Improper input validation bugs in DNSSEC validators components in PowerDNS version 4.1.0 allow attacker in man-in-the-middle position to deny existence of some data in DNS via packet replay.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2018-01-22T18:00:00

Updated: 2024-08-05T12:33:48.549Z

Reserved: 2018-01-16T00:00:00

Link: CVE-2018-1000003

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2018-01-22T18:29:00.290

Modified: 2018-02-06T14:06:51.360

Link: CVE-2018-1000003

cve-icon Redhat

No data.