Heap-based buffer overflow in the ldns_rr_new_frm_str_internal function in ldns 1.4.x allows remote attackers to cause a denial of service (memory corruption) and possibly execute arbitrary code via a DNS resource record (RR) with a long (1) class field (clas variable) and possibly (2) TTL field.
Max CVSS
6.4
EPSS Score
11.17%
Published
2009-03-25
Updated
2009-05-15
Off-by-one error in the packet_read_query_section function in packet.c in nsd 3.2.1, and process_query_section in query.c in nsd 2.3.7, allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via unspecified vectors that trigger a buffer overflow.
Max CVSS
5.0
EPSS Score
0.86%
Published
2009-05-22
Updated
2009-05-29
Unbound before 1.3.4 does not properly verify signatures for NSEC3 records, which allows remote attackers to cause secure delegations to be downgraded via DNS spoofing or other DNS-related attacks in conjunction with crafted delegation responses.
Max CVSS
7.5
EPSS Score
0.80%
Published
2009-10-13
Updated
2017-08-17
Unbound before 1.4.4 does not send responses for signed zones after mishandling an unspecified query, which allows remote attackers to cause a denial of service (DNSSEC outage) via a crafted query.
Max CVSS
5.0
EPSS Score
0.28%
Published
2011-06-02
Updated
2011-06-14
Unbound before 1.4.3 does not properly align structures on 64-bit platforms, which allows remote attackers to cause a denial of service (daemon crash) via unspecified vectors.
Max CVSS
5.0
EPSS Score
3.26%
Published
2010-03-16
Updated
2011-06-02
daemon/worker.c in Unbound 1.x before 1.4.10, when debugging functionality and the interface-automatic option are enabled, allows remote attackers to cause a denial of service (assertion failure and daemon exit) via a crafted DNS request that triggers improper error handling.
Max CVSS
4.3
EPSS Score
1.66%
Published
2011-05-31
Updated
2017-08-17
Heap-based buffer overflow in the ldns_rr_new_frm_str_internal function in ldns before 1.6.11 allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a Resource Record (RR) with an unknown type containing input that is longer than a specified length.
Max CVSS
6.8
EPSS Score
10.13%
Published
2011-11-04
Updated
2016-12-08
query.c in NSD 3.0.x through 3.0.8, 3.1.x through 3.1.1, and 3.2.x before 3.2.12 allows remote attackers to cause a denial of service (NULL pointer dereference and child process crash) via a crafted DNS packet.
Max CVSS
5.0
EPSS Score
2.10%
Published
2012-07-27
Updated
2017-12-22
Cache Poisoning issue exists in DNS Response Rate Limiting.
Max CVSS
5.9
EPSS Score
0.11%
Published
2019-11-05
Updated
2019-11-08
The ldns-keygen tool in ldns 1.6.x uses the current umask to set the privileges of the private key, which might allow local users to obtain the private key by reading the file.
Max CVSS
2.1
EPSS Score
0.04%
Published
2014-11-16
Updated
2014-11-17
iterator.c in NLnet Labs Unbound before 1.5.1 does not limit delegation chaining, which allows remote attackers to cause a denial of service (memory and CPU consumption) via a large or infinite number of referrals.
Max CVSS
4.3
EPSS Score
65.15%
Published
2014-12-11
Updated
2016-11-28
NSD before 4.1.11 allows remote DNS master servers to cause a denial of service (/tmp disk consumption and slave server crash) via a zone transfer with unlimited data.
Max CVSS
7.8
EPSS Score
1.73%
Published
2017-02-09
Updated
2017-02-24
A flaw was found in the way unbound before 1.6.8 validated wildcard-synthesized NSEC records. An improperly validated wildcard NSEC record could be used to prove the non-existence (NXDOMAIN answer) of an existing wildcard record, or trick unbound into accepting a NODATA proof.
Max CVSS
5.3
EPSS Score
0.54%
Published
2018-01-23
Updated
2019-10-09
A double-free vulnerability in parse.c in ldns 1.7.0 have unspecified impact and attack vectors.
