Vulnerability CVE-2019-3807


Published: 2019-01-29

Description:
An issue has been found in PowerDNS Recursor versions 4.1.x before 4.1.9 where records in the answer section of responses received from authoritative servers with the AA flag not set were not properly validated, allowing an attacker to bypass DNSSEC validation.

Type:

CWE-295

(Certificate Issues)

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
6.4/10
4.9/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
None
Affected software
Powerdns -> Recursor 

 References:
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3807
https://docs.powerdns.com/recursor/security-advisories/powerdns-advisory-2019-02.html

Copyright 2024, cxsecurity.com

 

Back to Top