Security restrictions bypass in pdns-recursor (Alpine package)



Published: 2019-01-21
Risk Low
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2019-3807
CWE-ID CWE-264
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
pdns-recursor (Alpine package)
Operating systems & Components / Operating system package or component

Vendor Alpine Linux Development Team

Security Bulletin

This security bulletin contains one low risk vulnerability.

1) Security restrictions bypass

EUVDB-ID: #VU17348

Risk: Low

CVSSv3.1: 6.4 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2019-3807

CWE-ID: CWE-264 - Permissions, Privileges, and Access Controls

Exploit availability: No

Description

The vulnerability allows a remote attacker to bypass security restrictions.

The vulnerability exists due to records in the answer section of responses received from authoritative servers with the AA flag not set were not properly validated. A remote attacker can bypass DNSSEC validation.

Mitigation

Install update from vendor's website.

Vulnerable software versions

pdns-recursor (Alpine package): 4.1.1-r0 - 4.1.8-r0

External links

http://git.alpinelinux.org/aports/commit/?id=d863fb499f4f3c153298e54046738251d8fc1af5
http://git.alpinelinux.org/aports/commit/?id=fbfc29c6a052ada4d472ae1f42542c49ee9c5f86
http://git.alpinelinux.org/aports/commit/?id=b553aeeff9686aba5ada03399a14cd82d7675db3
http://git.alpinelinux.org/aports/commit/?id=4f995056d1cc52e27ae67abc42e4a53789c45fe2
http://git.alpinelinux.org/aports/commit/?id=6a3fa7f0de2ead28d97544145519442677781eb3
http://git.alpinelinux.org/aports/commit/?id=785c236c3e5b8ea124110f2d4a39772bc09ec8e0


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###