#VU18151 Input validation error in PowerDNS


Published: 2019-04-08

Vulnerability identifier: #VU18151

Vulnerability risk: Medium

CVSSv3.1: 6.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C]

CVE-ID: CVE-2019-3871

CWE-ID: CWE-20

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
PowerDNS
Server applications / DNS servers

Vendor: PowerDNS.COM B.V.

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to insufficient validation of user-supplied input when processing DNS requests in RESTful mode in the HTTP Connector of the Remote backend. A remote attacker can send a specially crafted DNS request to the affected server and perform denial of service (DoS) attack.

Mitigation
Install updates from vendor's website.

Vulnerable software versions

PowerDNS: 2.0 - 4.1.6


External links
http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00022.html
http://www.openwall.com/lists/oss-security/2019/03/18/4
http://www.securityfocus.com/bid/107491
http://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3871
http://doc.powerdns.com/authoritative/security-advisories/powerdns-advisory-2019-03.html
http://lists.debian.org/debian-lts-announce/2019/03/msg00039.html
http://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GWUHF6MRSQ3YO7UUISGLV7MXCAGBW2VD/
http://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ROFI6OTWF4GKONNSNEDUCW6LVSSEBZNF/
http://seclists.org/bugtraq/2019/Apr/8
http://www.debian.org/security/2019/dsa-4424


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.


Latest bulletins with this vulnerability