CVE-2017-1000231

NameCVE-2017-1000231
DescriptionA double-free vulnerability in parse.c in ldns 1.7.0 have unspecified impact and attack vectors.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
ReferencesDLA-1182-1, DLA-2910-1
Debian Bugs882015

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
ldns (PTS)jessie1.6.17-5vulnerable
stretch (security), stretch (lts), stretch1.7.0-1+deb9u1fixed
buster1.7.0-4fixed
bullseye1.7.1-2fixed
trixie, bookworm1.8.3-1fixed
sid1.8.3-2fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
ldnssourcewheezy1.6.13-1+deb7u2DLA-1182-1
ldnssourcestretch1.7.0-1+deb9u1DLA-2910-1
ldnssource(unstable)1.7.0-4882015

Notes

[jessie] - ldns <no-dsa> (Minor issue)
https://www.nlnetlabs.nl/bugs-script/show_bug.cgi?id=1256
https://github.com/NLnetLabs/ldns/commit/c8391790c96d4c8a2c10f9ab1460fda83b509fc2

Search for package or bug name: Reporting problems