Rapid7 Vulnerability & Exploit Database

SUSE: CVE-2019-3807: SUSE Linux Security Advisory

Free InsightVM Trial No Credit Card Necessary
Watch Demo See how it all works
Back to Search

SUSE: CVE-2019-3807: SUSE Linux Security Advisory

Severity
6
CVSS
(AV:N/AC:L/Au:N/C:P/I:P/A:N)
Published
01/21/2019
Created
03/19/2019
Added
01/31/2019
Modified
10/22/2021

Description

An issue has been found in PowerDNS Recursor versions 4.1.x before 4.1.9 where records in the answer section of responses received from authoritative servers with the AA flag not set were not properly validated, allowing an attacker to bypass DNSSEC validation.

Solution(s)

  • suse-upgrade-pdns-recursor

With Rapid7 live dashboards, I have a clear view of all the assets on my network, which ones can be exploited, and what I need to do in order to reduce the risk in my environment in real-time. No other tool gives us that kind of value and insight.

– Scott Cheney, Manager of Information Security, Sierra View Medical Center

;