Executive Summary

Informations
Name CVE-2011-3581 First vendor Publication 2011-11-04
Vendor Cve Last vendor Modification 2016-12-08

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:P/A:P)
Cvss Base Score 6.8 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Heap-based buffer overflow in the ldns_rr_new_frm_str_internal function in ldns before 1.6.11 allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a Resource Record (RR) with an unknown type containing input that is longer than a specified length.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-3581

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:15047
 
Oval ID: oval:org.mitre.oval:def:15047
Title: DSA-2353-1 ldns -- buffer overflow
Description: David Wheeler discovered a buffer overflow in ldns's code to parse RR records, which could lead to the execution of arbitrary code.
Family: unix Class: patch
Reference(s): DSA-2353-1
CVE-2011-3581
Version: 5
Platform(s): Debian GNU/Linux 5.0
Debian GNU/Linux 6.0
Debian GNU/kFreeBSD 6.0
Product(s): ldns
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 26

OpenVAS Exploits

Date Description
2012-03-19 Name : Fedora Update for ldns FEDORA-2011-13895
File : nvt/gb_fedora_2011_13895_ldns_fc16.nasl
2012-02-11 Name : Debian Security Advisory DSA 2353-1 (ldns)
File : nvt/deb_2353_1.nasl
2011-10-21 Name : Fedora Update for ldns FEDORA-2011-13915
File : nvt/gb_fedora_2011_13915_ldns_fc14.nasl
2011-10-21 Name : Fedora Update for ldns FEDORA-2011-13929
File : nvt/gb_fedora_2011_13929_ldns_fc15.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
76795 ldns rr.c ldns_rr_new_frm_str_internal() Function DNS Resource Record Parsing...

Nessus® Vulnerability Scanner

Date Description
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_3_ldns-111017.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_4_ldns-111017.nasl - Type : ACT_GATHER_INFO
2014-01-22 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201401-25.nasl - Type : ACT_GATHER_INFO
2011-11-26 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2353.nasl - Type : ACT_GATHER_INFO
2011-10-19 Name : The remote Fedora host is missing a security update.
File : fedora_2011-13915.nasl - Type : ACT_GATHER_INFO
2011-10-19 Name : The remote Fedora host is missing a security update.
File : fedora_2011-13929.nasl - Type : ACT_GATHER_INFO
2011-10-17 Name : The remote Fedora host is missing a security update.
File : fedora_2011-13895.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/49748
CONFIRM http://nlnetlabs.nl/svn/ldns/tags/release-1.6.11/Changelog
http://www.nlnetlabs.nl/bugs-script/show_bug.cgi?id=403
FEDORA http://lists.fedoraproject.org/pipermail/package-announce/2011-October/068091...
http://lists.fedoraproject.org/pipermail/package-announce/2011-October/068201...
http://lists.fedoraproject.org/pipermail/package-announce/2011-October/068239...
MLIST http://seclists.org/oss-sec/2011/q3/503
http://seclists.org/oss-sec/2011/q3/542
SECUNIA http://secunia.com/advisories/46470
http://secunia.com/advisories/46476
SUSE http://lists.opensuse.org/opensuse-security-announce/2011-10/msg00008.html

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
Date Informations
2024-02-02 01:17:15
  • Multiple Updates
2024-02-01 12:05:03
  • Multiple Updates
2023-09-05 12:16:11
  • Multiple Updates
2023-09-05 01:04:56
  • Multiple Updates
2023-09-02 12:16:17
  • Multiple Updates
2023-09-02 01:05:01
  • Multiple Updates
2023-08-12 12:19:44
  • Multiple Updates
2023-08-12 01:05:02
  • Multiple Updates
2023-08-11 12:16:22
  • Multiple Updates
2023-08-11 01:05:11
  • Multiple Updates
2023-08-06 12:15:44
  • Multiple Updates
2023-08-06 01:05:02
  • Multiple Updates
2023-08-04 12:15:48
  • Multiple Updates
2023-08-04 01:05:02
  • Multiple Updates
2023-07-14 12:15:47
  • Multiple Updates
2023-07-14 01:05:00
  • Multiple Updates
2023-03-29 01:17:40
  • Multiple Updates
2023-03-28 12:05:07
  • Multiple Updates
2022-10-11 12:14:05
  • Multiple Updates
2022-10-11 01:04:45
  • Multiple Updates
2021-05-05 01:09:22
  • Multiple Updates
2021-05-04 12:17:38
  • Multiple Updates
2021-04-22 01:20:57
  • Multiple Updates
2020-05-23 01:46:42
  • Multiple Updates
2020-05-23 00:31:10
  • Multiple Updates
2016-12-08 09:23:25
  • Multiple Updates
2016-04-26 21:05:46
  • Multiple Updates
2014-06-14 13:31:40
  • Multiple Updates
2014-02-17 11:05:22
  • Multiple Updates
2013-05-10 23:07:48
  • Multiple Updates