[Pkg-dns-devel] Bug#882015: ldns: CVE-2017-1000231: Memory corruption in ldns_rr_new_frm_fp_l (double free)

Salvatore Bonaccorso carnil at debian.org
Fri Nov 17 16:34:19 UTC 2017


Source: ldns
Version: 1.7.0-1
Severity: important
Tags: patch security upstream
Forwarded: https://www.nlnetlabs.nl/bugs-script/show_bug.cgi?id=1256

Hi,

the following vulnerability was published for ldns.

CVE-2017-1000231[0]:
| A double-free vulnerability in parse.c in ldns 1.7.0 have unspecified
| impact and attack vectors.

If you fix the vulnerability please also make sure to include the
CVE (Common Vulnerabilities & Exposures) id in your changelog entry.

For further information see:

[0] https://security-tracker.debian.org/tracker/CVE-2017-1000231
    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-1000231
[1] https://www.nlnetlabs.nl/bugs-script/show_bug.cgi?id=1256
[2] https://git.nlnetlabs.nl/ldns/commit/?id=c8391790c96d4c8a2c10f9ab1460fda83b509fc2

Please adjust the affected versions in the BTS as needed.

Regards,
Salvatore



More information about the pkg-dns-devel mailing list