Show filters
8 Total Results
Displaying 1-8 of 8
Sort by:
Attacker Value
Unknown
CVE-2020-19861
Disclosure Date: January 21, 2022 (last updated February 23, 2025)
When a zone file in ldns 1.7.1 is parsed, the function ldns_nsec3_salt_data is too trusted for the length value obtained from the zone file. When the memcpy is copied, the 0xfe - ldns_rdf_size(salt_rdf) byte data can be copied, causing heap overflow information leakage.
0
Attacker Value
Unknown
CVE-2020-19860
Disclosure Date: January 21, 2022 (last updated February 23, 2025)
When ldns version 1.7.1 verifies a zone file, the ldns_rr_new_frm_str_internal function has a heap out of bounds read vulnerability. An attacker can leak information on the heap by constructing a zone file payload.
0
Attacker Value
Unknown
CVE-2021-29448
Disclosure Date: April 15, 2021 (last updated February 22, 2025)
Pi-hole is a Linux network-level advertisement and Internet tracker blocking application. The Stored XSS exists in the Pi-hole Admin portal, which can be exploited by the malicious actor with the network access to DNS server. See the referenced GitHub security advisory for patch details.
0
Attacker Value
Unknown
CVE-2017-1000231
Disclosure Date: November 17, 2017 (last updated November 26, 2024)
A double-free vulnerability in parse.c in ldns 1.7.0 have unspecified impact and attack vectors.
0
Attacker Value
Unknown
CVE-2017-1000232
Disclosure Date: November 17, 2017 (last updated November 26, 2024)
A double-free vulnerability in str2host.c in ldns 1.7.0 have unspecified impact and attack vectors.
0
Attacker Value
Unknown
CVE-2014-3209
Disclosure Date: November 16, 2014 (last updated October 05, 2023)
The ldns-keygen tool in ldns 1.6.x uses the current umask to set the privileges of the private key, which might allow local users to obtain the private key by reading the file.
0
Attacker Value
Unknown
CVE-2011-3581
Disclosure Date: November 04, 2011 (last updated October 04, 2023)
Heap-based buffer overflow in the ldns_rr_new_frm_str_internal function in ldns before 1.6.11 allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a Resource Record (RR) with an unknown type containing input that is longer than a specified length.
0
Attacker Value
Unknown
CVE-2009-1086
Disclosure Date: March 25, 2009 (last updated October 04, 2023)
Heap-based buffer overflow in the ldns_rr_new_frm_str_internal function in ldns 1.4.x allows remote attackers to cause a denial of service (memory corruption) and possibly execute arbitrary code via a DNS resource record (RR) with a long (1) class field (clas variable) and possibly (2) TTL field.
0