CVE-2021-43523

In uClibc and uClibc-ng before 1.0.39, incorrect handling of special characters in domain names returned by DNS servers via gethostbyname, getaddrinfo, gethostbyaddr, and getnameinfo can lead to output of wrong hostnames (leading to domain hijacking) or injection into applications (leading to remote code execution, XSS, applications crashes, etc.). In other words, a validation step, which is expected in any stub resolver, does not occur.
References
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:uclibc:uclibc:*:*:*:*:*:*:*:*
cpe:2.3:a:uclibc-ng_project:uclibc-ng:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2021-11-10 15:15

Updated : 2024-02-28 18:48


NVD link : CVE-2021-43523

Mitre link : CVE-2021-43523

CVE.ORG link : CVE-2021-43523


JSON object : View

Products Affected

uclibc-ng_project

  • uclibc-ng

uclibc

  • uclibc
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')