Lucene search

K

Recursor Security Vulnerabilities

cve
cve

CVE-2024-25583

A crafted response from an upstream server the recursor has been configured to forward-recurse to can cause a Denial of Service in the Recursor. The default configuration of the Recursor does not use recursive forwarding and is not...

7.5CVSS

7AI Score

0.0004EPSS

2024-04-25 10:15 AM
33
cve
cve

CVE-2023-26437

Denial of service vulnerability in PowerDNS Recursor allows authoritative servers to be marked unavailable.This issue affects Recursor: through 4.6.5, through 4.7.4 , through...

5.3CVSS

5.1AI Score

0.001EPSS

2023-04-04 03:15 PM
54
cve
cve

CVE-2023-22617

A remote attacker might be able to cause infinite recursion in PowerDNS Recursor 4.8.0 via a DNS query that retrieves DS records for a misconfigured domain, because QName minimization is used in QM fallback mode. This is fixed in...

7.5CVSS

7.2AI Score

0.003EPSS

2023-01-21 07:15 PM
47
cve
cve

CVE-2022-37428

PowerDNS Recursor up to and including 4.5.9, 4.6.2 and 4.7.1, when protobuf logging is enabled, has Improper Cleanup upon a Thrown Exception, leading to a denial of service (daemon crash) via a DNS query that leads to an answer with specific...

6.5CVSS

6.2AI Score

0.002EPSS

2022-08-23 05:15 PM
44
6
cve
cve

CVE-2022-27227

In PowerDNS Authoritative Server before 4.4.3, 4.5.x before 4.5.4, and 4.6.x before 4.6.1 and PowerDNS Recursor before 4.4.8, 4.5.x before 4.5.8, and 4.6.x before 4.6.1, insufficient validation of an IXFR end condition causes incomplete zone transfers to be handled as successful...

7.5CVSS

7.3AI Score

0.003EPSS

2022-03-25 03:15 PM
195
4
cve
cve

CVE-2020-25829

An issue has been found in PowerDNS Recursor before 4.1.18, 4.2.x before 4.2.5, and 4.3.x before 4.3.5. A remote attacker can cause the cached records for a given name to be updated to the Bogus DNSSEC validation state, instead of their actual DNSSEC Secure state, via a DNS ANY query. This results....

7.5CVSS

7.2AI Score

0.004EPSS

2020-10-16 06:15 AM
203
3
cve
cve

CVE-2020-14196

In PowerDNS Recursor versions up to and including 4.3.1, 4.2.2 and 4.1.16, the ACL restricting access to the internal web server is not properly...

5.3CVSS

5.3AI Score

0.004EPSS

2020-07-01 06:15 PM
179
cve
cve

CVE-2020-10995

PowerDNS Recursor from 4.1.0 up to and including 4.3.0 does not sufficiently defend against amplification attacks. An issue in the DNS protocol has been found that allow malicious parties to use recursive DNS services to attack third party authoritative name servers. The attack uses a crafted...

7.5CVSS

7.3AI Score

0.011EPSS

2020-05-19 05:15 PM
241
cve
cve

CVE-2020-10030

An issue has been found in PowerDNS Recursor 4.1.0 up to and including 4.3.0. It allows an attacker (with enough privileges to change the system's hostname) to cause disclosure of uninitialized memory content via a stack-based out-of-bounds read. It only occurs on systems where gethostname() does.....

8.8CVSS

9AI Score

0.006EPSS

2020-05-19 04:15 PM
225
cve
cve

CVE-2020-12244

An issue has been found in PowerDNS Recursor 4.1.0 through 4.3.0 where records in the answer section of a NXDOMAIN response lacking an SOA were not properly validated in SyncRes::processAnswer, allowing an attacker to bypass DNSSEC...

7.5CVSS

7.4AI Score

0.006EPSS

2020-05-19 02:15 PM
161
cve
cve

CVE-2019-3806

An issue has been found in PowerDNS Recursor versions after 4.1.3 before 4.1.9 where Lua hooks are not properly applied to queries received over TCP in some specific combination of settings, possibly bypassing security policies enforced using...

8.1CVSS

8.7AI Score

0.002EPSS

2019-01-29 05:29 PM
120
cve
cve

CVE-2019-3807

An issue has been found in PowerDNS Recursor versions 4.1.x before 4.1.9 where records in the answer section of responses received from authoritative servers with the AA flag not set were not properly validated, allowing an attacker to bypass DNSSEC...

9.8CVSS

9.2AI Score

0.002EPSS

2019-01-29 05:29 PM
129
cve
cve

CVE-2018-16855

An issue has been found in PowerDNS Recursor before version 4.1.8 where a remote attacker sending a DNS query can trigger an out-of-bounds memory read while computing the hash of the query for a packet cache lookup, possibly leading to a...

7.5CVSS

7.3AI Score

0.605EPSS

2018-12-03 02:29 PM
56
cve
cve

CVE-2018-10851

PowerDNS Authoritative Server 3.3.0 up to 4.1.4 excluding 4.1.5 and 4.0.6, and PowerDNS Recursor 3.2 up to 4.1.4 excluding 4.1.5 and 4.0.9, are vulnerable to a memory leak while parsing malformed records that can lead to remote denial of...

