CVE-2018-1000003

Improper input validation bugs in DNSSEC validators components in PowerDNS version 4.1.0 allow attacker in man-in-the-middle position to deny existence of some data in DNS via packet replay.
Configurations

Configuration 1

cpe:2.3:a:powerdns:recursor:4.1.0:*:*:*:*:*:*:*

Information

Published : 2018-01-22 06:29

Updated : 2018-02-06 02:06


NVD link : CVE-2018-1000003

Mitre link : CVE-2018-1000003

Products Affected
No products.
CWE