Unbound before 1.9.5 allows an assertion failure and denial of service in synth_cname. NOTE: The vendor disputes that this is a vulnerability. Although the code may be vulnerable, a running Unbound installation cannot be remotely or locally exploited
Published 2021-04-27 06:15:08
Updated 2024-08-05 03:16:06
Source MITRE
View at NVD,   CVE.org
Vulnerability category: Denial of service

Products affected by CVE-2019-25036

Threat overview for CVE-2019-25036

Top countries where our scanners detected CVE-2019-25036
Top open port discovered on systems with this issue 53
IPs affected by CVE-2019-25036 11,718
Threat actors abusing to this issue? Yes
Find out if you* are affected by CVE-2019-25036!
*Directly or indirectly through your vendors, service providers and 3rd parties. Powered by attack surface intelligence from SecurityScorecard.

Exploit prediction scoring system (EPSS) score for CVE-2019-25036

0.25%
Probability of exploitation activity in the next 30 days EPSS Score History
~ 64 %
Percentile, the proportion of vulnerabilities that are scored at or less

CVSS scores for CVE-2019-25036

Base Score Base Severity CVSS Vector Exploitability Score Impact Score Score Source First Seen
5.0
MEDIUM AV:N/AC:L/Au:N/C:N/I:N/A:P
10.0
2.9
NIST
7.5
HIGH CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
3.9
3.6
NIST

CWE ids for CVE-2019-25036

  • The product contains an assert() or similar statement that can be triggered by an attacker, which leads to an application exit or other behavior that is more severe than necessary.
    Assigned by: nvd@nist.gov (Primary)

References for CVE-2019-25036

Jump to
This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!