Vulnerability CVE-2017-15091


Published: 2018-01-23

Description:
An issue has been found in the API component of PowerDNS Authoritative 4.x up to and including 4.0.4 and 3.x up to and including 3.4.11, where some operations that have an impact on the state of the server are still allowed even though the API has been configured as read-only via the api-readonly keyword. This missing check allows an attacker with valid API credentials to flush the cache, trigger a zone transfer or send a NOTIFY.

Type:

CWE-358

(Improperly Implemented Security Check for Standard)

CVSS2 => (AV:N/AC:L/Au:S/C:N/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
5.5/10
4.9/10
8/10
Exploit range
Attack complexity
Authentication
Remote
Low
Single time
Confidentiality impact
Integrity impact
Availability impact
None
Partial
Partial
Affected software
Powerdns -> Authoritative 

 References:
http://www.securityfocus.com/bid/101982
https://doc.powerdns.com/authoritative/security-advisories/powerdns-advisory-2017-04.html

Copyright 2024, cxsecurity.com

 

Back to Top