CVE-2018-1000003

low

Description

Improper input validation bugs in DNSSEC validators components in PowerDNS version 4.1.0 allow attacker in man-in-the-middle position to deny existence of some data in DNS via packet replay.

References

https://doc.powerdns.com/recursor/security-advisories/powerdns-advisory-2018-01.html

Details

Source: Mitre, NVD

Published: 2018-01-22

Updated: 2018-02-06

Risk Information

CVSS v2

Base Score: 4.3

Vector: CVSS2#AV:N/AC:M/Au:N/C:N/I:N/A:P

Severity: Medium

CVSS v3

Base Score: 3.7

Vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L

Severity: Low