Lucene search

K

Unbound Security Vulnerabilities

cve
cve

CVE-2009-3602

Unbound before 1.3.4 does not properly verify signatures for NSEC3 records, which allows remote attackers to cause secure delegations to be downgraded via DNS spoofing or other DNS-related attacks in conjunction with crafted delegation responses.

6.3AI Score

0.008EPSS

2009-10-13 10:30 AM
37
cve
cve

CVE-2009-4008

Unbound before 1.4.4 does not send responses for signed zones after mishandling an unspecified query, which allows remote attackers to cause a denial of service (DNSSEC outage) via a crafted query.

6.5AI Score

0.008EPSS

2011-06-02 08:55 PM
55
cve
cve

CVE-2010-0969

Unbound before 1.4.3 does not properly align structures on 64-bit platforms, which allows remote attackers to cause a denial of service (daemon crash) via unspecified vectors.

6.5AI Score

0.033EPSS

2010-03-16 07:00 PM
34
cve
cve

CVE-2011-1922

daemon/worker.c in Unbound 1.x before 1.4.10, when debugging functionality and the interface-automatic option are enabled, allows remote attackers to cause a denial of service (assertion failure and daemon exit) via a crafted DNS request that triggers improper error handling.

6.3AI Score

0.017EPSS

2011-05-31 08:55 PM
26
cve
cve

CVE-2014-8602

iterator.c in NLnet Labs Unbound before 1.5.1 does not limit delegation chaining, which allows remote attackers to cause a denial of service (memory and CPU consumption) via a large or infinite number of referrals.

6.3AI Score

0.59EPSS

2014-12-11 02:59 AM
56
cve
cve

CVE-2017-15105

A flaw was found in the way unbound before 1.6.8 validated wildcard-synthesized NSEC records. An improperly validated wildcard NSEC record could be used to prove the non-existence (NXDOMAIN answer) of an existing wildcard record, or trick unbound into accepting a NODATA proof.

5.3CVSS

5.2AI Score

0.004EPSS

2018-01-23 04:29 PM
123
cve
cve

CVE-2019-16866

Unbound before 1.9.4 accesses uninitialized memory, which allows remote attackers to trigger a crash via a crafted NOTIFY query. The source IP address of the query must match an access-control rule.

7.5CVSS

7.2AI Score

0.166EPSS

2019-10-03 07:15 PM
164
cve
cve

CVE-2019-18934

Unbound 1.6.4 through 1.9.4 contain a vulnerability in the ipsec module that can cause shell code execution after receiving a specially crafted answer. This issue can only be triggered if unbound was compiled with --enable-ipsecmod support, and ipsecmod is enabled and used in the configuration.

7.3CVSS

7.2AI Score

0.004EPSS

2019-11-19 06:15 PM
251
cve
cve

CVE-2019-25031

Unbound before 1.9.5 allows configuration injection in create_unbound_ad_servers.sh upon a successful man-in-the-middle attack against a cleartext HTTP session. NOTE: The vendor does not consider this a vulnerability of the Unbound software. create_unbound_ad_servers.sh is a contributed script from...

5.9CVSS

7.3AI Score

0.001EPSS

2021-04-27 06:15 AM
80
6
cve
cve

CVE-2019-25032

Unbound before 1.9.5 allows an integer overflow in the regional allocator via regional_alloc. NOTE: The vendor disputes that this is a vulnerability. Although the code may be vulnerable, a running Unbound installation cannot be remotely or locally exploited

9.8CVSS

9.4AI Score

0.004EPSS

2021-04-27 06:15 AM
114
6
cve
cve

CVE-2019-25033

Unbound before 1.9.5 allows an integer overflow in the regional allocator via the ALIGN_UP macro. NOTE: The vendor disputes that this is a vulnerability. Although the code may be vulnerable, a running Unbound installation cannot be remotely or locally exploited

9.8CVSS

9.4AI Score

0.004EPSS

2021-04-27 06:15 AM
86
8
cve
cve

CVE-2019-25034

Unbound before 1.9.5 allows an integer overflow in sldns_str2wire_dname_buf_origin, leading to an out-of-bounds write. NOTE: The vendor disputes that this is a vulnerability. Although the code may be vulnerable, a running Unbound installation cannot be remotely or locally exploited

9.8CVSS

9.4AI Score

0.005EPSS

2021-04-27 06:15 AM
119
7
cve
cve

CVE-2019-25035

Unbound before 1.9.5 allows an out-of-bounds write in sldns_bget_token_par. NOTE: The vendor disputes that this is a vulnerability. Although the code may be vulnerable, a running Unbound installation cannot be remotely or locally exploited

9.8CVSS

9.3AI Score

0.003EPSS

2021-04-27 06:15 AM
114
4
cve
cve

CVE-2019-25036

Unbound before 1.9.5 allows an assertion failure and denial of service in synth_cname. NOTE: The vendor disputes that this is a vulnerability. Although the code may be vulnerable, a running Unbound installation cannot be remotely or locally exploited

7.5CVSS

8.3AI Score

0.005EPSS

2021-04-27 06:15 AM
117
6
cve
cve

CVE-2019-25037

Unbound before 1.9.5 allows an assertion failure and denial of service in dname_pkt_copy via an invalid packet. NOTE: The vendor disputes that this is a vulnerability. Although the code may be vulnerable, a running Unbound installation cannot be remotely or locally exploited

