CVE-2017-15090

NameCVE-2017-15090
DescriptionAn issue has been found in the DNSSEC validation component of PowerDNS Recursor from 4.0.0 and up to and including 4.0.6, where the signatures might have been accepted as valid even if the signed data was not in bailiwick of the DNSKEY used to sign it. This allows an attacker in position of man-in-the-middle to alter the content of records by issuing a valid signature for the crafted records.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
pdns-recursor (PTS)buster, buster (security)4.1.11-1+deb10u1fixed
bullseye4.4.2-3fixed
bookworm4.8.4-1fixed
bookworm (security)4.8.8-1fixed
trixie4.9.3-1fixed
sid4.9.5-1fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
pdns-recursorsourcewheezy(not affected)
pdns-recursorsourcejessie(not affected)
pdns-recursorsourcestretch4.0.4-1+deb9u2
pdns-recursorsource(unstable)4.0.7-1

Notes

[jessie] - pdns-recursor <not-affected> (Issue introduced in 4.0.0)
[wheezy] - pdns-recursor <not-affected> (Issue introduced in 4.0.0)
https://doc.powerdns.com/recursor/security-advisories/powerdns-advisory-2017-03.html
https://downloads.powerdns.com/patches/2017-03/

Search for package or bug name: Reporting problems