cve-2023-22617
Vulnerability from cvelistv5
Published
2023-01-21 00:00
Modified
2024-08-02 10:13
Severity ?
EPSS score ?
Summary
A remote attacker might be able to cause infinite recursion in PowerDNS Recursor 4.8.0 via a DNS query that retrieves DS records for a misconfigured domain, because QName minimization is used in QM fallback mode. This is fixed in 4.8.1.
References
▼ | URL | Tags | |
---|---|---|---|
cve@mitre.org | http://www.openwall.com/lists/oss-security/2023/01/20/1 | Mailing List, Release Notes, Third Party Advisory | |
cve@mitre.org | https://docs.powerdns.com/recursor/changelog/4.8.html#change-4.8.1 | Release Notes, Vendor Advisory | |
cve@mitre.org | https://docs.powerdns.com/recursor/security-advisories/ | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.openwall.com/lists/oss-security/2023/01/20/1 | Mailing List, Release Notes, Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://docs.powerdns.com/recursor/changelog/4.8.html#change-4.8.1 | Release Notes, Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://docs.powerdns.com/recursor/security-advisories/ | Vendor Advisory |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T10:13:49.520Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://docs.powerdns.com/recursor/security-advisories/" }, { "name": "[oss-security] 20230120 Security Advisory 2023-01 for PowerDNS Recursor 4.8.0 (CVE-2023-22617)", "tags": [ "mailing-list", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2023/01/20/1" }, { "tags": [ "x_transferred" ], "url": "https://docs.powerdns.com/recursor/changelog/4.8.html#change-4.8.1" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "A remote attacker might be able to cause infinite recursion in PowerDNS Recursor 4.8.0 via a DNS query that retrieves DS records for a misconfigured domain, because QName minimization is used in QM fallback mode. This is fixed in 4.8.1." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2023-01-21T00:00:00", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "url": "https://docs.powerdns.com/recursor/security-advisories/" }, { "name": "[oss-security] 20230120 Security Advisory 2023-01 for PowerDNS Recursor 4.8.0 (CVE-2023-22617)", "tags": [ "mailing-list" ], "url": "http://www.openwall.com/lists/oss-security/2023/01/20/1" }, { "url": "https://docs.powerdns.com/recursor/changelog/4.8.html#change-4.8.1" } ] } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2023-22617", "datePublished": "2023-01-21T00:00:00", "dateReserved": "2023-01-04T00:00:00", "dateUpdated": "2024-08-02T10:13:49.520Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "vulnerability-lookup:meta": { "fkie_nvd": { "configurations": "[{\"nodes\": [{\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:powerdns:recursor:4.8.0:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"555D9C8B-4356-4078-8515-81F9C3B6CF74\"}]}]}]", "descriptions": "[{\"lang\": \"en\", \"value\": \"A remote attacker might be able to cause infinite recursion in PowerDNS Recursor 4.8.0 via a DNS query that retrieves DS records for a misconfigured domain, because QName minimization is used in QM fallback mode. This is fixed in 4.8.1.\"}, {\"lang\": \"es\", \"value\": \"Un atacante remoto podr\\u00eda provocar una recursividad infinita en PowerDNS Recursor 4.8.0 a trav\\u00e9s de una consulta DNS que recupera registros DS para un dominio mal configurado, porque la minimizaci\\u00f3n de QName se utiliza en el modo de reserva de QM. Esto se solucion\\u00f3 en 4.8.1.