7.5CVSS

8.3AI Score

0.005EPSS

2021-04-27 06:15 AM
109
6
cve
cve

CVE-2019-25038

Unbound before 1.9.5 allows an integer overflow in a size calculation in dnscrypt/dnscrypt.c. NOTE: The vendor disputes that this is a vulnerability. Although the code may be vulnerable, a running Unbound installation cannot be remotely or locally exploited

9.8CVSS

9.4AI Score

0.007EPSS

2021-04-27 06:15 AM
108
5
cve
cve

CVE-2019-25039

Unbound before 1.9.5 allows an integer overflow in a size calculation in respip/respip.c. NOTE: The vendor disputes that this is a vulnerability. Although the code may be vulnerable, a running Unbound installation cannot be remotely or locally exploited

9.8CVSS

9.4AI Score

0.007EPSS

2021-04-27 06:15 AM
113
5
cve
cve

CVE-2019-25040

Unbound before 1.9.5 allows an infinite loop via a compressed name in dname_pkt_copy. NOTE: The vendor disputes that this is a vulnerability. Although the code may be vulnerable, a running Unbound installation cannot be remotely or locally exploited

7.5CVSS

8.3AI Score

0.004EPSS

2021-04-27 06:15 AM
112
7
cve
cve

CVE-2019-25041

Unbound before 1.9.5 allows an assertion failure via a compressed name in dname_pkt_copy. NOTE: The vendor disputes that this is a vulnerability. Although the code may be vulnerable, a running Unbound installation cannot be remotely or locally exploited

7.5CVSS

8.3AI Score

0.005EPSS

2021-04-27 06:15 AM
114
8
cve
cve

CVE-2019-25042

Unbound before 1.9.5 allows an out-of-bounds write via a compressed name in rdata_copy. NOTE: The vendor disputes that this is a vulnerability. Although the code may be vulnerable, a running Unbound installation cannot be remotely or locally exploited

9.8CVSS

9.3AI Score

0.003EPSS

2021-04-27 06:15 AM
132
9
cve
cve

CVE-2020-10772

An incomplete fix for CVE-2020-12662 was shipped for Unbound in Red Hat Enterprise Linux 7, as part of erratum RHSA-2020:2414. Vulnerable versions of Unbound could still amplify an incoming query into a large number of queries directed to a target, even with a lower amplification ratio compared to ...

7.5CVSS

7.4AI Score

0.011EPSS

2020-11-27 06:15 PM
231
cve
cve

CVE-2020-12662

Unbound before 1.10.1 has Insufficient Control of Network Message Volume, aka an "NXNSAttack" issue. This is triggered by random subdomains in the NSDNAME in NS records.

7.5CVSS

7.5AI Score

0.011EPSS

2020-05-19 02:15 PM
240
4
cve
cve

CVE-2020-12663

Unbound before 1.10.1 has an infinite loop via malformed DNS answers received from upstream servers.

7.5CVSS

7.5AI Score

0.019EPSS

2020-05-19 02:15 PM
185
5
cve
cve

CVE-2020-28935

NLnet Labs Unbound, up to and including version 1.12.0, and NLnet Labs NSD, up to and including version 4.3.3, contain a local vulnerability that would allow for a local symlink attack. When writing the PID file, Unbound and NSD create the file if it is not there, or open an existing file for writi...

5.5CVSS

6.2AI Score

0.0004EPSS

2020-12-07 10:15 PM
282
2
cve
cve

CVE-2022-30698

NLnet Labs Unbound, up to and including version 1.16.1 is vulnerable to a novel type of the "ghost domain names" attack. The vulnerability works by targeting an Unbound instance. Unbound is queried for a subdomain of a rogue domain name. The rogue nameserver returns delegation information for the s...

6.5CVSS

6.4AI Score

0.001EPSS

2022-08-01 03:15 PM
210
7
cve
cve

CVE-2022-30699

NLnet Labs Unbound, up to and including version 1.16.1, is vulnerable to a novel type of the "ghost domain names" attack. The vulnerability works by targeting an Unbound instance. Unbound is queried for a rogue domain name when the cached delegation information is about to expire. The rogue nameser...

6.5CVSS

6.4AI Score

0.001EPSS

2022-08-01 03:15 PM
201
7
cve
cve

CVE-2022-3204

A vulnerability named 'Non-Responsive Delegation Attack' (NRDelegation Attack) has been discovered in various DNS resolving software. The NRDelegation Attack works by having a malicious delegation with a considerable number of non responsive nameservers. The attack starts by querying a resolver for...

7.5CVSS

7.2AI Score

0.004EPSS

2022-09-26 02:15 PM
146
8
cve
cve

CVE-2023-50387

Certain DNSSEC aspects of the DNS protocol (in RFC 4033, 4034, 4035, 6840, and related RFCs) allow remote attackers to cause a denial of service (CPU consumption) via one or more DNSSEC responses, aka the "KeyTrap" issue. One of the concerns is that, when there is a zone with many DNSKEY and RRSIG ...

7.5CVSS

7.7AI Score

0.05EPSS

2024-02-14 04:15 PM
585