CVE-2019-25036

** DISPUTED ** Unbound before 1.9.5 allows an assertion failure and denial of service in synth_cname. NOTE: The vendor disputes that this is a vulnerability. Although the code may be vulnerable, a running Unbound installation cannot be remotely or locally exploited.
Configurations

Configuration 1

cpe:2.3:a:nlnetlabs:unbound:*:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*

Information

Published : 2021-04-27 06:15

Updated : 2021-12-03 08:16


NVD link : CVE-2019-25036

Mitre link : CVE-2019-25036

Products Affected
CWE