CVE-2019-3807

NameCVE-2019-3807
DescriptionAn issue has been found in PowerDNS Recursor versions 4.1.x before 4.1.9 where records in the answer section of responses received from authoritative servers with the AA flag not set were not properly validated, allowing an attacker to bypass DNSSEC validation.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
pdns-recursor (PTS)buster, buster (security)4.1.11-1+deb10u1fixed
bullseye4.4.2-3fixed
bookworm4.8.4-1fixed
bookworm (security)4.8.8-1fixed
trixie4.9.3-1fixed
sid4.9.5-1fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
pdns-recursorsourcejessie(not affected)
pdns-recursorsourcestretch(not affected)
pdns-recursorsource(unstable)4.1.9-1

Notes

[stretch] - pdns-recursor <not-affected> (Only affects 4.1.x)
[jessie] - pdns-recursor <not-affected> (Only affects 4.1.x)
https://docs.powerdns.com/recursor/security-advisories/powerdns-advisory-2019-02.html

Search for package or bug name: Reporting problems