CVE-2018-1000002

Improper input validation bugs in DNSSEC validators components in Knot Resolver (prior version 1.5.2) allow attacker in man-in-the-middle position to deny existence of some data in DNS via packet replay.
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:nic:knot_resolver:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-01-22 18:29

Updated : 2024-02-04 19:46


NVD link : CVE-2018-1000002

Mitre link : CVE-2018-1000002

CVE.ORG link : CVE-2018-1000002


JSON object : View

Products Affected

nic

  • knot_resolver
CWE
CWE-20

Improper Input Validation