[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

250038

 
 

909

 
 

195843

 
 

282

Paid content will be excluded from the download.


Download | Alert*
OVAL

CVE-2018-14663 -- dnsdist

ID: oval:org.secpod.oval:def:2001190Date: (C)2019-04-22   (M)2024-04-25
Class: VULNERABILITYFamily: unix




An issue has been found in PowerDNS DNSDist before 1.3.3 allowing a remote attacker to craft a DNS query with trailing data such that the addition of a record by dnsdist, for example an OPT record when adding EDNS Client Subnet, might result in the trailing data being smuggled to the backend as a valid record while not seen by dnsdist. This is an issue when dnsdist is deployed as a DNS Firewall and used to filter some records that should not be received by the backend. This issue occurs only when either the "useClientSubnet" or the experimental "addXPF" parameters are used when declaring a new backend.

Platform:
Debian 9.x
Product:
dnsdist
Reference:
CVE-2018-14663
CVE    1
CVE-2018-14663
CPE    2
cpe:/o:debian:debian_linux:9.x
cpe:/a:dnsdist:dnsdist

© SecPod Technologies