CVE-2021-43523

NameCVE-2021-43523
DescriptionIn uClibc and uClibc-ng before 1.0.39, incorrect handling of special characters in domain names returned by DNS servers via gethostbyname, getaddrinfo, gethostbyaddr, and getnameinfo can lead to output of wrong hostnames (leading to domain hijacking) or injection into applications (leading to remote code execution, XSS, applications crashes, etc.). In other words, a validation step, which is expected in any stub resolver, does not occur.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
uclibc (PTS)jessie0.9.32-1vulnerable
stretch1.0.20-2vulnerable
buster1.0.31-1vulnerable
sid, trixie, bullseye, bookworm1.0.35-1vulnerable

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
uclibcsource(unstable)(unfixed)unimportant

Notes

https://www.openwall.com/lists/oss-security/2021/11/09/1
https://github.com/wbx-github/uclibc-ng/commit/0f822af0445e5348ce7b7bd8ce1204244f31d174 (v1.0.39)

Search for package or bug name: Reporting problems