Upstream information

CVE-2019-3807 at MITRE

Description

An issue has been found in PowerDNS Recursor versions 4.1.x before 4.1.9 where records in the answer section of responses received from authoritative servers with the AA flag not set were not properly validated, allowing an attacker to bypass DNSSEC validation.

SUSE information

Overall state of this security issue: Resolved

This issue is currently rated as having moderate severity.

SUSE Bugzilla entry: 1121889 [RESOLVED / FIXED]

SUSE Security Advisories:

List of released packages

Product(s) Fixed package version(s) References
SUSE Package Hub 12 SP1
  • pdns-recursor >= 4.1.10-16.1
Patchnames:
openSUSE-2019-131
SUSE Package Hub 15
  • pdns-recursor >= 4.1.2-bp150.2.6.1
Patchnames:
openSUSE-2019-107
openSUSE Leap 15.0
  • pdns-recursor >= 4.1.2-lp150.2.6.1
Patchnames:
openSUSE-2019-100
openSUSE Tumbleweed
  • pdns-recursor >= 4.5.5-1.3
Patchnames:
openSUSE Tumbleweed GA pdns-recursor-4.5.5-1.3


SUSE Timeline for this CVE

CVE page created: Tue Jan 15 20:31:44 2019
CVE page last modified: Fri Dec 8 17:19:46 2023