Page 5 of 28 results (0.007 seconds)

CVSS: 7.3EPSS: 0%CPEs: 4EXPL: 1

Unbound 1.6.4 through 1.9.4 contain a vulnerability in the ipsec module that can cause shell code execution after receiving a specially crafted answer. This issue can only be triggered if unbound was compiled with `--enable-ipsecmod` support, and ipsecmod is enabled and used in the configuration. Unbound versiones 1.6.4 hasta 1.9.4, contiene una vulnerabilidad en el módulo ipsec que puede causar una ejecución de código de shell después de recibir una respuesta especialmente diseñada. Este problema solo puede ser activado si unbound fue compilado con el soporte "--enable-ipsecmod", e ipsecmod está habilitado y usado en la configuración. A shell command injection vulnerability was discovered in the way unbound handles DNS queries for systems with a public key used for IPsec. • http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00067.html http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00069.html http://www.openwall.com/lists/oss-security/2019/11/19/1 https://github.com/NLnetLabs/unbound/blob/release-1.9.5/doc/Changelog https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/MOCR6JP7MSRARTOGEHGST64G4FJGX5VK https://www.nlnetlabs.nl/downloads/unbound/CVE-2019-18934.txt https://www.nlnetlabs.nl/news/2019/No • CWE-78: Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection') •

CVSS: 7.5EPSS: 16%CPEs: 2EXPL: 0

Unbound before 1.9.4 accesses uninitialized memory, which allows remote attackers to trigger a crash via a crafted NOTIFY query. The source IP address of the query must match an access-control rule. Unbound versiones anteriores a 1.9.4, accede a la memoria no inicializada, lo que permite a atacantes remotos desencadenar un bloqueo por medio de una consulta NOTIFY diseñada. La dirección IP del origen de la consulta debe coincidir con una regla de control de acceso. • https://github.com/NLnetLabs/unbound/blob/release-1.9.4/doc/Changelog https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/E65NCWZZB2D75ZIYWPXKMVGSGNYW4JMC https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/MLRHE7TQFAOV4MB2ELTOGESZYUL65NUJ https://nlnetlabs.nl/downloads/unbound/CVE-2019-16866.txt https://seclists.org/bugtraq/2019/Oct/23 https://usn.ubuntu.com/4149-1 https://www.debian.org/security/2019/dsa-4544 • CWE-755: Improper Handling of Exceptional Conditions CWE-908: Use of Uninitialized Resource •

CVSS: 5.3EPSS: 0%CPEs: 7EXPL: 0

A flaw was found in the way unbound before 1.6.8 validated wildcard-synthesized NSEC records. An improperly validated wildcard NSEC record could be used to prove the non-existence (NXDOMAIN answer) of an existing wildcard record, or trick unbound into accepting a NODATA proof. Se ha encontrado un error en la forma en la que unbound, en versiones anteriores a la 1.6.8, validaba los registros NSEC sintetizados con caracteres comodín. Un registro con caracteres comodín NSEC validado incorrectamente podría emplearse para probar la falta (respuesta NXDOMAIN) de un registro de caracteres comodín, o engañar a unbound para que acepte una prueba NODATA. • http://www.securityfocus.com/bid/102817 https://lists.debian.org/debian-lts-announce/2018/01/msg00039.html https://lists.debian.org/debian-lts-announce/2019/02/msg00022.html https://unbound.net/downloads/CVE-2017-15105.txt https://usn.ubuntu.com/3673-1 • CWE-20: Improper Input Validation CWE-358: Improperly Implemented Security Check for Standard •

CVSS: 4.3EPSS: 59%CPEs: 4EXPL: 0

iterator.c in NLnet Labs Unbound before 1.5.1 does not limit delegation chaining, which allows remote attackers to cause a denial of service (memory and CPU consumption) via a large or infinite number of referrals. iterator.c en NLnet Labs Unbound anterior a 1.5.1 no limita el encadenamiento de la delegación, lo que permite a atacantes remotos causar una denegación de servicio (consumo de memoria y CPU) a través de un número grande o infinito de remisiones. A denial of service flaw was found in unbound that an attacker could use to trick the unbound resolver into following an endless loop of delegations, consuming an excessive amount of resources. • http://cert.ssi.gouv.fr/site/CERTFR-2014-AVI-512/index.html http://unbound.net/downloads/patch_cve_2014_8602.diff http://www.debian.org/security/2014/dsa-3097 http://www.kb.cert.org/vuls/id/264212 http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html http://www.securityfocus.com/bid/71589 http://www.ubuntu.com/usn/USN-2484-1 https://unbound.net/downloads/CVE-2014-8602.txt https://access.redhat.com/security/cve/CVE-2014-8602 https:/ • CWE-399: Resource Management Errors CWE-770: Allocation of Resources Without Limits or Throttling •

CVSS: 4.3EPSS: 1%CPEs: 22EXPL: 0

daemon/worker.c in Unbound 1.x before 1.4.10, when debugging functionality and the interface-automatic option are enabled, allows remote attackers to cause a denial of service (assertion failure and daemon exit) via a crafted DNS request that triggers improper error handling. daemon/worker.c de Unbound 1.x anteriores a 1.4.10, cuando la funcionalidad de depuración de errores ("debugging") y la opción de "interface-automatic" están activadas, permite a atacantes remotos provocar una denegación de servicio (fallo en aserción y finalización del demonio) a través de una petición DNS modificada que provoca un manejo de error incorrecto. • http://lists.fedoraproject.org/pipermail/package-announce/2011-June/061243.html http://osvdb.org/72750 http://secunia.com/advisories/44865 http://unbound.nlnetlabs.nl/downloads/CVE-2011-1922.txt http://www.kb.cert.org/vuls/id/531342 http://www.securityfocus.com/bid/47986 https://exchange.xforce.ibmcloud.com/vulnerabilities/67645 • CWE-399: Resource Management Errors •