ID CVE-2019-3806
Summary An issue has been found in PowerDNS Recursor versions after 4.1.3 before 4.1.9 where Lua hooks are not properly applied to queries received over TCP in some specific combination of settings, possibly bypassing security policies enforced using Lua.
References
Vulnerable Configurations
  • cpe:2.3:a:powerdns:recursor:4.1.4:*:*:*:*:*:*:*
    cpe:2.3:a:powerdns:recursor:4.1.4:*:*:*:*:*:*:*
  • cpe:2.3:a:powerdns:recursor:4.1.5:*:*:*:*:*:*:*
    cpe:2.3:a:powerdns:recursor:4.1.5:*:*:*:*:*:*:*
  • cpe:2.3:a:powerdns:recursor:4.1.6:*:*:*:*:*:*:*
    cpe:2.3:a:powerdns:recursor:4.1.6:*:*:*:*:*:*:*
  • cpe:2.3:a:powerdns:recursor:4.1.7:*:*:*:*:*:*:*
    cpe:2.3:a:powerdns:recursor:4.1.7:*:*:*:*:*:*:*
  • cpe:2.3:a:powerdns:recursor:4.1.8:*:*:*:*:*:*:*
    cpe:2.3:a:powerdns:recursor:4.1.8:*:*:*:*:*:*:*
CVSS
Base: 6.8 (as of 19-10-2020 - 17:45)
Impact:
Exploitability:
CWE NVD-CWE-noinfo
CAPEC
Access
VectorComplexityAuthentication
NETWORK MEDIUM NONE
Impact
ConfidentialityIntegrityAvailability
PARTIAL PARTIAL PARTIAL
cvss-vector via4 AV:N/AC:M/Au:N/C:P/I:P/A:P
refmap via4
confirm
Last major update 19-10-2020 - 17:45
Published 29-01-2019 - 17:29
Last modified 19-10-2020 - 17:45
Back to Top