Improper access control in pdns (Alpine package)



Published: 2017-12-15
Risk Low
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2017-15091
CWE-ID CWE-284
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
pdns (Alpine package)
Operating systems & Components / Operating system package or component

Vendor Alpine Linux Development Team

Security Bulletin

This security bulletin contains one low risk vulnerability.

1) Improper access control

EUVDB-ID: #VU9438

Risk: Low

CVSSv3.1: 3.5 [CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:N/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2017-15091

CWE-ID: CWE-284 - Improper Access Control

Exploit availability: No

Description

The vulnerability allows a remote attacker to modify arbitrary data on the target system.

The weakness exists due to insufficient validation of the API component of PowerDNS Authoritative. A remote attacker with valid API credentials can configure the API as read-only via the api-readonly keyword, flush the cache, trigger a zone transfer or send a NOTIFY.

Mitigation

Install update from vendor's website.

Vulnerable software versions

pdns (Alpine package): 4.0.4-r2

External links

http://git.alpinelinux.org/aports/commit/?id=d6336af0a3286c8c01568fa8b645c482f4d06d7e
http://git.alpinelinux.org/aports/commit/?id=943fe828eb474fd0c86ec357c79b053b6b7c469a
http://git.alpinelinux.org/aports/commit/?id=11695c47fbbbe890b37c4036e7141e1b560ea2a6
http://git.alpinelinux.org/aports/commit/?id=87b60f8f5ff6e721001f6740d9b3b1da8396deee


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###