CVE-2017-15091

CVSS V2 Medium 5.5 CVSS V3 High 7.1
Description
An issue has been found in the API component of PowerDNS Authoritative 4.x up to and including 4.0.4 and 3.x up to and including 3.4.11, where some operations that have an impact on the state of the server are still allowed even though the API has been configured as read-only via the api-readonly keyword. This missing check allows an attacker with valid API credentials to flush the cache, trigger a zone transfer or send a NOTIFY.
Overview
  • CVE ID
  • CVE-2017-15091
  • Assigner
  • secalert@redhat.com
  • Vulnerability Status
  • Modified
  • Published Version
  • 2018-01-23T15:29:00
  • Last Modified Date
  • 2019-10-09T23:24:11
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:powerdns:authoritative:*:*:*:*:*:*:*:* 1 OR 3.0 3.4.11
cpe:2.3:a:powerdns:authoritative:*:*:*:*:*:*:*:* 1 OR 4.0.0 4.0.4
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:L/Au:S/C:N/I:P/A:P
  • Access Vector
  • NETWORK
  • Access Compatibility
  • LOW
  • Authentication
  • SINGLE
  • Confidentiality Impact
  • NONE
  • Integrity Impact
  • PARTIAL
  • Availability Impact
  • PARTIAL
  • Base Score
  • 5.5
  • Severity
  • MEDIUM
  • Exploitability Score
  • 8
  • Impact Score
  • 4.9
CVSS Version 3
  • Version
  • 3.0
  • Vector String
  • CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:H
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • LOW
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • NONE
  • Availability Impact
  • HIGH
  • Base Score
  • 7.1
  • Base Severity
  • HIGH
  • Exploitability Score
  • 2.8
  • Impact Score
  • 4.2
References
History
Created Old Value New Value Data Type Notes
2022-05-10 17:11:20 Added to TrackCVE
2022-12-03 01:24:37 2018-01-23T15:29Z 2018-01-23T15:29:00 CVE Published Date updated
2022-12-03 01:24:37 2019-10-09T23:24:11 CVE Modified Date updated
2022-12-03 01:24:37 Modified Vulnerability Status updated