Multiple vulnerabilities in PowerDNS Authoritative server



Published: 2020-09-28 | Updated: 2021-02-07
Risk Medium
Patch available YES
Number of vulnerabilities 3
CVE-ID CVE-2020-24696
CVE-2020-24697
CVE-2020-24698
CWE-ID CWE-362
CWE-20
CWE-415
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
PowerDNS Authoritative
Server applications / DNS servers

Vendor PowerDNS.COM B.V.

Security Bulletin

This security bulletin contains information about 3 vulnerabilities.

1) Race condition

EUVDB-ID: #VU47124

Risk: Medium

CVSSv3.1: 7.1 [CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-24696

CWE-ID: CWE-362 - Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition')

Exploit availability: No

Description

The vulnerability allows a remote attacker to compromise the affected system.

The vulnerability exists due to a race condition when processing queries with a GSS-TSIG signature. A remote attacker can exploit the race and crash the server or execute arbitrary code on the system.

Successful exploitation of the vulnerability requires that the application is compiled with –enable-experimental-gss-tsig flag.

Mitigation

Install update from vendor's website.

Vulnerable software versions

PowerDNS Authoritative: 4.0.0 - 4.3.1

External links

http://docs.powerdns.com/authoritative/security-advisories/powerdns-advisory-2020-06.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

How the attacker can exploit this vulnerability?

The attacker would have to send a specially crafted request to the affected application in order to exploit this vulnerability.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Input validation error

EUVDB-ID: #VU47125

Risk: Medium

CVSSv3.1: 5.2 [CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-24697

CWE-ID: CWE-20 - Improper input validation

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to insufficient validation of user-supplied input when pressing queries with a GSS-TSIG signature. A remote attacker can pass specially crafted DNS query to the application and perform a denial of service (DoS) attack.

Successful exploitation of the vulnerability requires that the application is compiled with –enable-experimental-gss-tsig flag.

Mitigation

Install update from vendor's website.

Vulnerable software versions

PowerDNS Authoritative: 4.0.0 - 4.3.1

External links

http://docs.powerdns.com/authoritative/security-advisories/powerdns-advisory-2020-06.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

How the attacker can exploit this vulnerability?

The attacker would have to send a specially crafted request to the affected application in order to exploit this vulnerability.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

3) Double Free

EUVDB-ID: #VU47126

Risk: Medium

CVSSv3.1: 7.1 [CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-24698

CWE-ID: CWE-415 - Double Free

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to a boundary error when processing queries with a GSS-TSIG signature. A remote attacker can pass specially crafted DNS query to the application, trigger double free error and execute arbitrary code on the target system.

Successful exploitation of the vulnerability requires that the application is compiled with –enable-experimental-gss-tsig flag.

Mitigation

Install update from vendor's website.

Vulnerable software versions

PowerDNS Authoritative: 4.0.0 - 4.3.1

External links

http://docs.powerdns.com/authoritative/security-advisories/powerdns-advisory-2020-06.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

How the attacker can exploit this vulnerability?

The attacker would have to send a specially crafted request to the affected application in order to exploit this vulnerability.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###