CVE-2017-1000232 (NVD)

2017-11-17

A double-free vulnerability in str2host.c in ldns 1.7.0 have unspecified impact and attack vectors.

Products Ldns
Type Double Free (CWE-415)
First patch - None (likely due to unavailable code)
Links http://lists.opensuse.org/opensuse-security-announce/2020-04/msg00000.html
https://www.nlnetlabs.nl/bugs-script/show_bug.cgi?id=1257