Lucene search

K
cveTalosCVE-2017-12087
HistoryApr 24, 2018 - 7:29 p.m.

CVE-2017-12087

2018-04-2419:29:00
CWE-119
talos
web.nvd.nist.gov
69
cve
2017
12087
heap overflow
tinysvcmdns
library
vulnerability
dns packet
nvd

CVSS2

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS3

10

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H

AI Score

8.5

Confidence

High

EPSS

0.003

Percentile

71.8%

An exploitable heap overflow vulnerability exists in the tinysvcmdns library version 2016-07-18. A specially crafted packet can make the library overwrite an arbitrary amount of data on the heap with attacker controlled values. An attacker needs send a dns packet to trigger this vulnerability.

Affected configurations

Nvd
Vulners
Node
tinysvcmdns_projecttinysvcmdnsMatch2016-07-18
VendorProductVersionCPE
tinysvcmdns_projecttinysvcmdns2016-07-18cpe:2.3:a:tinysvcmdns_project:tinysvcmdns:2016-07-18:*:*:*:*:*:*:*

CNA Affected

[
  {
    "product": "Tinysvcmdns",
    "vendor": "geekman",
    "versions": [
      {
        "status": "affected",
        "version": "2016-07-18"
      }
    ]
  }
]

CVSS2

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS3

10

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H

AI Score

8.5

Confidence

High

EPSS

0.003

Percentile

71.8%