File injection in pdns-recursor (Alpine package)



Published: 2017-12-15
Risk Low
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2017-15093
CWE-ID CWE-284
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
pdns-recursor (Alpine package)
Operating systems & Components / Operating system package or component

Vendor Alpine Linux Development Team

Security Bulletin

This security bulletin contains one low risk vulnerability.

1) File injection

EUVDB-ID: #VU9440

Risk: Low

CVSSv3.1: 4.4 [CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:N/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2017-15093

CWE-ID: CWE-284 - Improper Access Control

Exploit availability: No

Description

The vulnerability allows a remote authenticated attacker to inject API file on the target system.

The vulnerability exists in the API of PowerDNS Recursor during a source code audit by Nixu due to insufficient validation of the new netmask and IP addresses of forwarded zones. A remote attacker can add and remove netmasks when api-config-dir is set to a non-empty value and inject new configuration directives into the Recursor’s configuration.

Mitigation

Install update from vendor's website.

Vulnerable software versions

pdns-recursor (Alpine package): 4.0.4-r0 - 4.0.9-r0

External links

http://git.alpinelinux.org/aports/commit/?id=c9348fdd367c1a3bd5601701acba7353ae984c3a
http://git.alpinelinux.org/aports/commit/?id=cc8761a9a2849c5e5a49af8667dbea9a2aeb990d
http://git.alpinelinux.org/aports/commit/?id=0821b9aa215845c51715531d9478f41a9322f98c


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###