CVE-2020-14354

CVSS V2 Low 2.1 CVSS V3 Low 3.3
Description
A possible use-after-free and double-free in c-ares lib version 1.16.0 if ares_destroy() is called prior to ares_getaddrinfo() completing. This flaw possibly allows an attacker to crash the service that uses c-ares lib. The highest threat from this vulnerability is to this service availability.
Overview
  • CVE ID
  • CVE-2020-14354
  • Assigner
  • secalert@redhat.com
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2021-05-13T14:15:17
  • Last Modified Date
  • 2022-04-26T16:05:04
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:c-ares_project:c-ares:1.16.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:fedoraproject:fedora:33:*:*:*:*:*:*:* 1 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:L/AC:L/Au:N/C:N/I:N/A:P
  • Access Vector
  • LOCAL
  • Access Compatibility
  • LOW
  • Authentication
  • NONE
  • Confidentiality Impact
  • NONE
  • Integrity Impact
  • NONE
  • Availability Impact
  • PARTIAL
  • Base Score
  • 2.1
  • Severity
  • LOW
  • Exploitability Score
  • 3.9
  • Impact Score
  • 2.9
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L
  • Attack Vector
  • LOCAL
  • Attack Compatibility
  • LOW
  • Privileges Required
  • LOW
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • NONE
  • Availability Impact
  • LOW
  • Base Score
  • 3.3
  • Base Severity
  • LOW
  • Exploitability Score
  • 1.8
  • Impact Score
  • 1.4
History
Created Old Value New Value Data Type Notes
2022-05-10 06:26:31 Added to TrackCVE
2022-12-05 02:12:12 2021-05-13T14:15Z 2021-05-13T14:15:17 CVE Published Date updated
2022-12-05 02:12:12 2022-04-26T16:05:04 CVE Modified Date updated
2022-12-05 02:12:12 Analyzed Vulnerability Status updated