5
CVSSv2

CVE-2019-10190

Published: 16/07/2019 Updated: 12/02/2023
CVSS v2 Base Score: 5 | Impact Score: 2.9 | Exploitability Score: 10
CVSS v3 Base Score: 7.5 | Impact Score: 3.6 | Exploitability Score: 3.9
VMScore: 445
Vector: AV:N/AC:L/Au:N/C:N/I:P/A:N

Vulnerability Summary

A vulnerability exists in DNS resolver component of knot resolver through version 3.2.0 prior to 4.1.0 which allows remote malicious users to bypass DNSSEC validation for non-existence answer. NXDOMAIN answer would get passed through to the client even if its DNSSEC validation failed, instead of sending a SERVFAIL packet. Caching is not affected by this particular bug but see CVE-2019-10191.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

nic knot resolver

fedoraproject fedora 29

fedoraproject fedora 30

Vendor Advisories

Debian Bug report logs - #932048 knot-resolver: CVE-2019-10190 CVE-2019-10191 Package: src:knot-resolver; Maintainer for src:knot-resolver is knot-resolver packagers <knot-resolver@packagesdebianorg>; Reported by: Salvatore Bonaccorso <carnil@debianorg> Date: Sun, 14 Jul 2019 12:09:02 UTC Severity: grave Tags: sec ...