Lucene search

K
ubuntucveUbuntu.comUB:CVE-2019-3807
HistoryJan 29, 2019 - 12:00 a.m.

CVE-2019-3807

2019-01-2900:00:00
ubuntu.com
ubuntu.com
14

CVSS2

6.4

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:P/A:N

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

EPSS

0.002

Percentile

55.4%

An issue has been found in PowerDNS Recursor versions 4.1.x before 4.1.9
where records in the answer section of responses received from
authoritative servers with the AA flag not set were not properly validated,
allowing an attacker to bypass DNSSEC validation.

OSVersionArchitecturePackageVersionFilename
ubuntu18.04noarchpdns-recursor< anyUNKNOWN
ubuntu16.04noarchpdns-recursor< anyUNKNOWN

CVSS2

6.4

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:P/A:N

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

EPSS

0.002

Percentile

55.4%