#VU9437 Man-in-the-middle attack in PowerDNS Recursor


Published: 2017-11-29

Vulnerability identifier: #VU9437

Vulnerability risk: Low

CVSSv3.1: 5.1 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2017-15090

CWE-ID: CWE-300

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
PowerDNS Recursor
Server applications / DNS servers

Vendor: PowerDNS.COM B.V.

Description
The vulnerability allows a remote attacker to conduct man-in-the-middle attack.

The weakness exists due to improper validation of DNSSEC component of PowerDNS Recursor. A remote attacker can use man-in-the-middle technique, issue a valid signature for the crafted records and alter the content of records.

Mitigation
Update PowerDNS Recursor to version 4.0.7.

Vulnerable software versions

PowerDNS Recursor: 4.0.0 - 4.0.6


External links
http://doc.powerdns.com/recursor/security-advisories/powerdns-advisory-2017-03.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability