Description

musl libc before 1.1.17 has a buffer overflow via crafted DNS replies because dns_parse_callback in network/lookup_name.c does not restrict the number of addresses, and thus an attacker can provide an unexpected number by sending A records in a reply to an AAAA query.

INFO

Published Date :

Oct. 19, 2017, 11:29 p.m.

Last Modified :

Nov. 8, 2017, 4:21 p.m.

Remotely Exploitable :

Yes !

Impact Score :

3.6

Exploitability Score :

3.9
Public PoC/Exploit Available at Github

CVE-2017-15650 has a 1 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2017-15650 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Musl-libc musl
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2017-15650.

URL Resource
http://git.musl-libc.org/cgit/musl/commit/?id=45ca5d3fcb6f874bf5ba55d0e9651cef68515395 Vendor Advisory
http://git.musl-libc.org/cgit/musl/tree/WHATSNEW Vendor Advisory
http://openwall.com/lists/oss-security/2017/10/19/5 Mailing List Mitigation Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Checks a given docker image against alpine-secdb

Ruby

Updated: 6 years, 10 months ago
0 stars 0 fork 0 watcher
Born at : Nov. 14, 2017, 8:30 p.m. This repo has been linked 2 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2017-15650 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2017-15650 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Initial Analysis by [email protected]

    Nov. 08, 2017

    Action Type Old Value New Value
    Added CVSS V2 (AV:N/AC:L/Au:N/C:N/I:N/A:P)
    Added CVSS V3 AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
    Changed Reference Type http://git.musl-libc.org/cgit/musl/tree/WHATSNEW No Types Assigned http://git.musl-libc.org/cgit/musl/tree/WHATSNEW Vendor Advisory
    Changed Reference Type http://openwall.com/lists/oss-security/2017/10/19/5 No Types Assigned http://openwall.com/lists/oss-security/2017/10/19/5 Mailing List, Mitigation, Third Party Advisory
    Changed Reference Type http://git.musl-libc.org/cgit/musl/commit/?id=45ca5d3fcb6f874bf5ba55d0e9651cef68515395 No Types Assigned http://git.musl-libc.org/cgit/musl/commit/?id=45ca5d3fcb6f874bf5ba55d0e9651cef68515395 Vendor Advisory
    Added CWE CWE-119
    Added CPE Configuration OR *cpe:2.3:a:musl-libc:musl:1.1.6:*:*:*:*:*:*:* (and previous)
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.41 }} 0.00%

score

0.69812

percentile

CVSS30 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability