Lucene search

K
alpinelinuxAlpine Linux Development TeamALPINE:CVE-2018-14644
HistoryNov 09, 2018 - 7:29 p.m.

CVE-2018-14644

2018-11-0919:29:00
Alpine Linux Development Team
security.alpinelinux.org
675

0.002 Low

EPSS

Percentile

64.6%

An issue has been found in PowerDNS Recursor from 4.0.0 up to and including 4.1.4. A remote attacker sending a DNS query for a meta-type like OPT can lead to a zone being wrongly cached as failing DNSSEC validation. It only arises if the parent zone is signed, and all the authoritative servers for that parent zone answer with FORMERR to a query for at least one of the meta-types. As a result, subsequent queries from clients requesting DNSSEC validation will be answered with a ServFail.