ID CVE-2018-14626
Summary PowerDNS Authoritative Server 4.1.0 up to 4.1.4 inclusive and PowerDNS Recursor 4.0.0 up to 4.1.4 inclusive are vulnerable to a packet cache pollution via crafted query that can lead to denial of service.
References
Vulnerable Configurations
  • cpe:2.3:a:powerdns:authoritative:4.1.0:*:*:*:*:*:*:*
    cpe:2.3:a:powerdns:authoritative:4.1.0:*:*:*:*:*:*:*
  • cpe:2.3:a:powerdns:authoritative:4.1.0:-:*:*:*:*:*:*
    cpe:2.3:a:powerdns:authoritative:4.1.0:-:*:*:*:*:*:*
  • cpe:2.3:a:powerdns:authoritative:4.1.0:alpha1:*:*:*:*:*:*
    cpe:2.3:a:powerdns:authoritative:4.1.0:alpha1:*:*:*:*:*:*
  • cpe:2.3:a:powerdns:authoritative:4.1.0:rc1:*:*:*:*:*:*
    cpe:2.3:a:powerdns:authoritative:4.1.0:rc1:*:*:*:*:*:*
  • cpe:2.3:a:powerdns:authoritative:4.1.0:rc2:*:*:*:*:*:*
    cpe:2.3:a:powerdns:authoritative:4.1.0:rc2:*:*:*:*:*:*
  • cpe:2.3:a:powerdns:authoritative:4.1.0:rc3:*:*:*:*:*:*
    cpe:2.3:a:powerdns:authoritative:4.1.0:rc3:*:*:*:*:*:*
  • cpe:2.3:a:powerdns:authoritative:4.1.1:*:*:*:*:*:*:*
    cpe:2.3:a:powerdns:authoritative:4.1.1:*:*:*:*:*:*:*
  • cpe:2.3:a:powerdns:authoritative:4.1.2:*:*:*:*:*:*:*
    cpe:2.3:a:powerdns:authoritative:4.1.2:*:*:*:*:*:*:*
  • cpe:2.3:a:powerdns:authoritative:4.1.3:*:*:*:*:*:*:*
    cpe:2.3:a:powerdns:authoritative:4.1.3:*:*:*:*:*:*:*
  • cpe:2.3:a:powerdns:authoritative:4.1.4:*:*:*:*:*:*:*
    cpe:2.3:a:powerdns:authoritative:4.1.4:*:*:*:*:*:*:*
  • cpe:2.3:a:powerdns:recursor:4.0.0:*:*:*:*:*:*:*
    cpe:2.3:a:powerdns:recursor:4.0.0:*:*:*:*:*:*:*
  • cpe:2.3:a:powerdns:recursor:4.0.0:-:*:*:*:*:*:*
    cpe:2.3:a:powerdns:recursor:4.0.0:-:*:*:*:*:*:*
  • cpe:2.3:a:powerdns:recursor:4.0.0:alpha1:*:*:*:*:*:*
    cpe:2.3:a:powerdns:recursor:4.0.0:alpha1:*:*:*:*:*:*
  • cpe:2.3:a:powerdns:recursor:4.0.1:*:*:*:*:*:*:*
    cpe:2.3:a:powerdns:recursor:4.0.1:*:*:*:*:*:*:*
  • cpe:2.3:a:powerdns:recursor:4.0.2:*:*:*:*:*:*:*
    cpe:2.3:a:powerdns:recursor:4.0.2:*:*:*:*:*:*:*
  • cpe:2.3:a:powerdns:recursor:4.0.3:*:*:*:*:*:*:*
    cpe:2.3:a:powerdns:recursor:4.0.3:*:*:*:*:*:*:*
  • cpe:2.3:a:powerdns:recursor:4.0.4:*:*:*:*:*:*:*
    cpe:2.3:a:powerdns:recursor:4.0.4:*:*:*:*:*:*:*
  • cpe:2.3:a:powerdns:recursor:4.0.5:*:*:*:*:*:*:*
    cpe:2.3:a:powerdns:recursor:4.0.5:*:*:*:*:*:*:*
  • cpe:2.3:a:powerdns:recursor:4.0.6:*:*:*:*:*:*:*
    cpe:2.3:a:powerdns:recursor:4.0.6:*:*:*:*:*:*:*
  • cpe:2.3:a:powerdns:recursor:4.0.7:*:*:*:*:*:*:*
    cpe:2.3:a:powerdns:recursor:4.0.7:*:*:*:*:*:*:*
  • cpe:2.3:a:powerdns:recursor:4.0.8:*:*:*:*:*:*:*
    cpe:2.3:a:powerdns:recursor:4.0.8:*:*:*:*:*:*:*
  • cpe:2.3:a:powerdns:recursor:4.1.0:*:*:*:*:*:*:*
    cpe:2.3:a:powerdns:recursor:4.1.0:*:*:*:*:*:*:*
  • cpe:2.3:a:powerdns:recursor:4.1.0:-:*:*:*:*:*:*
    cpe:2.3:a:powerdns:recursor:4.1.0:-:*:*:*:*:*:*
  • cpe:2.3:a:powerdns:recursor:4.1.0:alpha1:*:*:*:*:*:*
    cpe:2.3:a:powerdns:recursor:4.1.0:alpha1:*:*:*:*:*:*
  • cpe:2.3:a:powerdns:recursor:4.1.0:rc1:*:*:*:*:*:*
    cpe:2.3:a:powerdns:recursor:4.1.0:rc1:*:*:*:*:*:*
  • cpe:2.3:a:powerdns:recursor:4.1.0:rc2:*:*:*:*:*:*
    cpe:2.3:a:powerdns:recursor:4.1.0:rc2:*:*:*:*:*:*
  • cpe:2.3:a:powerdns:recursor:4.1.0:rc3:*:*:*:*:*:*
    cpe:2.3:a:powerdns:recursor:4.1.0:rc3:*:*:*:*:*:*
  • cpe:2.3:a:powerdns:recursor:4.1.1:*:*:*:*:*:*:*
    cpe:2.3:a:powerdns:recursor:4.1.1:*:*:*:*:*:*:*
  • cpe:2.3:a:powerdns:recursor:4.1.2:*:*:*:*:*:*:*
    cpe:2.3:a:powerdns:recursor:4.1.2:*:*:*:*:*:*:*
  • cpe:2.3:a:powerdns:recursor:4.1.3:*:*:*:*:*:*:*
    cpe:2.3:a:powerdns:recursor:4.1.3:*:*:*:*:*:*:*
  • cpe:2.3:a:powerdns:recursor:4.1.4:*:*:*:*:*:*:*
    cpe:2.3:a:powerdns:recursor:4.1.4:*:*:*:*:*:*:*
CVSS
Base: 5.0 (as of 09-10-2019 - 23:35)
Impact:
Exploitability:
CWE NVD-CWE-noinfo
CAPEC
Access
VectorComplexityAuthentication
NETWORK LOW NONE
Impact
ConfidentialityIntegrityAvailability
NONE NONE PARTIAL
cvss-vector via4 AV:N/AC:L/Au:N/C:N/I:N/A:P
refmap via4
confirm
Last major update 09-10-2019 - 23:35
Published 29-11-2018 - 18:29
Last modified 09-10-2019 - 23:35
Back to Top