CVE-2017-15091

An issue has been found in the API component of PowerDNS Authoritative 4.x up to and including 4.0.4 and 3.x up to and including 3.4.11, where some operations that have an impact on the state of the server are still allowed even though the API has been configured as read-only via the api-readonly keyword. This missing check allows an attacker with valid API credentials to flush the cache, trigger a zone transfer or send a NOTIFY.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:powerdns:authoritative:*:*:*:*:*:*:*:*
cpe:2.3:a:powerdns:authoritative:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-01-23 15:29

Updated : 2023-12-10 12:30


NVD link : CVE-2017-15091

Mitre link : CVE-2017-15091

CVE.ORG link : CVE-2017-15091


JSON object : View

Products Affected

powerdns

  • authoritative
CWE
CWE-358

Improperly Implemented Security Check for Standard

CWE-863

Incorrect Authorization