UBUNTU-CVE-2018-1000003

See a problem?
Source
https://ubuntu.com/security/notices/UBUNTU-CVE-2018-1000003
Import Source
https://github.com/canonical/ubuntu-security-notices/blob/main/osv/cve/2018/UBUNTU-CVE-2018-1000003.json
JSON Data
https://api.osv.dev/v1/vulns/UBUNTU-CVE-2018-1000003
Related
Published
2018-01-22T18:29:00Z
Modified
2018-01-22T18:29:00Z
Severity
  • 3.7 (Low) CVSS_V3 - CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L CVSS Calculator
Summary
[none]
Details

Improper input validation bugs in DNSSEC validators components in PowerDNS version 4.1.0 allow attacker in man-in-the-middle position to deny existence of some data in DNS via packet replay.

References

Affected packages

Ubuntu:18.04:LTS / pdns-recursor

Package

Name
pdns-recursor
Purl
pkg:deb/ubuntu/pdns-recursor@4.1.1-2?arch=src?distro=bionic

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.1.1-2

Affected versions

4.*

4.0.6-1
4.0.6-1build1
4.0.7-1
4.1.1-1
4.1.1-1build1

Ecosystem specific

{
    "availability": "No subscription required",
    "ubuntu_priority": "untriaged",
    "binaries": [
        {
            "pdns-recursor": "4.1.1-2",
            "pdns-recursor-dbgsym": "4.1.1-2"
        }
    ]
}