Anfälligkeitssuche        Suche in 219043 CVE Beschreibungen
und 99761 Test Beschreibungen,
Zugriff auf 10,000+ Quellverweise.
Tests   CVE   Alle  

Test Kennung:1.3.6.1.4.1.25623.1.0.141654
Kategorie:Denial of Service
Titel:PowerDNS Authoritative Server Packet Cache Pollution DoS Vulnerability
Zusammenfassung:An issue has been found in PowerDNS Authoritative Server allowing a remote;user to craft a DNS query that will cause an answer without DNSSEC records to be inserted into the packet cache;and be returned to clients asking for DNSSEC records, thus hiding the presence of DNSSEC signatures for a specific;qname and qtype. For a DNSSEC-signed domain, this means that DNSSEC validating clients will consider the answer to;be bogus until it expires from the packet cache, leading to a denial of service.
Beschreibung:Summary:
An issue has been found in PowerDNS Authoritative Server allowing a remote
user to craft a DNS query that will cause an answer without DNSSEC records to be inserted into the packet cache
and be returned to clients asking for DNSSEC records, thus hiding the presence of DNSSEC signatures for a specific
qname and qtype. For a DNSSEC-signed domain, this means that DNSSEC validating clients will consider the answer to
be bogus until it expires from the packet cache, leading to a denial of service.

Affected Software/OS:
PowerDNS Authoritative Server versions 4.1.0 to 4.1.4.

Solution:
Upgrade to version 4.1.5 or later.

CVSS Score:
5.0

CVSS Vector:
AV:N/AC:L/Au:N/C:N/I:N/A:P

Querverweis: Common Vulnerability Exposure (CVE) ID: CVE-2018-14626
CopyrightCopyright (C) 2018 Greenbone Networks GmbH

Dies ist nur einer von 99761 Anfälligkeitstests in unserem Testpaket. Finden Sie mehr über unsere vollständigen Sicherheitsüberprüfungen heraus.

Um einen gratis Test für diese Anfälligkeit auf Ihrem System durchlaufen zu lassen, registrieren Sie sich bitte unten.




© 1998-2024 E-Soft Inc. Alle Rechte vorbehalten.