CVE-2021-43523

In uClibc and uClibc-ng before 1.0.39, incorrect handling of special characters in domain names returned by DNS servers via gethostbyname, getaddrinfo, gethostbyaddr, and getnameinfo can lead to output of wrong hostnames (leading to domain hijacking) or injection into applications (leading to remote code execution, XSS, applications crashes, etc.). In other words, a validation step, which is expected in any stub resolver, does not occur.
References
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:uclibc:uclibc:*:*:*:*:*:*:*:*
cpe:2.3:a:uclibc-ng_project:uclibc-ng:*:*:*:*:*:*:*:*

History

15 Nov 2021, 14:19

Type Values Removed Values Added
CPE cpe:2.3:a:uclibc-ng_project:uclibc-ng:*:*:*:*:*:*:*:*
cpe:2.3:a:uclibc:uclibc:*:*:*:*:*:*:*:*
CVSS v2 : unknown
v3 : unknown
v2 : 6.8
v3 : 9.6
CWE CWE-79
References (MISC) https://uclibc-ng.org/ - (MISC) https://uclibc-ng.org/ - Vendor Advisory
References (MISC) https://www.openwall.com/lists/oss-security/2021/11/09/1 - (MISC) https://www.openwall.com/lists/oss-security/2021/11/09/1 - Exploit, Mailing List, Third Party Advisory
References (MISC) https://github.com/wbx-github/uclibc-ng/commit/0f822af0445e5348ce7b7bd8ce1204244f31d174 - (MISC) https://github.com/wbx-github/uclibc-ng/commit/0f822af0445e5348ce7b7bd8ce1204244f31d174 - Patch, Third Party Advisory

10 Nov 2021, 15:58

Type Values Removed Values Added
New CVE

Information

Published : 2021-11-10 15:15

Updated : 2023-12-10 14:09


NVD link : CVE-2021-43523

Mitre link : CVE-2021-43523

CVE.ORG link : CVE-2021-43523


JSON object : View

Products Affected

uclibc-ng_project

  • uclibc-ng

uclibc

  • uclibc
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')