Executive Summary

Informations
Name CVE-2017-1000381 First vendor Publication 2017-07-07
Vendor Cve Last vendor Modification 2023-09-15

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
Overall CVSS Score 7.5
Base Score 7.5 Environmental Score 7.5
impact SubScore 3.6 Temporal Score 7.5
Exploitabality Sub Score 3.9
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact None Availability Impact None
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:N/A:N)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The c-ares function `ares_parse_naptr_reply()`, which is used for parsing NAPTR responses, could be triggered to read memory outside of the given input buffer if the passed in DNS response packet was crafted in a particular way.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-1000381

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-200 Information Exposure

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 6
Application 1
Application 191

Nessus® Vulnerability Scanner

Date Description
2018-08-17 Name : The remote PhotonOS host is missing multiple security updates.
File : PhotonOS_PHSA-2017-0038.nasl - Type : ACT_GATHER_INFO
2017-08-18 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-948.nasl - Type : ACT_GATHER_INFO
2017-08-18 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-3395-1.nasl - Type : ACT_GATHER_INFO
2017-08-02 Name : The remote Fedora host is missing a security update.
File : fedora_2017-05254795cf.nasl - Type : ACT_GATHER_INFO
2017-08-02 Name : The remote Fedora host is missing a security update.
File : fedora_2017-7c9a5b4791.nasl - Type : ACT_GATHER_INFO
2017-07-27 Name : The remote Fedora host is missing a security update.
File : fedora_2017-81522ac6d8.nasl - Type : ACT_GATHER_INFO
2017-07-27 Name : The remote Fedora host is missing a security update.
File : fedora_2017-aa44293a53.nasl - Type : ACT_GATHER_INFO
2017-07-25 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2017-859.nasl - Type : ACT_GATHER_INFO
2017-07-24 Name : The remote Fedora host is missing a security update.
File : fedora_2017-7c1621d2e8.nasl - Type : ACT_GATHER_INFO
2017-07-21 Name : The remote Fedora host is missing a security update.
File : fedora_2017-4932c9b886.nasl - Type : ACT_GATHER_INFO
2017-07-17 Name : The remote Fedora host is missing a security update.
File : fedora_2017-6dc3fd198d.nasl - Type : ACT_GATHER_INFO
2017-07-14 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-810.nasl - Type : ACT_GATHER_INFO
2017-07-07 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-1792-1.nasl - Type : ACT_GATHER_INFO
2017-06-29 Name : The remote Fedora host is missing a security update.
File : fedora_2017-ba1399832b.nasl - Type : ACT_GATHER_INFO
2017-06-23 Name : The remote Debian host is missing a security update.
File : debian_DLA-998.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/99148
CONFIRM https://c-ares.haxx.se/0616.patch
https://c-ares.haxx.se/adv_20170620.html

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
Date Informations
2024-02-02 01:43:02
  • Multiple Updates
2024-02-01 12:12:07
  • Multiple Updates
2023-09-19 09:28:26
  • Multiple Updates
2023-09-05 12:41:03
  • Multiple Updates
2023-09-05 01:11:52
  • Multiple Updates
2023-09-02 12:40:51
  • Multiple Updates
2023-09-02 01:12:08
  • Multiple Updates
2023-08-12 12:44:18
  • Multiple Updates
2023-08-12 01:11:38
  • Multiple Updates
2023-08-11 12:38:57
  • Multiple Updates
2023-08-11 01:11:57
  • Multiple Updates
2023-08-06 12:37:41
  • Multiple Updates
2023-08-06 01:11:37
  • Multiple Updates
2023-08-04 12:37:51
  • Multiple Updates
2023-08-04 01:11:40
  • Multiple Updates
2023-07-14 12:37:52
  • Multiple Updates
2023-07-14 01:11:40
  • Multiple Updates
2023-03-29 01:39:39
  • Multiple Updates
2023-03-28 12:11:58
  • Multiple Updates
2022-10-11 12:33:48
  • Multiple Updates
2022-10-11 01:11:35
  • Multiple Updates
2022-08-16 17:27:46
  • Multiple Updates
2021-05-04 12:55:20
  • Multiple Updates
2021-04-22 02:07:51
  • Multiple Updates
2020-05-23 00:54:31
  • Multiple Updates
2017-08-19 13:24:47
  • Multiple Updates
2017-08-03 13:24:45
  • Multiple Updates
2017-07-28 13:24:45
  • Multiple Updates
2017-07-26 13:24:31
  • Multiple Updates
2017-07-25 13:24:40
  • Multiple Updates
2017-07-22 13:24:21
  • Multiple Updates
2017-07-18 13:24:51
  • Multiple Updates
2017-07-17 21:22:59
  • Multiple Updates
2017-07-15 13:25:44
  • Multiple Updates
2017-07-11 12:05:23
  • Multiple Updates
2017-07-08 13:24:44
  • Multiple Updates
2017-07-07 21:23:07
  • First insertion