Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2018-1000003

Published: 22 January 2018

Improper input validation bugs in DNSSEC validators components in PowerDNS version 4.1.0 allow attacker in man-in-the-middle position to deny existence of some data in DNS via packet replay.

Notes

AuthorNote
msalvatore
"Not affected: PowerDNS Recurosr < 4.1.0, 4.1.1"

Priority

Unknown

Cvss 3 Severity Score

3.7

Score breakdown

Status

Package Release Status
pdns-recursor
Launchpad, Ubuntu, Debian
artful Ignored
(end of life)
bionic Not vulnerable
(4.1.1-2)
cosmic Ignored
(end of life)
disco Not vulnerable
(4.1.1-2)
eoan Not vulnerable
(4.1.1-2)
trusty Does not exist
(trusty was needs-triage)
upstream
Released (4.1.1-1)
xenial Not vulnerable
(code not present)

Severity score breakdown

Parameter Value
Base score 3.7
Attack vector Network
Attack complexity High
Privileges required None
User interaction None
Scope Unchanged
Confidentiality None
Integrity impact None
Availability impact Low
Vector CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L