ID CVE-2020-10995
Summary PowerDNS Recursor from 4.1.0 up to and including 4.3.0 does not sufficiently defend against amplification attacks. An issue in the DNS protocol has been found that allow malicious parties to use recursive DNS services to attack third party authoritative name servers. The attack uses a crafted reply by an authoritative name server to amplify the resulting traffic between the recursive and other authoritative name servers. Both types of service can suffer degraded performance as an effect. This is triggered by random subdomains in the NSDNAME in NS records. PowerDNS Recursor 4.1.16, 4.2.2 and 4.3.1 contain a mitigation to limit the impact of this DNS protocol issue.
References
Vulnerable Configurations
  • cpe:2.3:a:powerdns:recursor:4.1.0:*:*:*:*:*:*:*
    cpe:2.3:a:powerdns:recursor:4.1.0:*:*:*:*:*:*:*
  • cpe:2.3:a:powerdns:recursor:4.1.0:-:*:*:*:*:*:*
    cpe:2.3:a:powerdns:recursor:4.1.0:-:*:*:*:*:*:*
  • cpe:2.3:a:powerdns:recursor:4.1.0:alpha1:*:*:*:*:*:*
    cpe:2.3:a:powerdns:recursor:4.1.0:alpha1:*:*:*:*:*:*
  • cpe:2.3:a:powerdns:recursor:4.1.0:rc1:*:*:*:*:*:*
    cpe:2.3:a:powerdns:recursor:4.1.0:rc1:*:*:*:*:*:*
  • cpe:2.3:a:powerdns:recursor:4.1.0:rc2:*:*:*:*:*:*
    cpe:2.3:a:powerdns:recursor:4.1.0:rc2:*:*:*:*:*:*
  • cpe:2.3:a:powerdns:recursor:4.1.0:rc3:*:*:*:*:*:*
    cpe:2.3:a:powerdns:recursor:4.1.0:rc3:*:*:*:*:*:*
  • cpe:2.3:a:powerdns:recursor:4.1.1:*:*:*:*:*:*:*
    cpe:2.3:a:powerdns:recursor:4.1.1:*:*:*:*:*:*:*
  • cpe:2.3:a:powerdns:recursor:4.1.2:*:*:*:*:*:*:*
    cpe:2.3:a:powerdns:recursor:4.1.2:*:*:*:*:*:*:*
  • cpe:2.3:a:powerdns:recursor:4.1.3:*:*:*:*:*:*:*
    cpe:2.3:a:powerdns:recursor:4.1.3:*:*:*:*:*:*:*
  • cpe:2.3:a:powerdns:recursor:4.1.4:*:*:*:*:*:*:*
    cpe:2.3:a:powerdns:recursor:4.1.4:*:*:*:*:*:*:*
  • cpe:2.3:a:powerdns:recursor:4.1.5:*:*:*:*:*:*:*
    cpe:2.3:a:powerdns:recursor:4.1.5:*:*:*:*:*:*:*
  • cpe:2.3:a:powerdns:recursor:4.1.6:*:*:*:*:*:*:*
    cpe:2.3:a:powerdns:recursor:4.1.6:*:*:*:*:*:*:*
  • cpe:2.3:a:powerdns:recursor:4.1.7:*:*:*:*:*:*:*
    cpe:2.3:a:powerdns:recursor:4.1.7:*:*:*:*:*:*:*
  • cpe:2.3:a:powerdns:recursor:4.1.8:*:*:*:*:*:*:*
    cpe:2.3:a:powerdns:recursor:4.1.8:*:*:*:*:*:*:*
  • cpe:2.3:a:powerdns:recursor:4.1.9:*:*:*:*:*:*:*
    cpe:2.3:a:powerdns:recursor:4.1.9:*:*:*:*:*:*:*
  • cpe:2.3:a:powerdns:recursor:4.1.10:*:*:*:*:*:*:*
    cpe:2.3:a:powerdns:recursor:4.1.10:*:*:*:*:*:*:*
  • cpe:2.3:a:powerdns:recursor:4.1.11:*:*:*:*:*:*:*
    cpe:2.3:a:powerdns:recursor:4.1.11:*:*:*:*:*:*:*
  • cpe:2.3:a:powerdns:recursor:4.1.12:*:*:*:*:*:*:*
    cpe:2.3:a:powerdns:recursor:4.1.12:*:*:*:*:*:*:*
  • cpe:2.3:a:powerdns:recursor:4.1.13:*:*:*:*:*:*:*
    cpe:2.3:a:powerdns:recursor:4.1.13:*:*:*:*:*:*:*
