Lucene search

K
cvelistRedhatCVELIST:CVE-2019-3807
HistoryJan 29, 2019 - 5:00 p.m.

CVE-2019-3807

2019-01-2917:00:00
CWE-345
redhat
www.cve.org
2

3.7 Low

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

LOW

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:H/PR:L/UI:R/S:U/C:L/I:L/A:N

8.3 High

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

55.4%

An issue has been found in PowerDNS Recursor versions 4.1.x before 4.1.9 where records in the answer section of responses received from authoritative servers with the AA flag not set were not properly validated, allowing an attacker to bypass DNSSEC validation.

CNA Affected

[
  {
    "product": "pdns-recursor",
    "vendor": "Power DNS",
    "versions": [
      {
        "status": "affected",
        "version": "versions 4.1.x before 4.1.9"
      }
    ]
  }
]

3.7 Low

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

LOW

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:H/PR:L/UI:R/S:U/C:L/I:L/A:N

8.3 High

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

55.4%