Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2019-10190

Published: 10 July 2019

A vulnerability was discovered in DNS resolver component of knot resolver through version 3.2.0 before 4.1.0 which allows remote attackers to bypass DNSSEC validation for non-existence answer. NXDOMAIN answer would get passed through to the client even if its DNSSEC validation failed, instead of sending a SERVFAIL packet. Caching is not affected by this particular bug but see CVE-2019-10191.

Notes

AuthorNote
alexmurray
According to the advisory only affects version between (and
including) 3.2.0 and 4.0.0 so only disco + eoan affected

Priority

Medium

Cvss 3 Severity Score

7.5

Score breakdown

Status

Package Release Status
knot-resolver
Launchpad, Ubuntu, Debian
bionic Not vulnerable

cosmic Not vulnerable

disco Ignored
(end of life)
eoan Ignored
(end of life)
focal Needed

groovy Ignored
(end of life)
hirsute Ignored
(end of life)
impish Ignored
(end of life)
jammy Not vulnerable
(5.4.4-1)
kinetic Not vulnerable
(5.5.1-5)
lunar Not vulnerable
(5.6.0-1)
mantic Not vulnerable
(5.6.0-1)
trusty Does not exist

upstream
Released (4.1.0)
xenial Not vulnerable

Patches:
upstream: https://gitlab.nic.cz/knot/knot-resolver/-/merge_requests/827/commits

Severity score breakdown

Parameter Value
Base score 7.5
Attack vector Network
Attack complexity Low
Privileges required None
User interaction None
Scope Unchanged
Confidentiality None
Integrity impact High
Availability impact None
Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N