DNSSEC Validator Component Vulnerability: Denial of Existence Attack via Packet Replay in Knot Resolver (prior version 1.5.2)

DNSSEC Validator Component Vulnerability: Denial of Existence Attack via Packet Replay in Knot Resolver (prior version 1.5.2)

CVE-2018-1000002 · LOW Severity

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L

Improper input validation bugs in DNSSEC validators components in Knot Resolver (prior version 1.5.2) allow attacker in man-in-the-middle position to deny existence of some data in DNS via packet replay.

Learn more about our Web Application Penetration Testing UK.