Memory leak in pdns-recursor (Alpine package)



Published: 2017-12-15
Risk Medium
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2017-15094
CWE-ID CWE-401
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
pdns-recursor (Alpine package)
Operating systems & Components / Operating system package or component

Vendor Alpine Linux Development Team

Security Bulletin

This security bulletin contains one medium risk vulnerability.

1) Memory leak

EUVDB-ID: #VU9441

Risk: Medium

CVSSv3.1: 5.1 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2017-15094

CWE-ID: CWE-401 - Missing release of memory after effective lifetime

Exploit availability: No

Description

The vulnerability allows a remote attacker to cause DoS condition on the target system.

The vulnerability exists due to a flaw in the DNSSEC parsing code of PowerDNS Recursor during a code audit by Nixu. A remote attacker can supply specially crafted DNSSEC ECDSA keys, parse it when validation is enabled by setting dnssec to a value other than off or process-no-validate (default), trigger memory leak and cause the service to crash.

Mitigation

Install update from vendor's website.

Vulnerable software versions

pdns-recursor (Alpine package): 4.0.4-r0 - 4.0.9-r0

External links

http://git.alpinelinux.org/aports/commit/?id=c9348fdd367c1a3bd5601701acba7353ae984c3a
http://git.alpinelinux.org/aports/commit/?id=f2ae078758a3a6a9ba1068bf9d79123f305d54f8
http://git.alpinelinux.org/aports/commit/?id=cc8761a9a2849c5e5a49af8667dbea9a2aeb990d
http://git.alpinelinux.org/aports/commit/?id=0821b9aa215845c51715531d9478f41a9322f98c


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###