#VU86378 Resource exhaustion in PowerDNS Recursor


Published: 2024-02-13 | Updated: 2024-02-13

Vulnerability identifier: #VU86378

Vulnerability risk: Medium

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-50868

CWE-ID: CWE-400

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
PowerDNS Recursor
Server applications / DNS servers

Vendor: PowerDNS.COM B.V.

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to improper input validation when processing DNSSEC related records. A remote attacker can trigger resource exhaustion by forcing the DNS server to query a specially crafted DNSSEC zone and perform a denial of service (DoS) attack.

Mitigation
Install updates from vendor's website.

Vulnerable software versions

PowerDNS Recursor: 5.0.0 alpha1 - 5.0.1, 4.9.0 - 4.9.2, 4.8.0 - 4.8.5, 4.7.0 - 4.7.6, 4.6.0 - 4.6.6, 4.5.0 alpha1 - 4.5.12, 4.4.0 - 4.4.8, 4.3.0 - 4.3.7, 4.1.0 - 4.1.18, 4.2.0 - 4.2.5, 3.4.0 - 3.4.11, 3.3 - 3.3.3, 2.9 - 2.9.22.6, 4.0.0 - 4.0.9, 3.7.1 - 3.7.4, 3.6.0 - 3.6.4, 3.5 - 3.5.3, 3.1 - 3.1.7.2, 3.0 - 3.0.1


External links
http://docs.powerdns.com/recursor/security-advisories/powerdns-advisory-2024-01.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability