CVE-2017-15094

An issue has been found in the DNSSEC parsing code of PowerDNS Recursor from 4.0.0 up to and including 4.0.6 leading to a memory leak when parsing specially crafted DNSSEC ECDSA keys. These keys are only parsed when validation is enabled by setting dnssec to a value other than off or process-no-validate (default).
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:powerdns:recursor:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-01-23 15:29

Updated : 2023-12-10 12:30


NVD link : CVE-2017-15094

Mitre link : CVE-2017-15094

CVE.ORG link : CVE-2017-15094


JSON object : View

Products Affected

powerdns

  • recursor
CWE
CWE-772

Missing Release of Resource after Effective Lifetime

CWE-401

Missing Release of Memory after Effective Lifetime