Bug ID 1077154
Summary VUL-0: CVE-2018-1000003: pdns-recursor: input validation bugs in DNSSEC validators components
Classification openSUSE
Product openSUSE Distribution
Version Leap 42.3
Hardware Other
URL https://smash.suse.de/issue/198758/
OS Other
Status NEW
Severity Normal
Priority P5 - None
Component Security
Assignee amajer@suse.com
Reporter abergmann@suse.com
QA Contact security-team@suse.de
Found By Security Response Team
Blocker ---

CVE-2018-1000003

Improper input validation bugs in DNSSEC validators components in PowerDNS
version 4.1.0 allow attacker in man-in-the-middle position to deny existence of
some data in DNS via packet replay.

References:
http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2018-1000003
http://people.canonical.com/~ubuntu-security/cve/2018/CVE-2018-1000003.html
https://doc.powerdns.com/recursor/security-advisories/powerdns-advisory-2018-01.html


You are receiving this mail because: