CVE-2019-3871

high

Description

A vulnerability was found in PowerDNS Authoritative Server before 4.0.7 and before 4.1.7. An insufficient validation of data coming from the user when building a HTTP request from a DNS query in the HTTP Connector of the Remote backend, allowing a remote user to cause a denial of service by making the server connect to an invalid endpoint, or possibly information disclosure by making the server connect to an internal endpoint and somehow extracting meaningful information about the response

References

https://www.debian.org/security/2019/dsa-4424

https://seclists.org/bugtraq/2019/Apr/8

https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ROFI6OTWF4GKONNSNEDUCW6LVSSEBZNF/

https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/GWUHF6MRSQ3YO7UUISGLV7MXCAGBW2VD/

https://lists.debian.org/debian-lts-announce/2019/03/msg00039.html

https://doc.powerdns.com/authoritative/security-advisories/powerdns-advisory-2019-03.html

http://www.securityfocus.com/bid/107491

http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00022.html

Details

Source: Mitre, NVD

Published: 2019-03-21

Updated: 2023-11-07

Risk Information

CVSS v2

Base Score: 6.5

Vector: CVSS2#AV:N/AC:L/Au:S/C:P/I:P/A:P

Severity: Medium

CVSS v3

Base Score: 8.8

Vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Severity: High