CVE-2022-32983

Knot Resolver through 5.5.1 may allow DNS cache poisoning when there is an attempt to limit forwarding actions by filters.
Configurations

Configuration 1 (hide)

cpe:2.3:a:nic:knot_resolver:*:*:*:*:*:*:*:*

History

27 Jun 2022, 18:34

Type Values Removed Values Added
CWE CWE-290
CVSS v2 : unknown
v3 : unknown
v2 : 5.0
v3 : 5.3
First Time Nic
Nic knot Resolver
CPE cpe:2.3:a:nic:knot_resolver:*:*:*:*:*:*:*:*
References (MISC) https://github.com/CZ-NIC/knot-resolver/commit/ccb9d9794db5eb757c33becf65cb1cf48ecfd968 - (MISC) https://github.com/CZ-NIC/knot-resolver/commit/ccb9d9794db5eb757c33becf65cb1cf48ecfd968 - Patch, Third Party Advisory
References (MISC) https://knot-resolver.readthedocs.io/en/stable/modules-policy.html#forwarding - (MISC) https://knot-resolver.readthedocs.io/en/stable/modules-policy.html#forwarding - Vendor Advisory

20 Jun 2022, 16:15

Type Values Removed Values Added
New CVE

Information

Published : 2022-06-20 16:15

Updated : 2023-12-10 14:22


NVD link : CVE-2022-32983

Mitre link : CVE-2022-32983

CVE.ORG link : CVE-2022-32983


JSON object : View

Products Affected

nic

  • knot_resolver
CWE
CWE-290

Authentication Bypass by Spoofing