7.5
CVSSv2

CVE-2017-1000231

Published: 17/11/2017 Updated: 04/02/2018
CVSS v2 Base Score: 7.5 | Impact Score: 6.4 | Exploitability Score: 10
CVSS v3 Base Score: 9.8 | Impact Score: 5.9 | Exploitability Score: 3.9
VMScore: 668
Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P

Vulnerability Summary

A double-free vulnerability in parse.c in ldns 1.7.0 have unspecified impact and attack vectors.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

nlnetlabs ldns 1.7.0

Vendor Advisories

Several security issues were fixed in ldns ...
Debian Bug report logs - #882014 ldns: CVE-2017-1000232: Memory corruption in ldns_str2rdf_long_str (double free) Package: src:ldns; Maintainer for src:ldns is Debian DNS Team <team+dns@trackerdebianorg>; Reported by: Salvatore Bonaccorso <carnil@debianorg> Date: Fri, 17 Nov 2017 16:36:01 UTC Severity: important T ...
Debian Bug report logs - #882015 ldns: CVE-2017-1000231: Memory corruption in ldns_rr_new_frm_fp_l (double free) Package: src:ldns; Maintainer for src:ldns is Debian DNS Team <team+dns@trackerdebianorg>; Reported by: Salvatore Bonaccorso <carnil@debianorg> Date: Fri, 17 Nov 2017 16:36:04 UTC Severity: grave Tags: ...
A double-free vulnerability in parsec in ldns 170 have unspecified impact and attack vectors ...