Lucene search

K

Ldns Security Vulnerabilities

cve
cve

CVE-2020-19861

When a zone file in ldns 1.7.1 is parsed, the function ldns_nsec3_salt_data is too trusted for the length value obtained from the zone file. When the memcpy is copied, the 0xfe - ldns_rdf_size(salt_rdf) byte data can be copied, causing heap overflow information...

7.5CVSS

7.4AI Score

0.001EPSS

2022-01-21 03:15 PM
61
2
cve
cve

CVE-2020-19860

When ldns version 1.7.1 verifies a zone file, the ldns_rr_new_frm_str_internal function has a heap out of bounds read vulnerability. An attacker can leak information on the heap by constructing a zone file...

6.5CVSS

6.3AI Score

0.001EPSS

2022-01-21 02:15 PM
52
cve
cve

CVE-2017-1000232

A double-free vulnerability in str2host.c in ldns 1.7.0 have unspecified impact and attack...

9.8CVSS

9.3AI Score

0.004EPSS

2017-11-17 04:29 AM
238
2
cve
cve

CVE-2017-1000231

A double-free vulnerability in parse.c in ldns 1.7.0 have unspecified impact and attack...

9.8CVSS

9.3AI Score

0.004EPSS

2017-11-17 04:29 AM
228
cve
cve

CVE-2014-3209

The ldns-keygen tool in ldns 1.6.x uses the current umask to set the privileges of the private key, which might allow local users to obtain the private key by reading the...

8.7AI Score

0.0004EPSS

2014-11-16 01:59 AM
26
cve
cve

CVE-2011-3581

Heap-based buffer overflow in the ldns_rr_new_frm_str_internal function in ldns before 1.6.11 allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a Resource Record (RR) with an unknown type containing input that is longer than a specified...

7.8AI Score

0.114EPSS

2011-11-04 09:55 PM
27
cve
cve

CVE-2009-1086

Heap-based buffer overflow in the ldns_rr_new_frm_str_internal function in ldns 1.4.x allows remote attackers to cause a denial of service (memory corruption) and possibly execute arbitrary code via a DNS resource record (RR) with a long (1) class field (clas variable) and possibly (2) TTL...

7.9AI Score

0.112EPSS

2009-03-25 06:30 PM
28