cve-2024-25583
Vulnerability from cvelistv5
Published
2024-04-25 09:45
Modified
2024-08-01 23:44
Severity ?
EPSS score ?
Summary
A crafted response from an upstream server the recursor has been configured to forward-recurse to can cause a Denial of Service in the Recursor. The default configuration of the Recursor does not use recursive forwarding and is not affected.
References
Impacted products
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:a:powerdns:powerdns:*:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "powerdns", "vendor": "powerdns", "versions": [ { "status": "affected", "version": "4.8.7" } ] }, { "cpes": [ "cpe:2.3:a:powerdns:powerdns:*:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "powerdns", "vendor": "powerdns", "versions": [ { "status": "affected", "version": "4.9.4" } ] }, { "cpes": [ "cpe:2.3:a:powerdns:powerdns:*:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "powerdns", "vendor": "powerdns", "versions": [ { "status": "affected", "version": "5.0.3" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2024-25583", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-04-29T19:14:51.254409Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-06-04T17:35:23.421Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-08-01T23:44:09.678Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://doc.powerdns.com/recursor/security-advisories/powerdns-advisory-2024-02.html" }, { "tags": [ "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2024/04/24/1" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "collectionURL": "https://repo.powerdns.com/", "defaultStatus": "unaffected", "modules": [ "resolver" ], "packageName": "pdns-recursor", "product": "Recursor", "repo": "https://github.com/PowerDNS/pdns", "vendor": "PowerDNS", "versions": [ { "status": "affected", "version": "4.8.7" }, { "status": "affected", "version": "4.9.4" }, { "status": "affected", "version": "5.0.3" } ] } ], "datePublic": "2024-04-24T09:00:00.000Z", "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "\u003cp\u003eA crafted response from an upstream server the recursor has been configured to forward-recurse to can cause a Denial of Service in the Recursor. The default configuration of the Recursor does not use recursive forwarding and is not affected.\u003c/p\u003e" } ], "value": "A crafted response from an upstream server the recursor has been configured to forward-recurse to can cause a Denial of Service in the Recursor. The default configuration of the Recursor does not use recursive forwarding and is not affected.\n\n" } ], "impacts": [ { "capecId": "CAPEC-25", "descriptions": [ { "lang": "en", "value": "CAPEC-25 Forced Deadlock" } ] } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-20", "description": "CWE-20 Improper Input Validation", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-04-25T09:45:05.220Z", "orgId": "8ce71d90-2354-404b-a86e-bec2cc4e6981", "shortName": "OX" }, "references": [ { "url": "https://doc.powerdns.com/recursor/security-advisories/powerdns-advisory-2024-02.html" }, { "url": "http://www.openwall.com/lists/oss-security/2024/04/24/1" } ], "source": { "discovery": "INTERNAL" }, "title": "Crafted responses can lead to a denial of service in Recursor if recursive forwarding is configured" } }, "cveMetadata": { "assignerOrgId": "8ce71d90-2354-404b-a86e-bec2cc4e6981", "assignerShortName": "OX", "cveId": "CVE-2024-25583", "datePublished": "2024-04-25T09:45:05.220Z", "dateReserved": "2024-02-08T08:15:37.204Z", "dateUpdated": "2024-08-01T23:44:09.678Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "vulnerability-lookup:meta": { "fkie_nvd": { "descriptions": "[{\"lang\": \"en\", \"value\": \"A crafted response from an upstream server the recursor has been configured to forward-recurse to can cause a Denial of Service in the Recursor. The default configuration of the Recursor does not use recursive forwarding and is not affected.