7.5
CVSSv3

CVE-2019-19331

Published: 16/12/2019 Updated: 26/04/2024
CVSS v2 Base Score: 5 | Impact Score: 2.9 | Exploitability Score: 10
CVSS v3 Base Score: 7.5 | Impact Score: 3.6 | Exploitability Score: 3.9
VMScore: 445
Vector: AV:N/AC:L/Au:N/C:N/I:N/A:P

Vulnerability Summary

knot-resolver before version 4.3.0 is vulnerable to denial of service through high CPU utilization. DNS replies with very many resource records might be processed very inefficiently, in extreme cases taking even several CPU seconds for each such uncached message. For example, a few thousand A records can be squashed into one DNS message (limit is 64kB).

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

nic knot resolver

debian debian linux 10.0

Vendor Advisories

Debian Bug report logs - #946181 knot-resolver: CVE-2019-19331 Package: src:knot-resolver; Maintainer for src:knot-resolver is knot-resolver packagers <knot-resolver@packagesdebianorg>; Reported by: Salvatore Bonaccorso <carnil@debianorg> Date: Wed, 4 Dec 2019 21:18:05 UTC Severity: grave Tags: security, upstream ...

Mailing Lists

Hello everyone, here are some details on the vulnerability (fix) disclosed today Impact ====== Some DNS packets might take even a few seconds to process with full CPU utilization, allowing DoS Unembargo date ============== Wednesday 4th December 2019, afternoon GMT Fixes ===== Most of the issue can be mitigated by updating libknot dependency t ...