UBUNTU-CVE-2018-16855

See a problem?
Source
https://ubuntu.com/security/notices/UBUNTU-CVE-2018-16855
Import Source
https://github.com/canonical/ubuntu-security-notices/blob/main/osv/cve/2018/UBUNTU-CVE-2018-16855.json
JSON Data
https://api.osv.dev/v1/vulns/UBUNTU-CVE-2018-16855
Related
Published
2018-12-03T14:29:00Z
Modified
2018-12-03T14:29:00Z
Severity
  • 7.5 (High) CVSS_V3 - CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVSS Calculator
Summary
[none]
Details

An issue has been found in PowerDNS Recursor before version 4.1.8 where a remote attacker sending a DNS query can trigger an out-of-bounds memory read while computing the hash of the query for a packet cache lookup, possibly leading to a crash.

References

Affected packages

Ubuntu:Pro:18.04:LTS / pdns-recursor

Package

Name
pdns-recursor

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected

Affected versions

4.*

4.0.6-1
4.0.6-1build1
4.0.7-1
4.1.1-1
4.1.1-1build1
4.1.1-2

Ecosystem specific

{
    "ubuntu_priority": "medium"
}