CVE-2017-1000231

A double-free vulnerability in parse.c in ldns 1.7.0 have unspecified impact and attack vectors.
Configurations

Configuration 1 (hide)

cpe:2.3:a:nlnetlabs:ldns:1.7.0:*:*:*:*:*:*:*

History

No history.

Information

Published : 2017-11-17 04:29

Updated : 2023-12-10 12:15


NVD link : CVE-2017-1000231

Mitre link : CVE-2017-1000231

CVE.ORG link : CVE-2017-1000231


JSON object : View

Products Affected

nlnetlabs

  • ldns
CWE
CWE-415

Double Free