CVE-2017-1000381

Related Vulnerabilities: CVE-2017-1000381  

The c-ares function `ares_parse_naptr_reply()`, which is used for parsing NAPTR responses, could be triggered to read memory outside of the given input buffer if the passed in DNS response packet was crafted in a particular way.

The MITRE CVE dictionary describes this issue as:

The c-ares function `ares_parse_naptr_reply()`, which is used for parsing NAPTR responses, could be triggered to read memory outside of the given input buffer if the passed in DNS response packet was crafted in a particular way.

Find out more about CVE-2017-1000381 from the MITRE CVE dictionary dictionary and NIST NVD.

CVSS v3 metrics

CVSS3 Base Score 6.5
CVSS3 Base Metrics CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:L
Attack Vector Network
Attack Complexity Low
Privileges Required None
User Interaction None
Scope Unchanged
Confidentiality Low
Integrity Impact None
Availability Impact Low

Red Hat Security Errata

Platform Errata Release Date
Red Hat Software Collections for Red Hat Enterprise Linux 6 (rh-nodejs6-nodejs) RHSA-2017:2908 2017-10-18
Red Hat Software Collections for Red Hat Enterprise Linux 7 (rh-nodejs6-nodejs) RHSA-2017:2908 2017-10-18

Affected Packages State

Platform Package State
Red Hat Software Collections for Red Hat Enterprise Linux rh-nodejs4-nodejs Will not fix
Red Hat Software Collections for Red Hat Enterprise Linux rh-nodejs8-nodejs Not affected
Red Hat Software Collections for Red Hat Enterprise Linux nodejs010-c-ares Will not fix
Red Hat Software Collections for Red Hat Enterprise Linux nodejs010-nodejs Not affected
Red Hat OpenShift Enterprise 3 nodejs Will not fix
Red Hat OpenShift Enterprise 2 nodejs010-nodejs Will not fix
Red Hat Enterprise Linux OpenStack Platform 7.0 Operational Tools for RHEL 7 nodejs Will not fix
Red Hat Enterprise Linux 7 c-ares Will not fix
Red Hat Enterprise Linux 6 c-ares Will not fix
Red Hat Enterprise Linux 5 c-ares Will not fix

Acknowledgements

Red Hat would like to thank Daniel Stenberg for reporting this issue. Upstream acknowledges LCatro as the original reporter.

External References