CVE-2019-25036

** DISPUTED ** Unbound before 1.9.5 allows an assertion failure and denial of service in synth_cname. NOTE: The vendor disputes that this is a vulnerability. Although the code may be vulnerable, a running Unbound installation cannot be remotely or locally exploited.
Configurations

Configuration 1 (hide)

cpe:2.3:a:nlnetlabs:unbound:*:*:*:*:*:*:*:*

Configuration 2 (hide)

cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*

History

11 Jun 2021, 22:15

Type Values Removed Values Added
Summary Unbound before 1.9.5 allows an assertion failure and denial of service in synth_cname. ** DISPUTED ** Unbound before 1.9.5 allows an assertion failure and denial of service in synth_cname. NOTE: The vendor disputes that this is a vulnerability. Although the code may be vulnerable, a running Unbound installation cannot be remotely or locally exploited.

01 Jun 2021, 15:05

Type Values Removed Values Added
CPE cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
References (MLIST) https://lists.debian.org/debian-lts-announce/2021/05/msg00007.html - (MLIST) https://lists.debian.org/debian-lts-announce/2021/05/msg00007.html - Mailing List, Third Party Advisory
References (CONFIRM) https://security.netapp.com/advisory/ntap-20210507-0007/ - (CONFIRM) https://security.netapp.com/advisory/ntap-20210507-0007/ - Third Party Advisory

Information

Published : 2021-04-27 06:15

Updated : 2024-08-05 03:16


NVD link : CVE-2019-25036

Mitre link : CVE-2019-25036

CVE.ORG link : CVE-2019-25036


JSON object : View

Products Affected

debian

  • debian_linux

nlnetlabs

  • unbound
CWE
CWE-617

Reachable Assertion