UBUNTU-CVE-2019-3807

See a problem?
Source
https://ubuntu.com/security/notices/UBUNTU-CVE-2019-3807
Import Source
https://github.com/canonical/ubuntu-security-notices/blob/main/osv/cve/2019/UBUNTU-CVE-2019-3807.json
JSON Data
https://api.osv.dev/v1/vulns/UBUNTU-CVE-2019-3807
Related
Published
2019-01-29T17:29:00Z
Modified
2019-01-29T17:29:00Z
Severity
  • 9.8 (Critical) CVSS_V3 - CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H CVSS Calculator
Summary
[none]
Details

An issue has been found in PowerDNS Recursor versions 4.1.x before 4.1.9 where records in the answer section of responses received from authoritative servers with the AA flag not set were not properly validated, allowing an attacker to bypass DNSSEC validation.

References

Affected packages

Ubuntu:Pro:16.04:LTS / pdns-recursor

Package

Name
pdns-recursor

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected

Affected versions

3.*

3.7.3-1

4.*

4.0.0~alpha1-1
4.0.0~alpha1-2
4.0.0~alpha2-2
4.0.0~alpha2-2ubuntu0.1

Ecosystem specific

{
    "ubuntu_priority": "medium"
}

Ubuntu:Pro:18.04:LTS / pdns-recursor

Package

Name
pdns-recursor

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected

Affected versions

4.*

4.0.6-1
4.0.6-1build1
4.0.7-1
4.1.1-1
4.1.1-1build1
4.1.1-2

Ecosystem specific

{
    "ubuntu_priority": "medium"
}