Lucene search

K
ubuntucveUbuntu.comUB:CVE-2018-14644
HistoryNov 09, 2018 - 12:00 a.m.

CVE-2018-14644

2018-11-0900:00:00
ubuntu.com
ubuntu.com
10

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:N/I:N/A:P

CVSS3

5.9

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H

EPSS

0.002

Percentile

56.1%

An issue has been found in PowerDNS Recursor from 4.0.0 up to and including
4.1.4. A remote attacker sending a DNS query for a meta-type like OPT can
lead to a zone being wrongly cached as failing DNSSEC validation. It only
arises if the parent zone is signed, and all the authoritative servers for
that parent zone answer with FORMERR to a query for at least one of the
meta-types. As a result, subsequent queries from clients requesting DNSSEC
validation will be answered with a ServFail.

Bugs

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:N/I:N/A:P

CVSS3

5.9

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H

EPSS

0.002

Percentile

56.1%