CVE-2017-12130

CVSS V2 Medium 5 CVSS V3 High 7.5
Description
An exploitable NULL pointer dereference vulnerability exists in the tinysvcmdns library version 2017-11-05. A specially crafted packet can make the library dereference a NULL pointer leading to a server crash and denial of service. An attacker needs to send a DNS query to trigger this vulnerability.
Overview
  • CVE ID
  • CVE-2017-12130
  • Assigner
  • talos-cna@cisco.com
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2018-01-20T00:29:00
  • Last Modified Date
  • 2022-12-14T16:01:54
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:tinysvcmdns_project:tinysvcmdns:2017-11-05:*:*:*:*:*:*:* 1 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:L/Au:N/C:N/I:N/A:P
  • Access Vector
  • NETWORK
  • Access Compatibility
  • LOW
  • Authentication
  • NONE
  • Confidentiality Impact
  • NONE
  • Integrity Impact
  • NONE
  • Availability Impact
  • PARTIAL
  • Base Score
  • 5
  • Severity
  • MEDIUM
  • Exploitability Score
  • 10
  • Impact Score
  • 2.9
CVSS Version 3
  • Version
  • 3.0
  • Vector String
  • CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • NONE
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • NONE
  • Availability Impact
  • HIGH
  • Base Score
  • 7.5
  • Base Severity
  • HIGH
  • Exploitability Score
  • 3.9
  • Impact Score
  • 3.6
References
Reference URL Reference Tags
https://talosintelligence.com/vulnerability_reports/TALOS-2017-0486 Exploit Technical Description Third Party Advisory
http://www.securityfocus.com/bid/102795 Third Party Advisory VDB Entry
History
Created Old Value New Value Data Type Notes
2022-04-20 17:00:53 Added to TrackCVE
2022-12-03 01:20:34 2018-01-20T00:29Z 2018-01-20T00:29:00 CVE Published Date updated
2022-12-03 01:20:34 2022-04-19T19:15:15 CVE Modified Date updated
2022-12-03 01:20:34 Undergoing Analysis Vulnerability Status updated
2022-12-14 16:08:12 2022-12-14T16:01:54 CVE Modified Date updated
2022-12-14 16:08:12 Undergoing Analysis Analyzed Vulnerability Status updated