An issue has been found in PowerDNS Recursor versions after 4.1.3 before 4.1.9 where Lua hooks are not properly applied to queries received over TCP in some specific combination of settings, possibly bypassing security policies enforced using Lua.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: redhat

Published: 2019-01-29T17:00:00

Updated: 2024-08-04T19:19:18.319Z

Reserved: 2019-01-03T00:00:00

Link: CVE-2019-3806

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2019-01-29T17:29:00.287

Modified: 2020-10-19T17:45:58.637

Link: CVE-2019-3806

cve-icon Redhat

No data.