Max CVSS
9.8
EPSS Score
0.38%
Published
2017-11-17
Updated
2018-02-04
A double-free vulnerability in str2host.c in ldns 1.7.0 have unspecified impact and attack vectors.
Max CVSS
9.8
EPSS Score
0.42%
Published
2017-11-17
Updated
2020-04-01
nsd-checkzone in NLnet Labs NSD 4.2.0 has a Stack-based Buffer Overflow in the dname_concatenate() function in dname.c.
Max CVSS
9.8
EPSS Score
0.43%
Published
2019-07-03
Updated
2020-08-24
Unbound before 1.9.4 accesses uninitialized memory, which allows remote attackers to trigger a crash via a crafted NOTIFY query. The source IP address of the query must match an access-control rule.
Max CVSS
7.5
EPSS Score
16.56%
Published
2019-10-03
Updated
2020-08-24
Unbound 1.6.4 through 1.9.4 contain a vulnerability in the ipsec module that can cause shell code execution after receiving a specially crafted answer. This issue can only be triggered if unbound was compiled with `--enable-ipsecmod` support, and ipsecmod is enabled and used in the configuration.
Max CVSS
7.3
EPSS Score
0.44%
Published
2019-11-19
Updated
2022-04-22
Unbound before 1.9.5 allows configuration injection in create_unbound_ad_servers.sh upon a successful man-in-the-middle attack against a cleartext HTTP session. NOTE: The vendor does not consider this a vulnerability of the Unbound software. create_unbound_ad_servers.sh is a contributed script from the community that facilitates automatic configuration creation. It is not part of the Unbound installation
Max CVSS
5.9
EPSS Score
0.10%
Published
2021-04-27
Updated
2024-04-11
Unbound before 1.9.5 allows an integer overflow in the regional allocator via regional_alloc. NOTE: The vendor disputes that this is a vulnerability. Although the code may be vulnerable, a running Unbound installation cannot be remotely or locally exploited
Max CVSS
9.8
EPSS Score
0.31%
Published
2021-04-27
Updated
2024-04-11
Unbound before 1.9.5 allows an integer overflow in the regional allocator via the ALIGN_UP macro. NOTE: The vendor disputes that this is a vulnerability. Although the code may be vulnerable, a running Unbound installation cannot be remotely or locally exploited
Max CVSS
9.8
EPSS Score
0.31%
Published
2021-04-27
Updated
2024-04-11
Unbound before 1.9.5 allows an integer overflow in sldns_str2wire_dname_buf_origin, leading to an out-of-bounds write. NOTE: The vendor disputes that this is a vulnerability. Although the code may be vulnerable, a running Unbound installation cannot be remotely or locally exploited
Max CVSS
9.8
EPSS Score
0.36%
Published
2021-04-27
Updated
2024-04-11
Unbound before 1.9.5 allows an out-of-bounds write in sldns_bget_token_par. NOTE: The vendor disputes that this is a vulnerability. Although the code may be vulnerable, a running Unbound installation cannot be remotely or locally exploited
Max CVSS
9.8
EPSS Score
0.22%
Published
2021-04-27
Updated
2024-04-11
Unbound before 1.9.5 allows an assertion failure and denial of service in synth_cname. NOTE: The vendor disputes that this is a vulnerability. Although the code may be vulnerable, a running Unbound installation cannot be remotely or locally exploited
Max CVSS
7.5
EPSS Score
0.35%
Published
2021-04-27
Updated
2024-04-11
Unbound before 1.9.5 allows an assertion failure and denial of service in dname_pkt_copy via an invalid packet. NOTE: The vendor disputes that this is a vulnerability. Although the code may be vulnerable, a running Unbound installation cannot be remotely or locally exploited
Max CVSS
7.5
EPSS Score
0.35%
Published
2021-04-27
Updated
2024-04-11
52 vulnerabilities found
1 2 3
This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!