Vulnerability CVE-2017-1000231


Published: 2017-11-16   Modified: 2017-11-17

Description:
A double-free vulnerability in parse.c in ldns 1.7.0 have unspecified impact and attack vectors.

Type:

CWE-415

(Double Free)

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Nlnetlabs -> LDNS 

 References:
https://lists.debian.org/debian-lts-announce/2017/11/msg00028.html
https://www.nlnetlabs.nl/bugs-script/show_bug.cgi?id=1256

Copyright 2024, cxsecurity.com

 

Back to Top