#VU41312 Input validation error in PowerDNS Recursor


Published: 2014-09-19 | Updated: 2020-08-10

Vulnerability identifier: #VU41312

Vulnerability risk: Medium

CVSSv3.1: 4.6 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2014-3614

CWE-ID: CWE-20

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
PowerDNS Recursor
Server applications / DNS servers

Vendor: PowerDNS.COM B.V.

Description

The vulnerability allows a remote non-authenticated attacker to perform service disruption.

Unspecified vulnerability in PowerDNS Recursor (aka pdns_recursor) 3.6.x before 3.6.1 allows remote attackers to cause a denial of service (crash) via an unknown sequence of malformed packets.

Mitigation
Install update from vendor's website.

Vulnerable software versions

PowerDNS Recursor: 3.6.0


External links
http://blog.powerdns.com/2014/09/10/security-update-powerdns-recursor-3-6-1
http://doc.powerdns.com/html/changelog.html
http://seclists.org/oss-sec/2014/q3/589
http://secunia.com/advisories/61027
http://exchange.xforce.ibmcloud.com/vulnerabilities/95947


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability