#VU28141 Input validation error in PowerDNS Recursor


Published: 2020-05-20

Vulnerability identifier: #VU28141

Vulnerability risk: Medium

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-10995

CWE-ID: CWE-20

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
PowerDNS Recursor
Server applications / DNS servers

Vendor: PowerDNS.COM B.V.

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to insufficient validation of user-supplied input when processing DNS responses. A remote attacker who controls a malicious DNS server can send a specially crafted response and perform a denial of service (DoS) attack against third-party DNS servers.

The attack is triggered by random subdomains in the NSDNAME in NS records.

Mitigation
Install updates from vendor's website.

Vulnerable software versions

PowerDNS Recursor: 4.3.0 - 4.3.0 rc2, 4.2.0 - 4.2.1, 4.1.0 - 4.1.15


External links
http://www.nxnsattack.com
http://doc.powerdns.com/recursor/security-advisories/powerdns-advisory-2020-01.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability