Vulnerabilities > CVE-2017-15120 - NULL Pointer Dereference vulnerability in multiple products

047910
CVSS 5.0 - MEDIUM
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
NONE
Integrity impact
NONE
Availability impact
PARTIAL
network
low complexity
powerdns
debian
CWE-476
nessus

Summary

An issue has been found in the parsing of authoritative answers in PowerDNS Recursor before 4.0.8, leading to a NULL pointer dereference when parsing a specially crafted answer containing a CNAME of a different class than IN. An unauthenticated remote attacker could cause a denial of service.

Common Weakness Enumeration (CWE)

Nessus

  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DSA-4063.NASL
    descriptionToshifumi Sakaguchi discovered that PowerDNS Recursor, a high-performance resolving name server was susceptible to denial of service via a crafted CNAME answer. The oldstable distribution (jessie) is not affected.
    last seen2020-06-01
    modified2020-06-02
    plugin id105170
    published2017-12-12
    reporterThis script is Copyright (C) 2017-2018 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/105170
    titleDebian DSA-4063-1 : pdns-recursor - security update
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Debian Security Advisory DSA-4063. The text 
    # itself is copyright (C) Software in the Public Interest, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(105170);
      script_version("3.4");
      script_cvs_date("Date: 2018/11/13 12:30:46");
    
      script_cve_id("CVE-2017-15120");
      script_xref(name:"DSA", value:"4063");
    
      script_name(english:"Debian DSA-4063-1 : pdns-recursor - security update");
      script_summary(english:"Checks dpkg output for the updated package");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Debian host is missing a security-related update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "Toshifumi Sakaguchi discovered that PowerDNS Recursor, a
    high-performance resolving name server was susceptible to denial of
    service via a crafted CNAME answer.
    
    The oldstable distribution (jessie) is not affected."
      );
      # https://security-tracker.debian.org/tracker/source-package/pdns-recursor
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?51aad11d"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://packages.debian.org/source/stretch/pdns-recursor"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.debian.org/security/2017/dsa-4063"
      );
      script_set_attribute(
        attribute:"solution", 
        value:
    "Upgrade the pdns-recursor packages.
    
    For the stable distribution (stretch), this problem has been fixed in
    version 4.0.4-1+deb9u3."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P");
      script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:pdns-recursor");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:debian:debian_linux:9.0");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2017/12/11");
      script_set_attribute(attribute:"plugin_publication_date", value:"2017/12/12");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2017-2018 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Debian Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/Debian/release", "Host/Debian/dpkg-l");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("debian_package.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    if (!get_kb_item("Host/Debian/release")) audit(AUDIT_OS_NOT, "Debian");
    if (!get_kb_item("Host/Debian/dpkg-l")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    
    flag = 0;
    if (deb_check(release:"9.0", prefix:"pdns-recursor", reference:"4.0.4-1+deb9u3")) flag++;
    
    if (flag)
    {
      if (report_verbosity > 0) security_warning(port:0, extra:deb_report_get());
      else security_warning(0);
      exit(0);
    }
    else audit(AUDIT_HOST_NOT, "affected");
    
  • NASL familyDNS
    NASL idPOWERDNS_RECURSOR_4_0_8.NASL
    descriptionAccording to its self-reported version number, the version of the PowerDNS Recursor listening on the remote host is version 4.0.x prior to 4.0.8. It is, therefore, affected by a denial of service vulnerability in the CNAME parser. Note that Nessus has not attempted to exploit these issues but has instead relied only on the application
    last seen2020-06-01
    modified2020-06-02
    plugin id106195
    published2018-01-19
    reporterThis script is Copyright (C) 2018-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/106195
    titlePowerDNS Recursor 4.0.x < 4.0.8 CNAME Parser DoS (CVE-2017-15120)
  • NASL familySuSE Local Security Checks
    NASL idOPENSUSE-2017-1395.NASL
    descriptionThis update for pdns-recursor fixes the following issues : - CVE-2017-15120: parsing error while handling authoritative answers containing a CNAME of a different class than IN, leading to a recursor crash via a NULL pointer dereference. (boo#1072170)
    last seen2020-06-05
    modified2017-12-19
    plugin id105365
    published2017-12-19
    reporterThis script is Copyright (C) 2017-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/105365
    titleopenSUSE Security Update : pdns-recursor (openSUSE-2017-1395)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2018-76C82B393E.NASL
    description - Upstream released new version - Fix a bunch of CVE
    last seen2020-06-05
    modified2018-06-14
    plugin id110520
    published2018-06-14
    reporterThis script is Copyright (C) 2018-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/110520
    titleFedora 27 : pdns-recursor (2018-76c82b393e)