Page 2 of 29 results (0.007 seconds)

CVSS: 9.8EPSS: 0%CPEs: 2EXPL: 0

Unbound before 1.9.5 allows an integer overflow in the regional allocator via regional_alloc. NOTE: The vendor disputes that this is a vulnerability. Although the code may be vulnerable, a running Unbound installation cannot be remotely or locally exploited ** EN DISPUTA ** Unbound versiones anteriores a 1.9.5, permite un desbordamiento de enteros en el asignador regional por medio de la función regional_alloc. NOTA: El proveedor niega que esto sea una vulnerabilidad. Aunque el código puede ser vulnerable, una instalación de Unbound en funcionamiento no puede ser explotada de forma remota o local A flaw was found in unbound. • https://lists.debian.org/debian-lts-announce/2021/05/msg00007.html https://ostif.org/our-audit-of-unbound-dns-by-x41-d-sec-full-results https://security.netapp.com/advisory/ntap-20210507-0007 https://access.redhat.com/security/cve/CVE-2019-25032 https://bugzilla.redhat.com/show_bug.cgi?id=1954772 • CWE-190: Integer Overflow or Wraparound •

CVSS: 9.8EPSS: 0%CPEs: 2EXPL: 0

Unbound before 1.9.5 allows an integer overflow in the regional allocator via the ALIGN_UP macro. NOTE: The vendor disputes that this is a vulnerability. Although the code may be vulnerable, a running Unbound installation cannot be remotely or locally exploited ** EN DISPUTA ** Unbound versiones anteriores a 1.9.5, permite un desbordamiento de enteros en el asignador regional por medio de la macro ALIGN_UP. NOTA: El proveedor niega que esto sea una vulnerabilidad. Aunque el código puede ser vulnerable, una instalación de Unbound en funcionamiento no puede ser explotada de forma remota o local A flaw was found in unbound. • https://lists.debian.org/debian-lts-announce/2021/05/msg00007.html https://ostif.org/our-audit-of-unbound-dns-by-x41-d-sec-full-results https://security.netapp.com/advisory/ntap-20210507-0007 https://access.redhat.com/security/cve/CVE-2019-25033 https://bugzilla.redhat.com/show_bug.cgi?id=1954775 • CWE-190: Integer Overflow or Wraparound •

CVSS: 9.8EPSS: 0%CPEs: 2EXPL: 0

Unbound before 1.9.5 allows an integer overflow in sldns_str2wire_dname_buf_origin, leading to an out-of-bounds write. NOTE: The vendor disputes that this is a vulnerability. Although the code may be vulnerable, a running Unbound installation cannot be remotely or locally exploited ** EN DISPUTA ** Unbound versiones anteriores a 1.9.5, permite un desbordamiento de enteros en la función sldns_str2wire_dname_buf_origin, conllevando a una escritura fuera de límites. NOTA: El proveedor niega que esto sea una vulnerabilidad. Aunque el código puede ser vulnerable, una instalación de Unbound en funcionamiento no puede ser explotada de forma remota o local A flaw was found in unbound. • https://lists.debian.org/debian-lts-announce/2021/05/msg00007.html https://ostif.org/our-audit-of-unbound-dns-by-x41-d-sec-full-results https://security.netapp.com/advisory/ntap-20210507-0007 https://access.redhat.com/security/cve/CVE-2019-25034 https://bugzilla.redhat.com/show_bug.cgi?id=1954778 • CWE-190: Integer Overflow or Wraparound CWE-787: Out-of-bounds Write •

CVSS: 9.8EPSS: 0%CPEs: 2EXPL: 0

Unbound before 1.9.5 allows an out-of-bounds write in sldns_bget_token_par. NOTE: The vendor disputes that this is a vulnerability. Although the code may be vulnerable, a running Unbound installation cannot be remotely or locally exploited ** EN DISPUTA ** Unbound versiones anteriores a 1.9.5, permite una escritura fuera de límites en la función sldns_bget_token_par. NOTA: El proveedor niega que esto sea una vulnerabilidad. Aunque el código puede ser vulnerable, una instalación de Unbound en funcionamiento no puede ser explotada de forma remota o local A flaw was found in unbound. • https://lists.debian.org/debian-lts-announce/2021/05/msg00007.html https://ostif.org/our-audit-of-unbound-dns-by-x41-d-sec-full-results https://security.netapp.com/advisory/ntap-20210507-0007 https://access.redhat.com/security/cve/CVE-2019-25035 https://bugzilla.redhat.com/show_bug.cgi?id=1954780 • CWE-787: Out-of-bounds Write •

CVSS: 9.8EPSS: 0%CPEs: 2EXPL: 0

Unbound before 1.9.5 allows an assertion failure and denial of service in synth_cname. NOTE: The vendor disputes that this is a vulnerability. Although the code may be vulnerable, a running Unbound installation cannot be remotely or locally exploited ** EN DISPUTA ** Unbound versiones anteriores a 1.9.5, permite un error de aserción y denegación de servicio en la función synth_cname. NOTA: El proveedor niega que esto sea una vulnerabilidad. Aunque el código puede ser vulnerable, una instalación de Unbound en funcionamiento no puede ser explotada de forma remota o local A flaw was found in unbound. • https://lists.debian.org/debian-lts-announce/2021/05/msg00007.html https://ostif.org/our-audit-of-unbound-dns-by-x41-d-sec-full-results https://security.netapp.com/advisory/ntap-20210507-0007 https://access.redhat.com/security/cve/CVE-2019-25036 https://bugzilla.redhat.com/show_bug.cgi?id=1954782 • CWE-617: Reachable Assertion CWE-787: Out-of-bounds Write •