CVE-2019-3807

critical

Description

An issue has been found in PowerDNS Recursor versions 4.1.x before 4.1.9 where records in the answer section of responses received from authoritative servers with the AA flag not set were not properly validated, allowing an attacker to bypass DNSSEC validation.

References

https://docs.powerdns.com/recursor/security-advisories/powerdns-advisory-2019-02.html

https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3807

Details

Source: Mitre, NVD

Published: 2019-01-29

Updated: 2019-10-09

Risk Information

CVSS v2

Base Score: 6.4

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:N

Severity: Medium

CVSS v3

Base Score: 9.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Severity: Critical