CVE-2018-14663 (NVD)

2018-11-26

An issue has been found in PowerDNS DNSDist before 1.3.3 allowing a remote attacker to craft a DNS query with trailing data such that the addition of a record by dnsdist, for example an OPT record when adding EDNS Client Subnet, might result in the trailing data being smuggled to the backend as a valid record while not seen by dnsdist. This is an issue when dnsdist is deployed as a DNS Firewall and used to filter some records that should not be received by the backend. This issue occurs only when either the 'useClientSubnet' or the experimental 'addXPF' parameters are used when declaring a new backend.

Products Dnsdist
Type Improper Input Validation (CWE-20)
First patch - None (likely due to unavailable code)
Links https://dnsdist.org/security-advisories/powerdns-advisory-for-dnsdist-2018-08.html
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-14663