#VU9440 File injection in PowerDNS Recursor


Published: 2017-11-29

Vulnerability identifier: #VU9440

Vulnerability risk: Low

CVSSv3.1: 4.4 [CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:N/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2017-15093

CWE-ID: CWE-284

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
PowerDNS Recursor
Server applications / DNS servers

Vendor: PowerDNS.COM B.V.

Description
The vulnerability allows a remote authenticated attacker to inject API file on the target system.

The vulnerability exists in the API of PowerDNS Recursor during a source code audit by Nixu due to insufficient validation of the new netmask and IP addresses of forwarded zones. A remote attacker can add and remove netmasks when api-config-dir is set to a non-empty value and inject new configuration directives into the Recursor’s configuration.

Mitigation
Update PowerDNS Recursor to version 4.0.7.

Vulnerable software versions

PowerDNS Recursor: 4.0.0 - 4.0.6, 3.7.4


External links
http://doc.powerdns.com/recursor/security-advisories/powerdns-advisory-2017-06.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability