Denial of service in PowerDNS Authoritative Server and Recursor



Published: 2022-03-26
Risk Low
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2022-27227
CWE-ID CWE-20
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
PowerDNS Recursor
Server applications / DNS servers

PowerDNS Authoritative
Server applications / DNS servers

Vendor PowerDNS.COM B.V.

Security Bulletin

This security bulletin contains one low risk vulnerability.

1) Input validation error

EUVDB-ID: #VU61631

Risk: Low

CVSSv3.1: 3.2 [CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-27227

CWE-ID: CWE-20 - Improper input validation

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to insufficient validation of an incoming IXFR transfer. A remote attacker can pass specially crafted input to the server and cause incomplete zone transfer to be handled as successful transfers.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

PowerDNS Recursor: 4.0.0 - 4.7.0 alpha1

PowerDNS Authoritative: 4.0.0 - 4.6.0

External links

http://docs.powerdns.com/recursor/security-advisories/powerdns-advisory-2022-01.html
http://doc.powerdns.com/authoritative/security-advisories/powerdns-advisory-2022-01.html
http://docs.powerdns.com/recursor/security-advisories/index.html
http://doc.powerdns.com/authoritative/security-advisories/index.html
http://www.openwall.com/lists/oss-security/2022/03/25/1


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

How the attacker can exploit this vulnerability?

The attacker would have to send a specially crafted request to the affected application in order to exploit this vulnerability.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###