Lucene search

K
cvelistMitreCVELIST:CVE-2017-9445
HistoryJun 28, 2017 - 6:00 a.m.

CVE-2017-9445

2017-06-2806:00:00
mitre
www.cve.org
1

7.6 High

AI Score

Confidence

High

0.528 Medium

EPSS

Percentile

97.6%

In systemd through 233, certain sizes passed to dns_packet_new in systemd-resolved can cause it to allocate a buffer that’s too small. A malicious DNS server can exploit this via a response with a specially crafted TCP payload to trick systemd-resolved into allocating a buffer that’s too small, and subsequently write arbitrary data beyond the end of it.