Related Vulnerabilities: CVE-2017-15094  

An issue has been found in the DNSSEC parsing code of PowerDNS Recursor from 4.0.0 and up to and including 4.0.6, during a code audit by Nixu, leading to a memory leak when parsing specially crafted DNSSEC ECDSA keys. These keys are only parsed when validation is enabled by setting 'dnssec' to a value other than 'off' or 'process-no-validate' (default).

Severity Medium

Remote Yes

Type Denial of service

Description

An issue has been found in the DNSSEC parsing code of PowerDNS Recursor from 4.0.0 and up to and including 4.0.6, during a code audit by Nixu, leading to a memory leak when parsing specially crafted DNSSEC ECDSA keys. These keys are only parsed when validation is enabled by setting 'dnssec' to a value other than 'off' or 'process-no-validate' (default).

AVG-520 powerdns-recursor 4.0.6-3 4.0.7-1 Medium Fixed

27 Nov 2017 ASA-201711-31 AVG-520 powerdns-recursor Medium multiple issues

https://doc.powerdns.com/recursor/security-advisories/powerdns-advisory-2017-07.html
https://github.com/PowerDNS/pdns/commit/e87fe3987ab9a3b900544a0fc3bcf41068eef92a