When a zone file in ldns 1.7.1 is parsed, the function ldns_nsec3_salt_data is too trusted for the length value obtained from the zone file. When the memcpy is copied, the 0xfe - ldns_rdf_size(salt_rdf) byte data can be copied, causing heap overflow information leakage.
Max CVSS
7.5
EPSS Score
0.15%
Published
2022-01-21
Updated
2022-10-05
When ldns version 1.7.1 verifies a zone file, the ldns_rr_new_frm_str_internal function has a heap out of bounds read vulnerability. An attacker can leak information on the heap by constructing a zone file payload.
Max CVSS
6.5
EPSS Score
0.15%
Published
2022-01-21
Updated
2022-01-27
A double-free vulnerability in str2host.c in ldns 1.7.0 have unspecified impact and attack vectors.
Max CVSS
9.8
EPSS Score
0.42%
Published
2017-11-17
Updated
2020-04-01
A double-free vulnerability in parse.c in ldns 1.7.0 have unspecified impact and attack vectors.
Max CVSS
9.8
EPSS Score
0.38%
Published
2017-11-17
Updated
2018-02-04
The ldns-keygen tool in ldns 1.6.x uses the current umask to set the privileges of the private key, which might allow local users to obtain the private key by reading the file.
Max CVSS
2.1
EPSS Score
0.04%
Published
2014-11-16
Updated
2014-11-17
Heap-based buffer overflow in the ldns_rr_new_frm_str_internal function in ldns before 1.6.11 allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a Resource Record (RR) with an unknown type containing input that is longer than a specified length.
Max CVSS
6.8
EPSS Score
10.13%
Published
2011-11-04
Updated
2016-12-08
Heap-based buffer overflow in the ldns_rr_new_frm_str_internal function in ldns 1.4.x allows remote attackers to cause a denial of service (memory corruption) and possibly execute arbitrary code via a DNS resource record (RR) with a long (1) class field (clas variable) and possibly (2) TTL field.
Max CVSS
6.4
EPSS Score
13.32%
Published
2009-03-25
Updated
2009-05-15
7 vulnerabilities found
This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!