CVE-2017-12865

Stack-based buffer overflow in "dnsproxy.c" in connman 1.34 and earlier allows remote attackers to cause a denial of service (crash) or execute arbitrary code via a crafted response query string passed to the "name" variable.
Configurations

Configuration 1 (hide)

cpe:2.3:a:intel:connman:*:*:*:*:*:*:*:*

Configuration 2 (hide)

cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*

History

No history.

Information

Published : 2017-08-29 16:29

Updated : 2024-02-04 19:29


NVD link : CVE-2017-12865

Mitre link : CVE-2017-12865

CVE.ORG link : CVE-2017-12865


JSON object : View

Products Affected

debian

  • debian_linux

intel

  • connman
CWE
CWE-119

Improper Restriction of Operations within the Bounds of a Memory Buffer