Input validation error in pdns-recursor (Alpine package)



Published: 2020-05-21
Risk Medium
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2020-10995
CWE-ID CWE-20
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
pdns-recursor (Alpine package)
Operating systems & Components / Operating system package or component

Vendor Alpine Linux Development Team

Security Bulletin

This security bulletin contains one medium risk vulnerability.

1) Input validation error

EUVDB-ID: #VU28141

Risk: Medium

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-10995

CWE-ID: CWE-20 - Improper input validation

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to insufficient validation of user-supplied input when processing DNS responses. A remote attacker who controls a malicious DNS server can send a specially crafted response and perform a denial of service (DoS) attack against third-party DNS servers.

The attack is triggered by random subdomains in the NSDNAME in NS records.

Mitigation

Install update from vendor's website.

Vulnerable software versions

pdns-recursor (Alpine package): 4.1.1-r0 - 4.1.14-r1

External links

http://git.alpinelinux.org/aports/commit/?id=5dcc709a2d71bb5090c2fdd2a78cab88d6395f1d
http://git.alpinelinux.org/aports/commit/?id=d863fb499f4f3c153298e54046738251d8fc1af5
http://git.alpinelinux.org/aports/commit/?id=fbfc29c6a052ada4d472ae1f42542c49ee9c5f86
http://git.alpinelinux.org/aports/commit/?id=b553aeeff9686aba5ada03399a14cd82d7675db3
http://git.alpinelinux.org/aports/commit/?id=4f995056d1cc52e27ae67abc42e4a53789c45fe2


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###