CVE-2019-3807

An issue has been found in PowerDNS Recursor versions 4.1.x before 4.1.9 where records in the answer section of responses received from authoritative servers with the AA flag not set were not properly validated, allowing an attacker to bypass DNSSEC validation.
Configurations

Configuration 1 (hide)

cpe:2.3:a:powerdns:recursor:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-01-29 17:29

Updated : 2023-12-10 12:44


NVD link : CVE-2019-3807

Mitre link : CVE-2019-3807

CVE.ORG link : CVE-2019-3807


JSON object : View

Products Affected

powerdns

  • recursor
CWE
CWE-295

Improper Certificate Validation

CWE-345

Insufficient Verification of Data Authenticity