An issue has been found in the DNSSEC parsing code of PowerDNS Recursor from 4.0.0 up to and including 4.0.6 leading to a memory leak when parsing specially crafted DNSSEC ECDSA keys. These keys are only parsed when validation is enabled by setting dnssec to a value other than off or process-no-validate (default).
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: redhat

Published: 2018-01-23T15:00:00Z

Updated: 2024-09-16T16:48:39.753Z

Reserved: 2017-10-08T00:00:00

Link: CVE-2017-15094

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2018-01-23T15:29:00.417

Modified: 2019-10-09T23:24:12.327

Link: CVE-2017-15094

cve-icon Redhat

No data.