Heap-based buffer overflow in the ldns_rr_new_frm_str_internal function in ldns 1.4.x allows remote attackers to cause a denial of service (memory corruption) and possibly execute arbitrary code via a DNS resource record (RR) with a long (1) class field (clas variable) and possibly (2) TTL field.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2009-03-25T18:00:00

Updated: 2024-08-07T04:57:17.916Z

Reserved: 2009-03-25T00:00:00

Link: CVE-2009-1086

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2009-03-25T18:30:00.547

Modified: 2009-05-15T05:28:39.217

Link: CVE-2009-1086

cve-icon Redhat

No data.