Bug 1524450 (CVE-2017-15090, CVE-2017-15092, CVE-2017-15093, CVE-2017-15094) - CVE-2017-15090 CVE-2017-15092 CVE-2017-15093 CVE-2017-15094 pdns-recursor: 4.0.7 release fixing security issues
Summary: CVE-2017-15090 CVE-2017-15092 CVE-2017-15093 CVE-2017-15094 pdns-recursor: 4....
Keywords:
Status: CLOSED ERRATA
Alias: CVE-2017-15090, CVE-2017-15092, CVE-2017-15093, CVE-2017-15094
Product: Security Response
Classification: Other
Component: vulnerability
Version: unspecified
Hardware: All
OS: Linux
medium
medium
Target Milestone: ---
Assignee: Red Hat Product Security
QA Contact:
URL:
Whiteboard:
Depends On: 1524451
Blocks:
TreeView+ depends on / blocked
 
Reported: 2017-12-11 14:40 UTC by Andrej Nemec
Modified: 2021-10-21 11:57 UTC (History)
2 users (show)

Fixed In Version: pdns-recursor 4.0.7
Doc Type: If docs needed, set a value
Doc Text:
Clone Of:
Environment:
Last Closed: 2021-10-21 11:57:54 UTC
Embargoed:


Attachments (Terms of Use)

Description Andrej Nemec 2017-12-11 14:40:02 UTC
CVE-2017-15090

An issue has been found in the DNSSEC validation component of PowerDNS Recursor, where the signatures might have been accepted as valid even if the signed data was not in bailiwick of the DNSKEY used to sign it. This allows an attacker in position of man-in-the-middle to alter the content of records by issuing a valid signature for the crafted records. This issue has been assigned CVE-2017-15090.

https://doc.powerdns.com/recursor/security-advisories/powerdns-advisory-2017-03.html

CVE-2017-15092

An issue has been found in the web interface of PowerDNS Recursor, where the qname of DNS queries was displayed without any escaping, allowing a remote attacker to inject HTML and Javascript code into the web interface, altering the content. This issue has been assigned CVE-2017-15092.

https://doc.powerdns.com/recursor/security-advisories/powerdns-advisory-2017-05.html

CVE-2017-15093

An issue has been found in the API of PowerDNS Recursor during a source code audit by Nixu. When api-config-dir is set to a non-empty value, which is not the case by default, the API allows an authorized user to update the Recursor’s ACL by adding and removing netmasks, and to configure forward zones. It was discovered that the new netmask and IP addresses of forwarded zones were not sufficiently validated, allowing an authenticated user to inject new configuration directives into the Recursor’s configuration. This issue has been assigned CVE-2017-15093.

https://doc.powerdns.com/recursor/security-advisories/powerdns-advisory-2017-06.html

CVE-2017-15094

An issue has been found in the DNSSEC parsing code of PowerDNS Recursor during a code audit by Nixu, leading to a memory leak when parsing specially crafted DNSSEC ECDSA keys. These keys are only parsed when validation is enabled by setting dnssec to a value other than off or process-no-validate (default). This issue has been assigned CVE-2017-15094.

https://doc.powerdns.com/recursor/security-advisories/powerdns-advisory-2017-07.html

Comment 1 Andrej Nemec 2017-12-11 14:40:57 UTC
Created pdns-recursor tracking bugs for this issue:

Affects: epel-all [bug 1524451]


Note You need to log in before you can comment on or make changes to this bug.