Skip to content

Security: rootwyrm/dns_docker

Security

SECURITY.md

Security Policy

Supported Versions

latest images are purely for testing and development, and as such, are not supported and expected to contain potential security regressions or other defects. release images are routinely analyzed (and automatically update) with any applicable security fixes in the fastest, and most reliable method possible.

Version Supported
1.0.x
1.1.x ❌ DEVELOPMENT
latest

Reporting a Vulnerability

If you believe you have found a vulnerability, please contact prj+docker@rootwyrm.com with a detailed description of the vulnerability you believe you have found. In most scenarios we will put you in contact directly with the actual vendor responsible (NLnet Labs or PowerDNS) depending on the product and severity.

There aren’t any published security advisories