\\n\\n\"}, {\"lang\": \"es\", \"value\": \"Una respuesta manipulada desde un servidor ascendente al que se ha configurado el recursor para reenviar puede causar una denegaci\\u00f3n de servicio en el recursor. La configuraci\\u00f3n predeterminada del Recursor no utiliza el reenv\\u00edo recursivo y no se ve afectada.\"}]", "id": "CVE-2024-25583", "lastModified": "2024-11-21T09:01:01.823", "metrics": "{\"cvssMetricV31\": [{\"source\": \"security@open-xchange.com\", \"type\": \"Secondary\", \"cvssData\": {\"version\": \"3.1\", \"vectorString\": \"CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H\", \"baseScore\": 7.5, \"baseSeverity\": \"HIGH\", \"attackVector\": \"NETWORK\", \"attackComplexity\": \"LOW\", \"privilegesRequired\": \"NONE\", \"userInteraction\": \"NONE\", \"scope\": \"UNCHANGED\", \"confidentialityImpact\": \"NONE\", \"integrityImpact\": \"NONE\", \"availabilityImpact\": \"HIGH\"}, \"exploitabilityScore\": 3.9, \"impactScore\": 3.6}]}", "published": "2024-04-25T10:15:08.867", "references": "[{\"url\": \"http://www.openwall.com/lists/oss-security/2024/04/24/1\", \"source\": \"security@open-xchange.com\"}, {\"url\": \"https://doc.powerdns.com/recursor/security-advisories/powerdns-advisory-2024-02.html\", \"source\": \"security@open-xchange.com\"}, {\"url\": \"http://www.openwall.com/lists/oss-security/2024/04/24/1\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"https://doc.powerdns.com/recursor/security-advisories/powerdns-advisory-2024-02.html\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}]", "sourceIdentifier": "security@open-xchange.com", "vulnStatus": "Awaiting Analysis", "weaknesses": "[{\"source\": \"security@open-xchange.com\", \"type\": \"Secondary\", \"description\": [{\"lang\": \"en\", \"value\": \"CWE-20\"}]}]" }, "nvd": "{\"cve\":{\"id\":\"CVE-2024-25583\",\"sourceIdentifier\":\"security@open-xchange.com\",\"published\":\"2024-04-25T10:15:08.867\",\"lastModified\":\"2024-11-21T09:01:01.823\",\"vulnStatus\":\"Awaiting Analysis\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"A crafted response from an upstream server the recursor has been configured to forward-recurse to can cause a Denial of Service in the Recursor. The default configuration of the Recursor does not use recursive forwarding and is not affected.\\n\\n\"},{\"lang\":\"es\",\"value\":\"Una respuesta manipulada desde un servidor ascendente al que se ha configurado el recursor para reenviar puede causar una denegaci\u00f3n de servicio en el recursor. La configuraci\u00f3n predeterminada del Recursor no utiliza el reenv\u00edo recursivo y no se ve afectada.\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"security@open-xchange.com\",\"type\":\"Secondary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H\",\"baseScore\":7.5,\"baseSeverity\":\"HIGH\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"HIGH\"},\"exploitabilityScore\":3.9,\"impactScore\":3.6}]},\"weaknesses\":[{\"source\":\"security@open-xchange.com\",\"type\":\"Secondary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-20\"}]}],\"references\":[{\"url\":\"http://www.openwall.com/lists/oss-security/2024/04/24/1\",\"source\":\"security@open-xchange.com\"},{\"url\":\"https://doc.powerdns.com/recursor/security-advisories/powerdns-advisory-2024-02.html\",\"source\":\"security@open-xchange.com\"},{\"url\":\"http://www.openwall.com/lists/oss-security/2024/04/24/1\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://doc.powerdns.com/recursor/security-advisories/powerdns-advisory-2024-02.