DNS Resolver Component Vulnerability: Bypassing DNSSEC Validation for Non-Existence Answer

DNS Resolver Component Vulnerability: Bypassing DNSSEC Validation for Non-Existence Answer

CVE-2019-10190 · HIGH Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N

A vulnerability was discovered in DNS resolver component of knot resolver through version 3.2.0 before 4.1.0 which allows remote attackers to bypass DNSSEC validation for non-existence answer. NXDOMAIN answer would get passed through to the client even if its DNSSEC validation failed, instead of sending a SERVFAIL packet. Caching is not affected by this particular bug but see CVE-2019-10191.

Learn more about our Web Application Penetration Testing UK.