Knot Resolver Nic Knot Resolver

Do you want an email whenever new security vulnerabilities are reported in Nic Knot Resolver?

By the Year

In 2024 there have been 1 vulnerability in Nic Knot Resolver with an average score of 7.5 out of ten. Last year Knot Resolver had 2 security vulnerabilities published. If vulnerabilities keep coming in at the current rate, it appears that number of security vulnerabilities in Knot Resolver in 2024 could surpass last years number. Interestingly, the average vulnerability score and the number of vulnerabilities for 2024 and last year was the same.

Year Vulnerabilities Average Score
2024 1 7.50
2023 2 7.50
2022 2 6.40
2021 2 7.50
2020 1 7.50
2019 3 7.50
2018 2 5.25

It may take a day or so for new Knot Resolver vulnerabilities to show up in the stats or in the list of recent security vulnerabilties. Additionally vulnerabilities may be tagged under a different product or component name.

Recent Nic Knot Resolver Security Vulnerabilities

Certain DNSSEC aspects of the DNS protocol (in RFC 4033, 4034, 4035, 6840, and related RFCs)

CVE-2023-50387 7.5 - High - February 14, 2024

Certain DNSSEC aspects of the DNS protocol (in RFC 4033, 4034, 4035, 6840, and related RFCs) allow remote attackers to cause a denial of service (CPU consumption) via one or more DNSSEC responses, aka the "KeyTrap" issue. One of the concerns is that, when there is a zone with many DNSKEY and RRSIG records, the protocol specification implies that an algorithm must evaluate all combinations of DNSKEY and RRSIG records.

Allocation of Resources Without Limits or Throttling

Knot Resolver before 5.7.0 performs many TCP reconnections upon receiving certain nonsensical responses

CVE-2023-46317 7.5 - High - October 22, 2023

Knot Resolver before 5.7.0 performs many TCP reconnections upon receiving certain nonsensical responses from servers.

Knot Resolver before 5.6.0 enables attackers to consume its resources

CVE-2023-26249 7.5 - High - February 21, 2023

Knot Resolver before 5.6.0 enables attackers to consume its resources, launching amplification attacks and potentially causing a denial of service. Specifically, a single client query may lead to a hundred TCP connection attempts if a DNS server closes connections without providing a response.

Allocation of Resources Without Limits or Throttling

Knot Resolver before 5.5.3 allows remote attackers to cause a denial of service (CPU consumption) because of algorithmic complexity

CVE-2022-40188 7.5 - High - September 23, 2022

Knot Resolver before 5.5.3 allows remote attackers to cause a denial of service (CPU consumption) because of algorithmic complexity. During an attack, an authoritative server must return large NS sets or address sets.

Inefficient Algorithmic Complexity

Knot Resolver through 5.5.1 may

CVE-2022-32983 5.3 - Medium - June 20, 2022

Knot Resolver through 5.5.1 may allow DNS cache poisoning when there is an attempt to limit forwarding actions by filters.

Authentication Bypass by Spoofing

Knot Resolver before 5.3.2 is prone to an assertion failure

CVE-2021-40083 7.5 - High - August 25, 2021

Knot Resolver before 5.3.2 is prone to an assertion failure, triggerable by a remote attacker in an edge case (NSEC3 with too many iterations used for a positive wildcard proof).

assertion failure

A flaw was found in knot-resolver before version 2.3.0

CVE-2018-1110 7.5 - High - March 30, 2021

A flaw was found in knot-resolver before version 2.3.0. Malformed DNS messages may cause denial of service.

Improper Input Validation

Knot Resolver before 5.1.1

CVE-2020-12667 7.5 - High - May 19, 2020

Knot Resolver before 5.1.1 allows traffic amplification via a crafted DNS answer from an attacker-controlled server, aka an "NXNSAttack" issue. This is triggered by random subdomains in the NSDNAME in NS records.

Resource Exhaustion

knot-resolver before version 4.3.0 is vulnerable to denial of service through high CPU utilization

CVE-2019-19331 7.5 - High - December 16, 2019

knot-resolver before version 4.3.0 is vulnerable to denial of service through high CPU utilization. DNS replies with very many resource records might be processed very inefficiently, in extreme cases taking even several CPU seconds for each such uncached message. For example, a few thousand A records can be squashed into one DNS message (limit is 64kB).

Improper Resource Shutdown or Release

A vulnerability was discovered in DNS resolver component of knot resolver through version 3.2.0 before 4.1.0 which

CVE-2019-10190 7.5 - High - July 16, 2019

A vulnerability was discovered in DNS resolver component of knot resolver through version 3.2.0 before 4.1.0 which allows remote attackers to bypass DNSSEC validation for non-existence answer. NXDOMAIN answer would get passed through to the client even if its DNSSEC validation failed, instead of sending a SERVFAIL packet. Caching is not affected by this particular bug but see CVE-2019-10191.

Improper Input Validation

A vulnerability was discovered in DNS resolver of knot resolver before version 4.1.0 which

CVE-2019-10191 7.5 - High - July 16, 2019

A vulnerability was discovered in DNS resolver of knot resolver before version 4.1.0 which allows remote attackers to downgrade DNSSEC-secure domains to DNSSEC-insecure state, opening possibility of domain hijack using attacks against insecure DNS protocol.

Improper Input Validation

Improper input validation bug in DNS resolver component of Knot Resolver before 2.4.1

CVE-2018-10920 6.8 - Medium - August 02, 2018

Improper input validation bug in DNS resolver component of Knot Resolver before 2.4.1 allows remote attacker to poison cache.

Improper Input Validation

Improper input validation bugs in DNSSEC validators components in Knot Resolver (prior version 1.5.2)

CVE-2018-1000002 3.7 - Low - January 22, 2018

Improper input validation bugs in DNSSEC validators components in Knot Resolver (prior version 1.5.2) allow attacker in man-in-the-middle position to deny existence of some data in DNS via packet replay.

Improper Input Validation

Stay on top of Security Vulnerabilities

Want an email whenever new vulnerabilities are published for Nic Knot Resolver or by Nic? Click the Watch button to subscribe.

Nic
Vendor

subscribe