Lucene search

K
ubuntucveUbuntu.comUB:CVE-2017-15090
HistoryJan 23, 2018 - 12:00 a.m.

CVE-2017-15090

2018-01-2300:00:00
ubuntu.com
ubuntu.com
10

0.001 Low

EPSS

Percentile

33.8%

An issue has been found in the DNSSEC validation component of PowerDNS
Recursor from 4.0.0 and up to and including 4.0.6, where the signatures
might have been accepted as valid even if the signed data was not in
bailiwick of the DNSKEY used to sign it. This allows an attacker in
position of man-in-the-middle to alter the content of records by issuing a
valid signature for the crafted records.

OSVersionArchitecturePackageVersionFilename
ubuntu16.04noarchpdns-recursor< anyUNKNOWN