openSUSE Security Update : pdns-recursor (openSUSE-2017-1339)

medium Nessus Plugin ID 105229

Language:

Synopsis

The remote openSUSE host is missing a security update.

Description

This update for pdns-recursor fixes the following issues :

Security issues fixed :

- CVE-2017-15090: An issue has been found in the DNSSEC validation component of PowerDNS Recursor, where the signatures might have been accepted as valid even if the signed data was not in bailiwick of the DNSKEY used to sign it. This allows an attacker in position of man-in-the-middle to alter the content of records by issuing a valid signature for the crafted records (boo#1069242).

- CVE-2017-15092: An issue has been found in the web interface of PowerDNS Recursor, where the qname of DNS queries was displayed without any escaping, allowing a remote attacker to inject HTML and JavaScript code into the web interface, altering the content (boo#1069242).

- CVE-2017-15093: When `api-config-dir` is set to a non-empty value, which is not the case by default, the API allows an authorized user to update the Recursor's ACL by adding and removing netmasks, and to configure forward zones. It was discovered that the new netmask and IP addresses of forwarded zones were not sufficiently validated, allowing an authenticated user to inject new configuration directives into the Recursor's configuration (boo#1069242).

- CVE-2017-15094: An issue has been found in the DNSSEC parsing code of PowerDNS Recursor during a code audit by Nixu, leading to a memory leak when parsing specially crafted DNSSEC ECDSA keys (boo#1069242).

Solution

Update the affected pdns-recursor packages.

See Also

https://bugzilla.opensuse.org/show_bug.cgi?id=1069242

Plugin Details

Severity: Medium

ID: 105229

File Name: openSUSE-2017-1339.nasl

Version: 3.6

Type: local

Agent: unix

Published: 12/14/2017

Updated: 1/19/2021

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Low

Score: 3.6

CVSS v2

Risk Factor: Medium

Base Score: 4.3

Vector: CVSS2#AV:N/AC:M/Au:N/C:N/I:P/A:N

CVSS v3

Risk Factor: Medium

Base Score: 6.1

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

Vulnerability Information

CPE: p-cpe:/a:novell:opensuse:pdns-recursor, p-cpe:/a:novell:opensuse:pdns-recursor-debuginfo, p-cpe:/a:novell:opensuse:pdns-recursor-debugsource, cpe:/o:novell:opensuse:42.2, cpe:/o:novell:opensuse:42.3

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Patch Publication Date: 12/5/2017

Reference Information

CVE: CVE-2017-15090, CVE-2017-15092, CVE-2017-15093, CVE-2017-15094