Advisories ยป MGASA-2019-0051

Updated pdns-recursor package fixes security vulnerabilities

Publication date: 23 Jan 2019
Modification date: 23 Jan 2019
Type: security
Affected Mageia releases : 6
CVE: CVE-2019-3806 , CVE-2019-3807

Description

An issue has been found in PowerDNS Recursor where Lua hooks are not
properly applied to queries received over TCP in some specific
combination of settings, possibly bypassing security policies enforced
using Lua (CVE-2019-3806).

An issue has been found in PowerDNS Recursor where records in the answer
section of responses received from authoritative servers with the AA
flag not set were not properly validated, allowing an attacker to bypass
DNSSEC validation (CVE-2019-3807).
                

References

SRPMS

6/core