7.5CVSS

7.2AI Score

0.004EPSS

2018-11-29 06:29 PM
126
cve
cve

CVE-2018-14626

PowerDNS Authoritative Server 4.1.0 up to 4.1.4 inclusive and PowerDNS Recursor 4.0.0 up to 4.1.4 inclusive are vulnerable to a packet cache pollution via crafted query that can lead to denial of...

7.5CVSS

7.2AI Score

0.002EPSS

2018-11-29 06:29 PM
68
cve
cve

CVE-2017-15120

An issue has been found in the parsing of authoritative answers in PowerDNS Recursor before 4.0.8, leading to a NULL pointer dereference when parsing a specially crafted answer containing a CNAME of a different class than IN. An unauthenticated remote attacker could cause a denial of...

7.5CVSS

7.3AI Score

0.005EPSS

2018-07-27 03:29 PM
90
cve
cve

CVE-2017-15094

An issue has been found in the DNSSEC parsing code of PowerDNS Recursor from 4.0.0 up to and including 4.0.6 leading to a memory leak when parsing specially crafted DNSSEC ECDSA keys. These keys are only parsed when validation is enabled by setting dnssec to a value other than off or...

5.9CVSS

5.8AI Score

0.001EPSS

2018-01-23 03:29 PM
50
cve
cve

CVE-2017-15093

When api-config-dir is set to a non-empty value, which is not the case by default, the API in PowerDNS Recursor 4.x up to and including 4.0.6 and 3.x up to and including 3.7.4 allows an authorized user to update the Recursor's ACL by adding and removing netmasks, and to configure forward zones. It....

5.3CVSS

5.4AI Score

0.001EPSS

2018-01-23 03:29 PM
62
cve
cve

CVE-2017-15092

A cross-site scripting issue has been found in the web interface of PowerDNS Recursor from 4.0.0 up to and including 4.0.6, where the qname of DNS queries was displayed without any escaping, allowing a remote attacker to inject HTML and Javascript code into the web interface, altering the...

6.1CVSS

5.8AI Score

0.001EPSS

2018-01-23 03:29 PM
62
cve
cve

CVE-2018-1000003

Improper input validation bugs in DNSSEC validators components in PowerDNS version 4.1.0 allow attacker in man-in-the-middle position to deny existence of some data in DNS via packet...

3.7CVSS

4.3AI Score

0.001EPSS

2018-01-22 06:29 PM
54
cve
cve

CVE-2015-5470

The label decompression functionality in PowerDNS Recursor before 3.6.4 and 3.7.x before 3.7.3 and Authoritative (Auth) Server before 3.3.3 and 3.4.x before 3.4.5 allows remote attackers to cause a denial of service (CPU consumption or crash) via a request with a long name that refers to itself. .....

6.4AI Score

0.005EPSS

2015-11-02 07:59 PM
53
cve
cve

CVE-2015-1868

The label decompression functionality in PowerDNS Recursor 3.5.x, 3.6.x before 3.6.3, and 3.7.x before 3.7.2 and Authoritative (Auth) Server 3.2.x, 3.3.x before 3.3.2, and 3.4.x before 3.4.4 allows remote attackers to cause a denial of service (CPU consumption or crash) via a request with a name...

6.2AI Score

0.045EPSS

2015-05-18 03:59 PM
73
cve
cve

CVE-2014-8601

PowerDNS Recursor before 3.6.2 does not limit delegation chaining, which allows remote attackers to cause a denial of service ("performance degradations") via a large or infinite number of referrals, as demonstrated by resolving domains hosted by...

6.3AI Score

0.123EPSS

2014-12-10 03:59 PM
39
cve
cve

CVE-2009-4010

Unspecified vulnerability in PowerDNS Recursor before 3.1.7.2 allows remote attackers to spoof DNS data via crafted...

6.2AI Score

0.004EPSS

2010-01-08 05:30 PM
34
cve
cve

CVE-2009-4009

Buffer overflow in PowerDNS Recursor before 3.1.7.2 allows remote attackers to cause a denial of service (daemon crash) or possibly execute arbitrary code via crafted...

7.8AI Score

0.041EPSS

2010-01-08 05:30 PM
43
cve
cve

CVE-2008-3217

PowerDNS Recursor before 3.1.6 does not always use the strongest random number generator for source port selection, which makes it easier for remote attack vectors to conduct DNS cache poisoning. NOTE: this is related to incomplete integration of security improvements associated with addressing...

6.3AI Score

0.008EPSS

2008-07-18 04:41 PM
34
cve
cve

CVE-2008-1637

PowerDNS Recursor before 3.1.5 uses insufficient randomness to calculate (1) TRXID values and (2) UDP source port numbers, which makes it easier for remote attackers to poison a DNS cache, related to (a) algorithmic deficiencies in rand and random functions in external libraries, (b) use of a...

6.3AI Score

0.006EPSS

2008-04-02 05:44 PM
31
cve
cve

CVE-2006-4252

PowerDNS Recursor 3.1.3 and earlier allows remote attackers to cause a denial of service (resource exhaustion and application crash) via a CNAME record with a zero TTL, which triggers an infinite...

6.7AI Score

0.019EPSS

2006-11-14 08:07 PM
25
cve
cve

CVE-2006-4251

Buffer overflow in PowerDNS Recursor 3.1.3 and earlier might allow remote attackers to execute arbitrary code via a malformed TCP DNS query that prevents Recursor from properly calculating the TCP DNS query...

7.7AI Score

0.108EPSS

2006-11-14 07:07 PM
28