\"}]", "id": "CVE-2023-22617", "lastModified": "2024-11-21T07:45:04.050", "metrics": "{\"cvssMetricV31\": [{\"source\": \"nvd@nist.gov\", \"type\": \"Primary\", \"cvssData\": {\"version\": \"3.1\", \"vectorString\": \"CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H\", \"baseScore\": 7.5, \"baseSeverity\": \"HIGH\", \"attackVector\": \"NETWORK\", \"attackComplexity\": \"LOW\", \"privilegesRequired\": \"NONE\", \"userInteraction\": \"NONE\", \"scope\": \"UNCHANGED\", \"confidentialityImpact\": \"NONE\", \"integrityImpact\": \"NONE\", \"availabilityImpact\": \"HIGH\"}, \"exploitabilityScore\": 3.9, \"impactScore\": 3.6}]}", "published": "2023-01-21T19:15:11.077", "references": "[{\"url\": \"http://www.openwall.com/lists/oss-security/2023/01/20/1\", \"source\": \"cve@mitre.org\", \"tags\": [\"Mailing List\", \"Release Notes\", \"Third Party Advisory\"]}, {\"url\": \"https://docs.powerdns.com/recursor/changelog/4.8.html#change-4.8.1\", \"source\": \"cve@mitre.org\", \"tags\": [\"Release Notes\", \"Vendor Advisory\"]}, {\"url\": \"https://docs.powerdns.com/recursor/security-advisories/\", \"source\": \"cve@mitre.org\", \"tags\": [\"Vendor Advisory\"]}, {\"url\": \"http://www.openwall.com/lists/oss-security/2023/01/20/1\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Mailing List\", \"Release Notes\", \"Third Party Advisory\"]}, {\"url\": \"https://docs.powerdns.com/recursor/changelog/4.8.html#change-4.8.1\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Release Notes\", \"Vendor Advisory\"]}, {\"url\": \"https://docs.powerdns.com/recursor/security-advisories/\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Vendor Advisory\"]}]", "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": "[{\"source\": \"nvd@nist.gov\", \"type\": \"Primary\", \"description\": [{\"lang\": \"en\", \"value\": \"CWE-674\"}]}]" }, "nvd": "{\"cve\":{\"id\":\"CVE-2023-22617\",\"sourceIdentifier\":\"cve@mitre.org\",\"published\":\"2023-01-21T19:15:11.077\",\"lastModified\":\"2024-11-21T07:45:04.050\",\"vulnStatus\":\"Modified\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"A remote attacker might be able to cause infinite recursion in PowerDNS Recursor 4.8.0 via a DNS query that retrieves DS records for a misconfigured domain, because QName minimization is used in QM fallback mode. This is fixed in 4.8.1.\"},{\"lang\":\"es\",\"value\":\"Un atacante remoto podr\u00eda provocar una recursividad infinita en PowerDNS Recursor 4.8.0 a trav\u00e9s de una consulta DNS que recupera registros DS para un dominio mal configurado, porque la minimizaci\u00f3n de QName se utiliza en el modo de reserva de QM. Esto se solucion\u00f3 en 4.8.1.\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H\",\"baseScore\":7.5,\"baseSeverity\":\"HIGH\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"HIGH\"},\"exploitabilityScore\":3.9,\"impactScore\":3.6}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-674\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:powerdns:recursor:4.8.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"555D9C8B-4356-4078-8515-81F9C3B6CF74\"}]}]}],\"references\":[{\"url\":\"http://www.openwall.com/lists/oss-security/2023/01/20/1\",\"source\":\"cve@mitre.org\",\"tags\":[\"Mailing List\",\"Release Notes\",\"Third Party Advisory\"]},{\"url\":\"https://docs.powerdns.com/recursor/changelog/4.8.html#change-4.8.1\",\"source\":\"cve@mitre.org\",\"tags\":[\"Release Notes\",\"Vendor Advisory\"]},{\"url\":\"https://docs.powerdns.com/recursor/security-advisories/\",\"source\":\"cve@mitre.org\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://www.openwall.com/lists/oss-security/2023/01/20/1\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Mailing List\",\"Release Notes\",\"Third Party Advisory\"]},{\"url\":\"https://docs.powerdns.com/recursor/changelog/4.8.html#change-4.8.1\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Release Notes\",\"Vendor Advisory\"]},{\"url\":\"https://docs.powerdns.com/recursor/security-advisories/\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Vendor Advisory\"]}]}}" } }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.