CVE-2018-1000002

Improper input validation bugs in DNSSEC validators components in Knot Resolver (prior version 1.5.2) allow attacker in man-in-the-middle position to deny existence of some data in DNS via packet replay.
References
Configurations

Configuration 1

cpe:2.3:a:nic:knot_resolver:*:*:*:*:*:*:*:*

Information

Published : 2018-01-22 06:29

Updated : 2019-11-06 05:36


NVD link : CVE-2018-1000002

Mitre link : CVE-2018-1000002

Products Affected
No products.
CWE