Executive Summary

Informations
Name CVE-2019-3871 First vendor Publication 2019-03-21
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
Overall CVSS Score 8.8
Base Score 8.8 Environmental Score 8.8
impact SubScore 5.9 Temporal Score 8.8
Exploitabality Sub Score 2.8
 
Attack Vector Network Attack Complexity Low
Privileges Required Low User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:S/C:P/I:P/A:P)
Cvss Base Score 6.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 8 Authentication Requires single instance
Calculate full CVSS 2.0 Vectors scores

Detail

A vulnerability was found in PowerDNS Authoritative Server before 4.0.7 and before 4.1.7. An insufficient validation of data coming from the user when building a HTTP request from a DNS query in the HTTP Connector of the Remote backend, allowing a remote user to cause a denial of service by making the server connect to an invalid endpoint, or possibly information disclosure by making the server connect to an internal endpoint and somehow extracting meaningful information about the response

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3871

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-20 Improper Input Validation

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 26
Os 2

Sources (Detail)

https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedora...
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedora...
Source Url
BID http://www.securityfocus.com/bid/107491
BUGTRAQ https://seclists.org/bugtraq/2019/Apr/8
CONFIRM https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3871
DEBIAN https://www.debian.org/security/2019/dsa-4424
MISC https://doc.powerdns.com/authoritative/security-advisories/powerdns-advisory-...
MLIST http://www.openwall.com/lists/oss-security/2019/03/18/4
https://lists.debian.org/debian-lts-announce/2019/03/msg00039.html
SUSE http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00022.html

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
Date Informations
2023-11-07 21:40:17
  • Multiple Updates
2021-05-04 13:32:39
  • Multiple Updates
2021-04-22 02:46:48
  • Multiple Updates
2020-05-23 02:29:59
  • Multiple Updates
2019-06-21 12:09:55
  • Multiple Updates
2019-04-05 12:08:49
  • Multiple Updates
2019-04-03 17:19:11
  • Multiple Updates
2019-03-29 21:19:34
  • Multiple Updates
2019-03-28 00:19:06
  • Multiple Updates
2019-03-27 21:19:38
  • Multiple Updates
2019-03-27 12:08:28
  • Multiple Updates
2019-03-26 21:19:31
  • Multiple Updates
2019-03-22 00:18:42
  • First insertion