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"}]}}", "vulnrichment": { "containers": "{\"adp\": [{\"title\": \"CVE Program Container\", \"references\": [{\"url\": \"https://doc.powerdns.com/recursor/security-advisories/powerdns-advisory-2024-02.html\", \"tags\": [\"x_transferred\"]}, {\"url\": \"http://www.openwall.com/lists/oss-security/2024/04/24/1\", \"tags\": [\"x_transferred\"]}], \"providerMetadata\": {\"orgId\": \"af854a3a-2127-422b-91ae-364da2661108\", \"shortName\": \"CVE\", \"dateUpdated\": \"2024-08-01T23:44:09.678Z\"}}, {\"metrics\": [{\"other\": {\"type\": \"ssvc\", \"content\": {\"id\": \"CVE-2024-25583\", \"role\": \"CISA Coordinator\", \"options\": [{\"Exploitation\": \"none\"}, {\"Automatable\": \"no\"}, {\"Technical Impact\": \"partial\"}], \"version\": \"2.0.3\", \"timestamp\": \"2024-04-29T19:14:51.254409Z\"}}}], \"affected\": [{\"cpes\": [\"cpe:2.3:a:powerdns:powerdns:*:*:*:*:*:*:*:*\"], \"vendor\": \"powerdns\", \"product\": \"powerdns\", \"versions\": [{\"status\": \"affected\", \"version\": \"4.8.7\"}], \"defaultStatus\": \"unknown\"}, {\"cpes\": [\"cpe:2.3:a:powerdns:powerdns:*:*:*:*:*:*:*:*\"], \"vendor\": \"powerdns\", \"product\": \"powerdns\", \"versions\": [{\"status\": \"affected\", \"version\": \"4.9.4\"}], \"defaultStatus\": \"unknown\"}, {\"cpes\": [\"cpe:2.3:a:powerdns:powerdns:*:*:*:*:*:*:*:*\"], \"vendor\": \"powerdns\", \"product\": \"powerdns\", \"versions\": [{\"status\": \"affected\", \"version\": \"5.0.3\"}], \"defaultStatus\": \"unknown\"}], \"providerMetadata\": {\"orgId\": \"134c704f-9b21-4f2e-91b3-4a467353bcc0\", \"shortName\": \"CISA-ADP\", \"dateUpdated\": \"2024-04-29T19:14:19.106Z\"}, \"title\": \"CISA ADP Vulnrichment\"}], \"cna\": {\"title\": \"Crafted responses can lead to a denial of service in Recursor if recursive forwarding is configured\", \"source\": {\"discovery\": \"INTERNAL\"}, \"impacts\": [{\"capecId\": \"CAPEC-25\", \"descriptions\": [{\"lang\": \"en\", \"value\": \"CAPEC-25 Forced Deadlock\"}]}], \"metrics\": [{\"format\": \"CVSS\", \"cvssV3_1\": {\"scope\": \"UNCHANGED\", \"version\": \"3.1\", \"baseScore\": 7.5, \"attackVector\": \"NETWORK\", \"baseSeverity\": \"HIGH\", \"vectorString\": \"CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H\", \"integrityImpact\": \"NONE\", \"userInteraction\": \"NONE\", \"attackComplexity\": \"LOW\", \"availabilityImpact\": \"HIGH\", \"privilegesRequired\": \"NONE\", \"confidentialityImpact\": \"NONE\"}, \"scenarios\": [{\"lang\": \"en\", \"value\": \"GENERAL\"}]}], \"affected\": [{\"repo\": \"https://github.com/PowerDNS/pdns\", \"vendor\": \"PowerDNS\", \"modules\": [\"resolver\"], \"product\": \"Recursor\", \"versions\": [{\"status\": \"affected\", \"version\": \"4.8.7\"}, {\"status\": \"affected\", \"version\": \"4.9.4\"}, {\"status\": \"affected\", \"version\": \"5.0.3\"}], \"packageName\": \"pdns-recursor\", \"collectionURL\": \"https://repo.powerdns.com/\", \"defaultStatus\": \"unaffected\"}], \"datePublic\": \"2024-04-24T09:00:00.000Z\", \"references\": [{\"url\": \"https://doc.powerdns.com/recursor/security-advisories/powerdns-advisory-2024-02.html\"}, {\"url\": \"http://www.openwall.com/lists/oss-security/2024/04/24/1\"}], \"descriptions\": [{\"lang\": \"en\", \"value\": \"A crafted response from an upstream server the recursor has been configured to forward-recurse to can cause a Denial of Service in the Recursor. The default configuration of the Recursor does not use recursive forwarding and is not affected.\\n\\n\", \"supportingMedia\": [{\"type\": \"text/html\", \"value\": \"\u003cp\u003eA crafted response from an upstream server the recursor has been configured to forward-recurse to can cause a Denial of Service in the Recursor. The default configuration of the Recursor does not use recursive forwarding and is not affected.\u003c/p\u003e\", \"base64\": false}]}], \"problemTypes\": [{\"descriptions\": [{\"lang\": \"en\", \"type\": \"CWE\", \"cweId\": \"CWE-20\", \"description\": \"CWE-20 Improper Input Validation\"}]}], \"providerMetadata\": {\"orgId\": \"8ce71d90-2354-404b-a86e-bec2cc4e6981\", \"shortName\": \"OX\", \"dateUpdated\": \"2024-04-25T09:45:05.220Z\"}}}", "cveMetadata": "{\"cveId\": \"CVE-2024-25583\", \"state\": \"PUBLISHED\", \"dateUpdated\": \"2024-08-01T23:44:09.678Z\", \"dateReserved\": \"2024-02-08T08:15:37.204Z\", \"assignerOrgId\": \"8ce71d90-2354-404b-a86e-bec2cc4e6981\", \"datePublished\": \"2024-04-25T09:45:05.220Z\", \"assignerShortName\": \"OX\"}", "dataType": "CVE_RECORD", "dataVersion": "5.1" } } }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.