Unbound before 1.9.5 allows an assertion failure and denial of service in synth_cname. NOTE: The vendor disputes that this is a vulnerability. Although the code may be vulnerable, a running Unbound installation cannot be remotely or locally exploited
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2021-04-27T05:17:26

Updated: 2021-06-11T21:22:10

Reserved: 2021-04-27T00:00:00


Link: CVE-2019-25036

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2021-04-27T06:15:07.587

Modified: 2024-05-17T01:36:38.403


Link: CVE-2019-25036

JSON object: View

cve-icon Redhat Information

No data.

CWE