CVE-2019-10190

NameCVE-2019-10190
DescriptionA vulnerability was discovered in DNS resolver component of knot resolver through version 3.2.0 before 4.1.0 which allows remote attackers to bypass DNSSEC validation for non-existence answer. NXDOMAIN answer would get passed through to the client even if its DNSSEC validation failed, instead of sending a SERVFAIL packet. Caching is not affected by this particular bug but see CVE-2019-10191.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
ReferencesDLA-3795-1
Debian Bugs932048

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
knot-resolver (PTS)buster3.2.1-3vulnerable
buster (security)3.2.1-3+deb10u2fixed
bullseye5.3.1-1+deb11u1fixed
bookworm5.6.0-1fixed
bookworm (security)5.6.0-1+deb12u1fixed
sid5.7.2-1fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
knot-resolversourcebuster3.2.1-3+deb10u2DLA-3795-1
knot-resolversource(unstable)5.0.1-1932048

Notes

https://www.knot-resolver.cz/2019-07-10-knot-resolver-4.1.0.html
https://gitlab.labs.nic.cz/knot/knot-resolver/merge_requests/827
https://www.openwall.com/lists/oss-security/2019/07/14/1

Search for package or bug name: Reporting problems