PowerDNS PowerDNS Recursor 3.3 unknown vulnerability

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
6.5$0-$5k0.00

A vulnerability was found in PowerDNS PowerDNS Recursor 3.3 (Domain Name Software). It has been declared as critical. As an impact it is known to affect integrity, and availability. CVE summarizes:

The resolver in PowerDNS Recursor (aka pdns_recursor) 3.3 overwrites cached server names and TTL values in NS records during the processing of a response to an A record query, which allows remote attackers to trigger continued resolvability of revoked domain names via a "ghost domain names" attack.

The weakness was shared 02/17/2012 (Website). The advisory is shared for download at isc.org. This vulnerability was named CVE-2012-1193 since 02/17/2012. The exploitation appears to be easy. The attack can be initiated remotely. No form of authentication is required for a successful exploitation. There are neither technical details nor an exploit publicly available.

The vulnerability scanner Nessus provides a plugin with the ID 69429 (PowerDNS Recursor 3.3.x / 3.4.x / 3.5 RC1 Cache Update Policy Deleted Domain Name Resolving Weakness), which helps to determine the existence of the flaw in a target environment. It is assigned to the family DNS and relying on port 53.

There is no information about possible countermeasures known. It may be suggested to replace the affected object with an alternative product.

The vulnerability is also documented in the databases at X-Force (73357) and Tenable (69429). The entries 60245, 60243 and 60242 are related to this item.

Productinfo

Type

Vendor

Name

Version

License

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 6.5
VulDB Meta Temp Score: 6.5

VulDB Base Score: 6.5
VulDB Temp Score: 6.5
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Unknown
CWE: Unknown
ATT&CK: Unknown

Local: No
Remote: Yes

Availability: 🔍
Status: Not defined

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Nessus ID: 69429
Nessus Name: PowerDNS Recursor 3.3.x / 3.4.x / 3.5 RC1 Cache Update Policy Deleted Domain Name Resolving Weakness
Nessus File: 🔍
Nessus Risk: 🔍
Nessus Family: 🔍
Nessus Port: 🔍

OpenVAS ID: 865585
OpenVAS Name: Fedora Update for pdns-recursor FEDORA-2013-6279
OpenVAS File: 🔍
OpenVAS Family: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: no mitigation known
Status: 🔍

0-Day Time: 🔍

Timelineinfo

02/17/2012 🔍
02/17/2012 +0 days 🔍
02/17/2012 +0 days 🔍
02/17/2012 +0 days 🔍
02/27/2013 +376 days 🔍
05/07/2013 +69 days 🔍
07/25/2013 +79 days 🔍
03/23/2015 +606 days 🔍
11/30/2021 +2444 days 🔍

Sourcesinfo

Advisory: isc.org
Status: Not defined

CVE: CVE-2012-1193 (🔍)
X-Force: 73357
Vulnerability Center: 39476 - PowerDNS Recursor Server 3.3 Remote Security Bypass Vulnerability, Medium
SecurityFocus: 59348 - PowerDNS Recursive Server CVE-2012-1193 Multiple Security Bypass Vulnerabilities

See also: 🔍

Entryinfo

Created: 03/23/2015 16:50
Updated: 11/30/2021 08:58
Changes: 03/23/2015 16:50 (63), 04/29/2017 10:50 (3), 11/30/2021 08:58 (3)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Do you need the next level of professionalism?

Upgrade your account now!