  • cpe:2.3:a:powerdns:recursor:4.1.14:*:*:*:*:*:*:*
    cpe:2.3:a:powerdns:recursor:4.1.14:*:*:*:*:*:*:*
  • cpe:2.3:a:powerdns:recursor:4.1.15:*:*:*:*:*:*:*
    cpe:2.3:a:powerdns:recursor:4.1.15:*:*:*:*:*:*:*
  • cpe:2.3:a:powerdns:recursor:4.1.16:*:*:*:*:*:*:*
    cpe:2.3:a:powerdns:recursor:4.1.16:*:*:*:*:*:*:*
  • cpe:2.3:a:powerdns:recursor:4.2.0:-:*:*:*:*:*:*
    cpe:2.3:a:powerdns:recursor:4.2.0:-:*:*:*:*:*:*
  • cpe:2.3:a:powerdns:recursor:4.2.0:alpha1:*:*:*:*:*:*
    cpe:2.3:a:powerdns:recursor:4.2.0:alpha1:*:*:*:*:*:*
  • cpe:2.3:a:powerdns:recursor:4.2.0:beta1:*:*:*:*:*:*
    cpe:2.3:a:powerdns:recursor:4.2.0:beta1:*:*:*:*:*:*
  • cpe:2.3:a:powerdns:recursor:4.2.0:rc1:*:*:*:*:*:*
    cpe:2.3:a:powerdns:recursor:4.2.0:rc1:*:*:*:*:*:*
  • cpe:2.3:a:powerdns:recursor:4.2.0:rc2:*:*:*:*:*:*
    cpe:2.3:a:powerdns:recursor:4.2.0:rc2:*:*:*:*:*:*
  • cpe:2.3:a:powerdns:recursor:4.2.1:*:*:*:*:*:*:*
    cpe:2.3:a:powerdns:recursor:4.2.1:*:*:*:*:*:*:*
  • cpe:2.3:a:powerdns:recursor:4.2.2:*:*:*:*:*:*:*
    cpe:2.3:a:powerdns:recursor:4.2.2:*:*:*:*:*:*:*
  • cpe:2.3:a:powerdns:recursor:4.3.0:*:*:*:*:*:*:*
    cpe:2.3:a:powerdns:recursor:4.3.0:*:*:*:*:*:*:*
  • cpe:2.3:a:powerdns:recursor:4.3.0:-:*:*:*:*:*:*
    cpe:2.3:a:powerdns:recursor:4.3.0:-:*:*:*:*:*:*
  • cpe:2.3:a:powerdns:recursor:4.3.0:alpha1:*:*:*:*:*:*
    cpe:2.3:a:powerdns:recursor:4.3.0:alpha1:*:*:*:*:*:*
  • cpe:2.3:a:powerdns:recursor:4.3.0:alpha2:*:*:*:*:*:*
    cpe:2.3:a:powerdns:recursor:4.3.0:alpha2:*:*:*:*:*:*
  • cpe:2.3:a:powerdns:recursor:4.3.0:alpha3:*:*:*:*:*:*
    cpe:2.3:a:powerdns:recursor:4.3.0:alpha3:*:*:*:*:*:*
  • cpe:2.3:a:powerdns:recursor:4.3.0:beta1:*:*:*:*:*:*
    cpe:2.3:a:powerdns:recursor:4.3.0:beta1:*:*:*:*:*:*
  • cpe:2.3:a:powerdns:recursor:4.3.0:beta2:*:*:*:*:*:*
    cpe:2.3:a:powerdns:recursor:4.3.0:beta2:*:*:*:*:*:*
  • cpe:2.3:a:powerdns:recursor:4.3.0:rc1:*:*:*:*:*:*
    cpe:2.3:a:powerdns:recursor:4.3.0:rc1:*:*:*:*:*:*
  • cpe:2.3:a:powerdns:recursor:4.3.0:rc2:*:*:*:*:*:*
    cpe:2.3:a:powerdns:recursor:4.3.0:rc2:*:*:*:*:*:*
  • cpe:2.3:o:fedoraproject:fedora:31:*:*:*:*:*:*:*
    cpe:2.3:o:fedoraproject:fedora:31:*:*:*:*:*:*:*
  • cpe:2.3:o:fedoraproject:fedora:32:*:*:*:*:*:*:*
    cpe:2.3:o:fedoraproject:fedora:32:*:*:*:*:*:*:*
  • cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*
    cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*
  • cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*
    cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*
  • cpe:2.3:a:opensuse:backports_sle:15.0:sp1:*:*:*:*:*:*
    cpe:2.3:a:opensuse:backports_sle:15.0:sp1:*:*:*:*:*:*
CVSS
Base: 5.0 (as of 26-04-2022 - 19:25)
Impact:
Exploitability:
CWE CWE-400
CAPEC
  • XML Entity Expansion
