Lucene search

K
ubuntucveUbuntu.comUB:CVE-2018-1000003
HistoryJan 22, 2018 - 12:00 a.m.

CVE-2018-1000003

2018-01-2200:00:00
ubuntu.com
ubuntu.com
7

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:N/I:N/A:P

3.7 Low

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

LOW

CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L

0.001 Low

EPSS

Percentile

29.6%

Improper input validation bugs in DNSSEC validators components in PowerDNS
version 4.1.0 allow attacker in man-in-the-middle position to deny
existence of some data in DNS via packet replay.

Notes

Author Note
msalvatore “Not affected: PowerDNS Recurosr < 4.1.0, 4.1.1”

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:N/I:N/A:P

3.7 Low

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

LOW

CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L

0.001 Low

EPSS

Percentile

29.6%