CVE-2019-19331

knot-resolver before version 4.3.0 is vulnerable to denial of service through high CPU utilization. DNS replies with very many resource records might be processed very inefficiently, in extreme cases taking even several CPU seconds for each such uncached message. For example, a few thousand A records can be squashed into one DNS message (limit is 64kB).
Configurations

Configuration 1 (hide)

cpe:2.3:a:nic:knot_resolver:*:*:*:*:*:*:*:*

Configuration 2 (hide)

cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*

History

26 Apr 2024, 07:15

Type Values Removed Values Added
References
  • () https://lists.debian.org/debian-lts-announce/2024/04/msg00017.html -

Information

Published : 2019-12-16 16:15

Updated : 2024-04-26 07:15


NVD link : CVE-2019-19331

Mitre link : CVE-2019-19331

CVE.ORG link : CVE-2019-19331


JSON object : View

Products Affected

debian

  • debian_linux

nic

  • knot_resolver
CWE
CWE-404

Improper Resource Shutdown or Release

CWE-407

Inefficient Algorithmic Complexity