Security restrictions bypass in PowerDNS Recursor



Published: 2020-07-08
Risk Medium
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2020-14196
CWE-ID CWE-284
Exploitation vector Network
Public exploit Public exploit code for vulnerability #1 is available.
Vulnerable software
Subscribe
PowerDNS Recursor
Server applications / DNS servers

Vendor PowerDNS.COM B.V.

Security Bulletin

This security bulletin contains one medium risk vulnerability.

1) Improper access control

EUVDB-ID: #VU29577

Risk: Medium

CVSSv3.1: 4.3 [CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:N/E:P/RL:O/RC:C]

CVE-ID: CVE-2020-14196

CWE-ID: CWE-284 - Improper Access Control

Exploit availability: No

Description

The vulnerability allows a remote attacker to gain unauthorized access to otherwise restricted functionality.

The vulnerability exists due to  ACL applied to the internal web server via "webserver-allow-from" is not properly enforced. A remote attacker can send HTTP queries to the internal web server, bypassing the restriction.

Successful exploitation of the vulnerability requires that the the API webserver is enabled (not the default value).

Mitigation

Install updates from vendor's website.

Vulnerable software versions

PowerDNS Recursor: 4.1.0 - 4.3.1

External links

http://doc.powerdns.com/recursor/security-advisories/powerdns-advisory-2020-04.html
http://www.openwall.com/lists/oss-security/2020/07/01/1


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

How the attacker can exploit this vulnerability?

The attacker would have to send a specially crafted request to the affected application in order to exploit this vulnerability.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.



###SIDEBAR###