Filtered by vendor Nlnetlabs Subscriptions
Filtered by product Ldns Subscriptions
Total 7 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2009-1086 1 Nlnetlabs 1 Ldns 2024-08-07 N/A
Heap-based buffer overflow in the ldns_rr_new_frm_str_internal function in ldns 1.4.x allows remote attackers to cause a denial of service (memory corruption) and possibly execute arbitrary code via a DNS resource record (RR) with a long (1) class field (clas variable) and possibly (2) TTL field.
CVE-2011-3581 1 Nlnetlabs 1 Ldns 2024-08-06 N/A
Heap-based buffer overflow in the ldns_rr_new_frm_str_internal function in ldns before 1.6.11 allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a Resource Record (RR) with an unknown type containing input that is longer than a specified length.
CVE-2014-3209 1 Nlnetlabs 1 Ldns 2024-08-06 N/A
The ldns-keygen tool in ldns 1.6.x uses the current umask to set the privileges of the private key, which might allow local users to obtain the private key by reading the file.
CVE-2017-1000232 1 Nlnetlabs 1 Ldns 2024-08-05 N/A
A double-free vulnerability in str2host.c in ldns 1.7.0 have unspecified impact and attack vectors.
CVE-2017-1000231 1 Nlnetlabs 1 Ldns 2024-08-05 N/A
A double-free vulnerability in parse.c in ldns 1.7.0 have unspecified impact and attack vectors.
CVE-2020-19860 1 Nlnetlabs 1 Ldns 2024-08-04 6.5 Medium
When ldns version 1.7.1 verifies a zone file, the ldns_rr_new_frm_str_internal function has a heap out of bounds read vulnerability. An attacker can leak information on the heap by constructing a zone file payload.
CVE-2020-19861 1 Nlnetlabs 1 Ldns 2024-08-04 7.5 High
When a zone file in ldns 1.7.1 is parsed, the function ldns_nsec3_salt_data is too trusted for the length value obtained from the zone file. When the memcpy is copied, the 0xfe - ldns_rdf_size(salt_rdf) byte data can be copied, causing heap overflow information leakage.