CVE-2017-15090

An issue has been found in the DNSSEC validation component of PowerDNS Recursor from 4.0.0 and up to and including 4.0.6, where the signatures might have been accepted as valid even if the signed data was not in bailiwick of the DNSKEY used to sign it. This allows an attacker in position of man-in-the-middle to alter the content of records by issuing a valid signature for the crafted records.
Configurations

Configuration 1 (hide)

cpe:2.3:a:powerdns:recursor:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-01-23 15:29

Updated : 2023-12-10 12:30


NVD link : CVE-2017-15090

Mitre link : CVE-2017-15090

CVE.ORG link : CVE-2017-15090


JSON object : View

Products Affected

powerdns

  • recursor
CWE
CWE-347

Improper Verification of Cryptographic Signature