ID CVE-2017-1000231
Summary A double-free vulnerability in parse.c in ldns 1.7.0 have unspecified impact and attack vectors.
References
Vulnerable Configurations
  • cpe:2.3:a:nlnetlabs:ldns:1.7.0:*:*:*:*:*:*:*
    cpe:2.3:a:nlnetlabs:ldns:1.7.0:*:*:*:*:*:*:*
CVSS
Base: 7.5 (as of 04-02-2018 - 02:29)
Impact:
Exploitability:
CWE CWE-415
CAPEC
Access
VectorComplexityAuthentication
NETWORK LOW NONE
Impact
ConfidentialityIntegrityAvailability
PARTIAL PARTIAL PARTIAL
cvss-vector via4 AV:N/AC:L/Au:N/C:P/I:P/A:P
refmap via4
misc https://www.nlnetlabs.nl/bugs-script/show_bug.cgi?id=1256
mlist [debian-lts-announce] 20171121 [SECURITY] [DLA 1182-1] ldns security update
suse openSUSE-SU-2020:0438
Last major update 04-02-2018 - 02:29
Published 17-11-2017 - 04:29
Last modified 04-02-2018 - 02:29
Back to Top