CVE-2019-3807 log

Source
Severity Medium
Remote Yes
Type Insufficient validation
Description
An issue has been found in PowerDNS Recursor before 4.1.9 where records in the answer section of responses received from authoritative servers with the AA flag not set were not properly validated, allowing an attacker to bypass DNSSEC validation.
Group Package Affected Fixed Severity Status Ticket
AVG-856 powerdns-recursor 4.1.8-1 4.1.9-1 Medium Fixed
Date Advisory Group Package Severity Type
24 Jan 2019 ASA-201901-13 AVG-856 powerdns-recursor Medium multiple issues