Product:

Ldns

(Nlnetlabs)
Repositories

Unknown:

This might be proprietary software.

#Vulnerabilities 7
Date Id Summary Products Score Patch Annotated
2022-01-21 CVE-2020-19861 When a zone file in ldns 1.7.1 is parsed, the function ldns_nsec3_salt_data is too trusted for the length value obtained from the zone file. When the memcpy is copied, the 0xfe - ldns_rdf_size(salt_rdf) byte data can be copied, causing heap overflow information leakage. Ldns 7.5
2022-01-21 CVE-2020-19860 When ldns version 1.7.1 verifies a zone file, the ldns_rr_new_frm_str_internal function has a heap out of bounds read vulnerability. An attacker can leak information on the heap by constructing a zone file payload. Ldns 6.5
2017-11-17 CVE-2017-1000232 A double-free vulnerability in str2host.c in ldns 1.7.0 have unspecified impact and attack vectors. Ldns 9.8
2017-11-17 CVE-2017-1000231 A double-free vulnerability in parse.c in ldns 1.7.0 have unspecified impact and attack vectors. Ldns 9.8
2014-11-16 CVE-2014-3209 The ldns-keygen tool in ldns 1.6.x uses the current umask to set the privileges of the private key, which might allow local users to obtain the private key by reading the file. Ldns N/A
2011-11-04 CVE-2011-3581 Heap-based buffer overflow in the ldns_rr_new_frm_str_internal function in ldns before 1.6.11 allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a Resource Record (RR) with an unknown type containing input that is longer than a specified length. Ldns N/A
2009-03-25 CVE-2009-1086 Heap-based buffer overflow in the ldns_rr_new_frm_str_internal function in ldns 1.4.x allows remote attackers to cause a denial of service (memory corruption) and possibly execute arbitrary code via a DNS resource record (RR) with a long (1) class field (clas variable) and possibly (2) TTL field. Ldns N/A