Lucene search

K
cvelistRedhatCVELIST:CVE-2019-3806
HistoryJan 29, 2019 - 5:00 p.m.

CVE-2019-3806

2019-01-2917:00:00
CWE-358
redhat
www.cve.org
1

5.4 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

LOW

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:H/PR:L/UI:R/S:U/C:L/I:N/A:H

8 High

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

55.4%

An issue has been found in PowerDNS Recursor versions after 4.1.3 before 4.1.9 where Lua hooks are not properly applied to queries received over TCP in some specific combination of settings, possibly bypassing security policies enforced using Lua.

CNA Affected

[
  {
    "product": "pdns-recursor",
    "vendor": "Power DNS",
    "versions": [
      {
        "status": "affected",
        "version": "versions after 4.1.3 before 4.1.9"
      }
    ]
  }
]

5.4 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

LOW

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:H/PR:L/UI:R/S:U/C:L/I:N/A:H

8 High

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

55.4%