CVE-2018-1000003

NameCVE-2018-1000003
DescriptionImproper input validation bugs in DNSSEC validators components in PowerDNS version 4.1.0 allow attacker in man-in-the-middle position to deny existence of some data in DNS via packet replay.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
pdns-recursor (PTS)buster, buster (security)4.1.11-1+deb10u1fixed
bullseye4.4.2-3fixed
bookworm4.8.4-1fixed
bookworm (security)4.8.7-1fixed
trixie4.9.3-1fixed
sid4.9.5-1fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
pdns-recursorsourcewheezy(not affected)
pdns-recursorsourcejessie(not affected)
pdns-recursorsourcestretch(not affected)
pdns-recursorsource(unstable)4.1.1-1

Notes

[stretch] - pdns-recursor <not-affected> (Only affects 4.1)
[jessie] - pdns-recursor <not-affected> (Only affects 4.1)
[wheezy] - pdns-recursor <not-affected> (Only affects 4.1)
https://doc.powerdns.com/recursor/security-advisories/powerdns-advisory-2018-01.html

Search for package or bug name: Reporting problems