An issue has been found in the DNSSEC validation component of PowerDNS Recursor from 4.0.0 and up to and including 4.0.6, where the signatures might have been accepted as valid even if the signed data was not in bailiwick of the DNSKEY used to sign it. This allows an attacker in position of man-in-the-middle to alter the content of records by issuing a valid signature for the crafted records.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: redhat

Published: 2018-01-23T15:00:00Z

Updated: 2024-09-16T18:38:21.212Z

Reserved: 2017-10-08T00:00:00

Link: CVE-2017-15090

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2018-01-23T15:29:00.213

Modified: 2019-10-09T23:24:11.843

Link: CVE-2017-15090

cve-icon Redhat

No data.