Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2019-25036

Published: 27 April 2021

** DISPUTED ** Unbound before 1.9.5 allows an assertion failure and denial of service in synth_cname. NOTE: The vendor disputes that this is a vulnerability. Although the code may be vulnerable, a running Unbound installation cannot be remotely or locally exploited.

Priority

Medium

Cvss 3 Severity Score

7.5

Score breakdown

Status

Package Release Status
unbound
Launchpad, Ubuntu, Debian
impish Not vulnerable

kinetic Not vulnerable

bionic
Released (1.6.7-1ubuntu2.4)
focal
Released (1.9.4-2ubuntu1.2)
jammy Not vulnerable

lunar Not vulnerable

groovy Not vulnerable
(1.11.0-1)
hirsute Not vulnerable

trusty Needed

upstream
Released (1.9.6-1)
xenial Needed

mantic Not vulnerable

Patches:
upstream: https://github.com/NLnetLabs/unbound/commit/f5e06689d193619c57c33270c83f5e40781a261d

Severity score breakdown

Parameter Value
Base score 7.5
Attack vector Network
Attack complexity Low
Privileges required None
User interaction None
Scope Unchanged
Confidentiality None
Integrity impact None
Availability impact High
Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H