CVE-2019-3806

high

Description

An issue has been found in PowerDNS Recursor versions after 4.1.3 before 4.1.9 where Lua hooks are not properly applied to queries received over TCP in some specific combination of settings, possibly bypassing security policies enforced using Lua.

References

https://docs.powerdns.com/recursor/security-advisories/powerdns-advisory-2019-01.html

https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3806

Details

Source: Mitre, NVD

Published: 2019-01-29

Updated: 2020-10-19

Risk Information

CVSS v2

Base Score: 6.8

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P

Severity: Medium

CVSS v3

Base Score: 8.1

Vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H

Severity: High