CVE-2019-25032

Unbound before 1.9.5 allows an integer overflow in the regional allocator via regional_alloc. NOTE: The vendor disputes that this is a vulnerability. Although the code may be vulnerable, a running Unbound installation cannot be remotely or locally exploited
Configurations

Configuration 1 (hide)

cpe:2.3:a:nlnetlabs:unbound:*:*:*:*:*:*:*:*

Configuration 2 (hide)

cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*

History

07 Nov 2023, 03:09

Type Values Removed Values Added
Summary ** DISPUTED ** Unbound before 1.9.5 allows an integer overflow in the regional allocator via regional_alloc. NOTE: The vendor disputes that this is a vulnerability. Although the code may be vulnerable, a running Unbound installation cannot be remotely or locally exploited. Unbound before 1.9.5 allows an integer overflow in the regional allocator via regional_alloc. NOTE: The vendor disputes that this is a vulnerability. Although the code may be vulnerable, a running Unbound installation cannot be remotely or locally exploited

11 Jun 2021, 22:15

Type Values Removed Values Added
Summary Unbound before 1.9.5 allows an integer overflow in the regional allocator via regional_alloc. ** DISPUTED ** Unbound before 1.9.5 allows an integer overflow in the regional allocator via regional_alloc. NOTE: The vendor disputes that this is a vulnerability. Although the code may be vulnerable, a running Unbound installation cannot be remotely or locally exploited.

01 Jun 2021, 13:22

Type Values Removed Values Added
References
  • (CONFIRM) https://security.netapp.com/advisory/ntap-20210507-0007/ - Third Party Advisory
References (MLIST) https://lists.debian.org/debian-lts-announce/2021/05/msg00007.html - (MLIST) https://lists.debian.org/debian-lts-announce/2021/05/msg00007.html - Mailing List, Third Party Advisory
CPE cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*

07 May 2021, 05:15

Type Values Removed Values Added
References
  • (MLIST) https://lists.debian.org/debian-lts-announce/2021/05/msg00007.html -

30 Apr 2021, 15:03

Type Values Removed Values Added
CPE cpe:2.3:a:nlnetlabs:unbound:*:*:*:*:*:*:*:*
CVSS v2 : unknown
v3 : unknown
v2 : 7.5
v3 : 9.8
CWE CWE-190
References (MISC) https://ostif.org/our-audit-of-unbound-dns-by-x41-d-sec-full-results/ - (MISC) https://ostif.org/our-audit-of-unbound-dns-by-x41-d-sec-full-results/ - Not Applicable, Third Party Advisory

27 Apr 2021, 06:15

Type Values Removed Values Added
New CVE

Information

Published : 2021-04-27 06:15

Updated : 2024-04-11 01:05


NVD link : CVE-2019-25032

Mitre link : CVE-2019-25032

CVE.ORG link : CVE-2019-25032


JSON object : View

Products Affected

debian

  • debian_linux

nlnetlabs

  • unbound
CWE
CWE-190

Integer Overflow or Wraparound