#VU15962 Improper input validation in PowerDNS Recursor


Published: 2018-11-19

Vulnerability identifier: #VU15962

Vulnerability risk: Low

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2018-14644

CWE-ID: CWE-20

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
PowerDNS Recursor
Server applications / DNS servers

Vendor: PowerDNS.COM B.V.

Description

The vulnerability allows a remote attacker to cause DoS condition on the target system.

The vulnerability exists due to an error if the parent zone is signed, and all the authoritative servers for that parent zone answer with FORMERR to a query for at least one of the meta-types. A remote attacker can send a DNS query for a meta-type like OPT, lead to a zone being wrongly cached as failing DNSSEC validation and cause subsequent queries from clients to request DNSSEC validation answered with a ServFail.

Mitigation
The vulnerability has been fixed in the versions 4.1.5.

Vulnerable software versions

PowerDNS Recursor: 4.1.0 - 4.1.4, 4.0.0 - 4.0.9


External links
http://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-14644


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability