Bug 1727211 (CVE-2019-10191) - CVE-2019-10191 knot-resolver: improper input validation in DNS resolver allows remote attacker to poison cache by unsigned negative answer
Summary: CVE-2019-10191 knot-resolver: improper input validation in DNS resolver allow...
Keywords:
Status: CLOSED UPSTREAM
Alias: CVE-2019-10191
Product: Security Response
Classification: Other
Component: vulnerability
Version: unspecified
Hardware: All
OS: Linux
medium
medium
Target Milestone: ---
Assignee: Red Hat Product Security
QA Contact:
URL:
Whiteboard:
Depends On: 1729826 1729827
Blocks:
TreeView+ depends on / blocked
 
Reported: 2019-07-05 04:51 UTC by Dhananjay Arunesh
Modified: 2021-02-16 21:45 UTC (History)
4 users (show)

Fixed In Version:
Doc Type: If docs needed, set a value
Doc Text:
Clone Of:
Environment:
Last Closed: 2019-07-15 08:40:44 UTC
Embargoed:


Attachments (Terms of Use)

Description Dhananjay Arunesh 2019-07-05 04:51:11 UTC
A vulnerability was discovered in DNS resolver of knot resolver before version 4.1.0 which allows remote attacker to downgrade DNSSEC-secure domains to DNSSEC-insecure state, opening possibility of domain hijack using attacks against insecure DNS protocol.

Comment 2 Dhananjay Arunesh 2019-07-05 09:28:02 UTC
Acknowledgments:

Name: Petr Špaček (CZ.NIC)
Upstream: Vladimír Čunát (CZ.NIC)

Comment 4 Dhananjay Arunesh 2019-07-15 03:46:50 UTC
Created knot-resolver tracking bugs for this issue:

Affects: epel-7 [bug 1729827]
Affects: fedora-all [bug 1729826]

Comment 5 Product Security DevOps Team 2019-07-15 08:40:44 UTC
This CVE Bugzilla entry is for community support informational purposes only as it does not affect a package in a commercially supported Red Hat product. Refer to the dependent bugs for status of those individual community products.


Note You need to log in before you can comment on or make changes to this bug.