#VU9441 Memory leak in PowerDNS Recursor


Published: 2017-11-29

Vulnerability identifier: #VU9441

Vulnerability risk: Medium

CVSSv3.1: 5.1 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2017-15094

CWE-ID: CWE-401

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
PowerDNS Recursor
Server applications / DNS servers

Vendor: PowerDNS.COM B.V.

Description
The vulnerability allows a remote attacker to cause DoS condition on the target system.

The vulnerability exists due to a flaw in the DNSSEC parsing code of PowerDNS Recursor during a code audit by Nixu. A remote attacker can supply specially crafted DNSSEC ECDSA keys, parse it when validation is enabled by setting dnssec to a value other than off or process-no-validate (default), trigger memory leak and cause the service to crash.

Mitigation
Update PowerDNS Recursor to version 4.0.7.

Vulnerable software versions

PowerDNS Recursor: 4.0.0 - 4.0.6


External links
http://doc.powerdns.com/recursor/security-advisories/powerdns-advisory-2017-07.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability