Lucene search

K
cvelistRedhatCVELIST:CVE-2017-15094
HistoryNov 27, 2017 - 12:00 a.m.

CVE-2017-15094

2017-11-2700:00:00
CWE-401
redhat
www.cve.org

6.1 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

36.2%

An issue has been found in the DNSSEC parsing code of PowerDNS Recursor from 4.0.0 up to and including 4.0.6 leading to a memory leak when parsing specially crafted DNSSEC ECDSA keys. These keys are only parsed when validation is enabled by setting dnssec to a value other than off or process-no-validate (default).

CNA Affected

[
  {
    "product": "PowerDNS Recursor",
    "vendor": "PowerDNS",
    "versions": [
      {
        "status": "affected",
        "version": "from 4.0.0 up to and including 4.0.6"
      }
    ]
  }
]

6.1 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

36.2%