Vulnerability CVE-2018-14663


Published: 2018-11-26   Modified: 2018-11-27

Description:
An issue has been found in PowerDNS DNSDist before 1.3.3 allowing a remote attacker to craft a DNS query with trailing data such that the addition of a record by dnsdist, for example an OPT record when adding EDNS Client Subnet, might result in the trailing data being smuggled to the backend as a valid record while not seen by dnsdist. This is an issue when dnsdist is deployed as a DNS Firewall and used to filter some records that should not be received by the backend. This issue occurs only when either the 'useClientSubnet' or the experimental 'addXPF' parameters are used when declaring a new backend.

Type:

CWE-20

(Improper Input Validation)

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Powerdns -> Dnsdist 

 References:
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-14663
https://dnsdist.org/security-advisories/powerdns-advisory-for-dnsdist-2018-08.html

Copyright 2024, cxsecurity.com

 

Back to Top