CVE-2019-19331

knot-resolver before version 4.3.0 is vulnerable to denial of service through high CPU utilization. DNS replies with very many resource records might be processed very inefficiently, in extreme cases taking even several CPU seconds for each such uncached message. For example, a few thousand A records can be squashed into one DNS message (limit is 64kB).
Configurations

Configuration 1

cpe:2.3:a:nic:knot_resolver:*:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*

Information

Published : 2019-12-16 04:15

Updated : 2019-12-17 02:14


NVD link : CVE-2019-19331

Mitre link : CVE-2019-19331

Products Affected
No products.
CWE