PowerDNS Recursor 3.x < 3.1.4 Multiple Vulnerabilities

high Nessus Plugin ID 87949

Synopsis

The remote name server is affected by multiple vulnerabilities.

Description

According to its self-reported version number, the version of the PowerDNS Recursor listening on the remote host is version 3.x prior to 3.1.4. It is, therefore, affected by multiple vulnerabilities :

- A buffer overflow condition exists that allows a remote attacker, via a specially crafted TCP DNS query, to prevent the Recursor from properly calculating the TCP DNS query length, resulting in a denial of service condition. (CVE-2006-4251)

- A denial of service vulnerability exists that allows a remote attacker, via a CNAME record with a zero TTL, to cause a resource exhaustion, resulting in an application crash. (CVE-2006-4252)

Note that Nessus has not attempted to exploit these issues but has instead relied only on the application's self-reported version number.
Also, Nessus has not checked for the presence of the patches or a workaround.

Solution

Upgrade to PowerDNS Recursor 3.1.4 or later. Alternatively, apply the patch referenced in the vendor advisory.

See Also

https://doc.powerdns.com/md/security/powerdns-advisory-2006-01/

https://doc.powerdns.com/md/security/powerdns-advisory-2006-02/

Plugin Details

Severity: High

ID: 87949

File Name: powerdns_recursor_3_1_4.nasl

Version: 1.3

Type: remote

Family: DNS

Published: 1/15/2016

Updated: 7/25/2018

Configuration: Enable paranoid mode

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.5

CVSS v2

Risk Factor: High

Base Score: 7.5

Temporal Score: 5.5

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

Vulnerability Information

CPE: cpe:/a:powerdns:powerdns, cpe:/a:powerdns:recursor

Required KB Items: pdns/version, pdns/version_full, pdns/version_source, pdns/type, Settings/ParanoidReport

Exploit Ease: No known exploits are available

Patch Publication Date: 11/13/2006

Vulnerability Publication Date: 11/13/2006

Reference Information

CVE: CVE-2006-4251, CVE-2006-4252

BID: 21037