*:*:*
cpe:2.3:a:c-ares:c-ares:1.12.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:c-ares:c-ares:1.12.0:*:*:*:*:*:*:*
cpe:2.3:a:c-ares:c-ares:1.8.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:c-ares:c-ares:1.8.0:*:*:*:*:*:*:*
cpe:2.3:a:c-ares:c-ares:1.9.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:c-ares:c-ares:1.9.0:*:*:*:*:*:*:*
cpe:2.3:a:c-ares:c-ares:1.9.1:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:c-ares:c-ares:1.9.1:*:*:*:*:*:*:*
cpe:2.3:a:c-ares_project:c-ares:1.10.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:c-ares_project:c-ares:1.10.0:*:*:*:*:*:*:*
cpe:2.3:a:c-ares_project:c-ares:1.11.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:c-ares_project:c-ares:1.11.0:*:*:*:*:*:*:*
cpe:2.3:a:c-ares_project:c-ares:1.11.0:rc1:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:c-ares_project:c-ares:1.11.0:rc1:*:*:*:*:*:*
cpe:2.3:a:c-ares_project:c-ares:1.12.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:c-ares_project:c-ares:1.12.0:*:*:*:*:*:*:*
cpe:2.3:a:c-ares_project:c-ares:1.8.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:c-ares_project:c-ares:1.8.0:*:*:*:*:*:*:*
cpe:2.3:a:c-ares_project:c-ares:1.9.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:c-ares_project:c-ares:1.9.0:*:*:*:*:*:*:*
cpe:2.3:a:c-ares_project:c-ares:1.9.1:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:c-ares_project:c-ares:1.9.1:*:*:*:*:*:*:*
cpe:2.3:a:nodejs:node.js:*:*:*:*:-:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:nodejs:node.js:*:*:*:*:-:*:*:*
cpe:2.3:a:nodejs:node.js:*:*:*:*:lts:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:nodejs:node.js:*:*:*:*:lts:*:*:*
CVE-2017-1000381 https://nvd.nist.gov/vuln/detail/CVE-2017-1000381
USN-3395-1 https://usn.ubuntu.com/3395-1/
USN-USN-4796-1 https://usn.ubuntu.com/USN-4796-1/
No exploits are available.
Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:L Found at https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2017-1000381.json
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: AV:N/AC:L/Au:N/C:P/I:N/A:P Found at https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
Exploitability (E) Access Vector (AV) Access Complexity (AC) Authentication (Au) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

high

functional

unproven

proof_of_concept

not_defined

local

adjacent_network

network

high

medium

low

multiple

single

none

none

partial

complete

none

partial

complete

none

partial

complete

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:L Found at https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: AV:N/AC:L/Au:N/C:P/I:N/A:N Found at https://nvd.nist.gov/vuln/detail/CVE-2017-1000381
Exploitability (E) Access Vector (AV) Access Complexity (AC) Authentication (Au) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

high

functional

unproven

proof_of_concept

not_defined

local

adjacent_network

network

high

medium

low

multiple

single

none

none

partial

complete

none

partial

complete

none

partial

complete

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N Found at https://nvd.nist.gov/vuln/detail/CVE-2017-1000381
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N Found at https://nvd.nist.gov/vuln/detail/CVE-2017-1000381
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Exploit Prediction Scoring System (EPSS)
Percentile 0.61509
EPSS Score 0.00229
Published At Nov. 1, 2024, midnight
Date Actor Action Source VulnerableCode Version
There are no relevant records.