CVE-2019-19331

NameCVE-2019-19331
Descriptionknot-resolver before version 4.3.0 is vulnerable to denial of service through high CPU utilization. DNS replies with very many resource records might be processed very inefficiently, in extreme cases taking even several CPU seconds for each such uncached message. For example, a few thousand A records can be squashed into one DNS message (limit is 64kB).
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
Debian Bugs946181

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
knot-resolver (PTS)buster3.2.1-3vulnerable
buster (security)3.2.1-3+deb10u1vulnerable
bullseye5.3.1-1+deb11u1fixed
bookworm5.6.0-1fixed
bookworm (security)5.6.0-1+deb12u1fixed
sid, trixie5.7.1-1fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
knot-resolversource(unstable)5.0.1-1946181

Notes

[buster] - knot-resolver <no-dsa> (Minor issue; can be fixed via point release)
https://www.openwall.com/lists/oss-security/2019/12/04/4

Search for package or bug name: Reporting problems