Lucene search

K
cve[email protected]CVE-2017-15094
HistoryJan 23, 2018 - 3:29 p.m.

CVE-2017-15094

2018-01-2315:29:00
CWE-401
CWE-772
web.nvd.nist.gov
53
powerdns recursor
cve-2017-15094
dnssec
memory leak
security vulnerability

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:N/I:N/A:P

5.9 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H

6 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

36.4%

An issue has been found in the DNSSEC parsing code of PowerDNS Recursor from 4.0.0 up to and including 4.0.6 leading to a memory leak when parsing specially crafted DNSSEC ECDSA keys. These keys are only parsed when validation is enabled by setting dnssec to a value other than off or process-no-validate (default).

Affected configurations

Vulners
NVD
Node
powerdnspowerdns_recursorRange4.0.0
OR
powerdnspowerdns_recursorRange4.0.6
VendorProductVersionCPE
powerdnspowerdns_recursor*cpe:2.3:a:powerdns:powerdns_recursor:*:*:*:*:*:*:*:*
powerdnspowerdns_recursor*cpe:2.3:a:powerdns:powerdns_recursor:*:*:*:*:*:*:*:*

CNA Affected

[
  {
    "product": "PowerDNS Recursor",
    "vendor": "PowerDNS",
    "versions": [
      {
        "status": "affected",
        "version": "from 4.0.0 up to and including 4.0.6"
      }
    ]
  }
]

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:N/I:N/A:P

5.9 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H

6 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

36.4%