CVE-2017-15090

CVE-2017-15090

An issue has been found in the DNSSEC validation component of PowerDNS Recursor from 4.0.0 and up to and including 4.0.6, where the signatures might have been accepted as valid even if the signed data was not in bailiwick of the DNSKEY used to sign it. This allows an attacker in position of man-in-the-middle to alter the content of records by issuing a valid signature for the crafted records.

Source: CVE-2017-15090

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다