    An attacker submits an XML document to a target application where the XML document uses nested entity expansion to produce an excessively large output XML. XML allows the definition of macro-like structures that can be used to simplify the creation of complex structures. However, this capability can be abused to create excessive demands on a processor's CPU and memory. A small number of nested expansions can result in an exponential growth in demands on memory.
  • Regular Expression Exponential Blowup
    An adversary may execute an attack on a program that uses a poor Regular Expression(Regex) implementation by choosing input that results in an extreme situation for the Regex. A typical extreme situation operates at exponential time compared to the input size. This is due to most implementations using a Nondeterministic Finite Automaton(NFA) state machine to be built by the Regex algorithm since NFA allows backtracking and thus more complex regular expressions. The algorithm builds a finite state machine and based on the input transitions through all the states until the end of the input is reached. NFA engines may evaluate each character in the input string multiple times during the backtracking. The algorithm tries each path through the NFA one by one until a match is found; the malicious input is crafted so every path is tried which results in a failure. Exploitation of the Regex results in programs hanging or taking a very long time to complete. These attacks may target various layers of the Internet due to regular expressions being used in validation.
  • XML Ping of the Death
    An attacker initiates a resource depletion attack where a large number of small XML messages are delivered at a sufficiently rapid rate to cause a denial of service or crash of the target. Transactions such as repetitive SOAP transactions can deplete resources faster than a simple flooding attack because of the additional resources used by the SOAP protocol and the resources necessary to process SOAP messages. The transactions used are immaterial as long as they cause resource utilization on the target. In other words, this is a normal flooding attack augmented by using messages that will require extra processing on the target.
Access
VectorComplexityAuthentication
NETWORK LOW NONE
Impact
ConfidentialityIntegrityAvailability
NONE NONE PARTIAL
cvss-vector via4 AV:N/AC:L/Au:N/C:N/I:N/A:P
refmap via4
confirm https://doc.powerdns.com/recursor/security-advisories/powerdns-advisory-2020-01.html
debian DSA-4691
fedora
  • FEDORA-2020-c0ff3df740
  • FEDORA-2020-d9abb0c06d
misc http://www.nxnsattack.com
suse openSUSE-SU-2020:0698
Last major update 26-04-2022 - 19:25
Published 19-05-2020 - 17:15
Last modified 26-04-2022 - 19:25
Back to Top