Heap-based Buffer Overflow in ldns_rr_new_frm_str_internal Function

Heap-based Buffer Overflow in ldns_rr_new_frm_str_internal Function

CVE-2011-3581 · MEDIUM Severity

AV:N/AC:M/AU:N/C:P/I:P/A:P

Heap-based buffer overflow in the ldns_rr_new_frm_str_internal function in ldns before 1.6.11 allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a Resource Record (RR) with an unknown type containing input that is longer than a specified length.

Learn more about our Internal Network Penetration Testing.