CVE-2019-3806

An issue has been found in PowerDNS Recursor versions after 4.1.3 before 4.1.9 where Lua hooks are not properly applied to queries received over TCP in some specific combination of settings, possibly bypassing security policies enforced using Lua.
Configurations

Configuration 1 (hide)

cpe:2.3:a:powerdns:recursor:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-01-29 17:29

Updated : 2023-12-10 12:44


NVD link : CVE-2019-3806

Mitre link : CVE-2019-3806

CVE.ORG link : CVE-2019-3806


JSON object : View

Products Affected

powerdns

  • recursor
CWE
NVD-CWE-noinfo CWE-358

Improperly Implemented Security Check for Standard