Vulnerabilities (CVE)

Filtered by vendor Nic Subscribe
Filtered by product Knot Resolver
Total 14 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2020-12667 1 Nic 1 Knot Resolver 2024-04-26 5.0 MEDIUM 7.5 HIGH
Knot Resolver before 5.1.1 allows traffic amplification via a crafted DNS answer from an attacker-controlled server, aka an "NXNSAttack" issue. This is triggered by random subdomains in the NSDNAME in NS records.
CVE-2019-19331 2 Debian, Nic 2 Debian Linux, Knot Resolver 2024-04-26 5.0 MEDIUM 7.5 HIGH
knot-resolver before version 4.3.0 is vulnerable to denial of service through high CPU utilization. DNS replies with very many resource records might be processed very inefficiently, in extreme cases taking even several CPU seconds for each such uncached message. For example, a few thousand A records can be squashed into one DNS message (limit is 64kB).
CVE-2019-10191 2 Fedoraproject, Nic 2 Fedora, Knot Resolver 2024-04-26 5.0 MEDIUM 7.5 HIGH
A vulnerability was discovered in DNS resolver of knot resolver before version 4.1.0 which allows remote attackers to downgrade DNSSEC-secure domains to DNSSEC-insecure state, opening possibility of domain hijack using attacks against insecure DNS protocol.
CVE-2019-10190 2 Fedoraproject, Nic 2 Fedora, Knot Resolver 2024-04-26 5.0 MEDIUM 7.5 HIGH
A vulnerability was discovered in DNS resolver component of knot resolver through version 3.2.0 before 4.1.0 which allows remote attackers to bypass DNSSEC validation for non-existence answer. NXDOMAIN answer would get passed through to the client even if its DNSSEC validation failed, instead of sending a SERVFAIL packet. Caching is not affected by this particular bug but see CVE-2019-10191.
CVE-2023-50387 8 Fedoraproject, Isc, Microsoft and 5 more 13 Fedora, Bind, Windows Server 2008 and 10 more 2024-03-07 N/A 7.5 HIGH
Certain DNSSEC aspects of the DNS protocol (in RFC 4033, 4034, 4035, 6840, and related RFCs) allow remote attackers to cause a denial of service (CPU consumption) via one or more DNSSEC responses, aka the "KeyTrap" issue. One of the concerns is that, when there is a zone with many DNSKEY and RRSIG records, the protocol specification implies that an algorithm must evaluate all combinations of DNSKEY and RRSIG records.
CVE-2023-46317 1 Nic 1 Knot Resolver 2023-12-10 N/A 7.5 HIGH
Knot Resolver before 5.7.0 performs many TCP reconnections upon receiving certain nonsensical responses from servers.
CVE-2023-26249 1 Nic 1 Knot Resolver 2023-12-10 N/A 7.5 HIGH
Knot Resolver before 5.6.0 enables attackers to consume its resources, launching amplification attacks and potentially causing a denial of service. Specifically, a single client query may lead to a hundred TCP connection attempts if a DNS server closes connections without providing a response.
CVE-2022-40188 3 Debian, Fedoraproject, Nic 3 Debian Linux, Fedora, Knot Resolver 2023-12-10 N/A 7.5 HIGH
Knot Resolver before 5.5.3 allows remote attackers to cause a denial of service (CPU consumption) because of algorithmic complexity. During an attack, an authoritative server must return large NS sets or address sets.
CVE-2022-32983 1 Nic 1 Knot Resolver 2023-12-10 5.0 MEDIUM 5.3 MEDIUM
Knot Resolver through 5.5.1 may allow DNS cache poisoning when there is an attempt to limit forwarding actions by filters.
CVE-2018-1110 1 Nic 1 Knot Resolver 2023-12-10 5.0 MEDIUM 7.5 HIGH
A flaw was found in knot-resolver before version 2.3.0. Malformed DNS messages may cause denial of service.
CVE-2021-40083 1 Nic 1 Knot Resolver 2023-12-10 5.0 MEDIUM 7.5 HIGH
Knot Resolver before 5.3.2 is prone to an assertion failure, triggerable by a remote attacker in an edge case (NSEC3 with too many iterations used for a positive wildcard proof).
CVE-2013-5661 4 Isc, Nic, Nlnetlabs and 1 more 4 Bind, Knot Resolver, Nsd and 1 more 2023-12-10 2.6 LOW 5.9 MEDIUM
Cache Poisoning issue exists in DNS Response Rate Limiting.
CVE-2018-10920 1 Nic 1 Knot Resolver 2023-12-10 4.3 MEDIUM 6.8 MEDIUM
Improper input validation bug in DNS resolver component of Knot Resolver before 2.4.1 allows remote attacker to poison cache.
CVE-2018-1000002 1 Nic 1 Knot Resolver 2023-12-10 4.3 MEDIUM 3.7 LOW
Improper input validation bugs in DNSSEC validators components in Knot Resolver (prior version 1.5.2) allow attacker in man-in-the-middle position to deny existence of some data in DNS via packet replay.