A vulnerability was found in the implementation of DNSSEC in Dnsmasq up to and including 2.78. Wildcard synthesized NSEC records could be improperly interpreted to prove the non-existence of hostnames that actually exist.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: redhat

Published: 2018-01-23T16:00:00Z

Updated: 2024-08-05T19:50:16.035Z

Reserved: 2017-10-08T00:00:00

Link: CVE-2017-15107

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2018-01-23T16:29:00.477

Modified: 2019-10-09T23:24:13.640

Link: CVE-2017-15107

cve-icon Redhat

Severity : Moderate

Publid Date: 2018-01-19T00:00:00Z

Links: CVE-2017-15107 - Bugzilla