Upstream information

CVE-2018-1000003 at MITRE

Description

Improper input validation bugs in DNSSEC validators components in PowerDNS version 4.1.0 allow attacker in man-in-the-middle position to deny existence of some data in DNS via packet replay.

SUSE information

Overall state of this security issue: Does not affect SUSE products

This issue is currently rated as having moderate severity.

CVSS v2 Scores
  National Vulnerability Database
Base Score 4.3
Vector AV:N/AC:M/Au:N/C:N/I:N/A:P
Access Vector Network
Access Complexity Medium
Authentication None
Confidentiality Impact None
Integrity Impact None
Availability Impact Partial
CVSS v3 Scores
  National Vulnerability Database
Base Score 3.7
Vector CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L
Attack Vector Network
Attack Complexity High
Privileges Required None
User Interaction None
Scope Unchanged
Confidentiality Impact None
Integrity Impact None
Availability Impact Low
CVSSv3 Version 3
SUSE Bugzilla entry: 1077154 [RESOLVED / FIXED]

SUSE Security Advisories:

    openSUSE-SU-2018:0953-1

List of released packages

Product(s) Fixed package version(s) References
SUSE Package Hub 12 SP1
  • pdns-recursor >= 4.1.2-5.1
Patchnames:
openSUSE-2018-364
openSUSE Tumbleweed
  • pdns-recursor >= 4.5.5-1.3
Patchnames:
openSUSE Tumbleweed GA pdns-recursor-4.5.5-1.3


SUSE Timeline for this CVE

CVE page created: Mon Jan 22 20:40:59 2018
CVE page last modified: Thu Dec 7 13:20:23 2023