Lucene search

K

PowerDNS Security Vulnerabilities

cve
cve

CVE-2005-0038

The DNS implementation of PowerDNS 2.9.16 and earlier allows remote attackers to cause a denial of service via a compressed DNS packet with a label length byte with an incorrect offset, which could trigger an infinite loop.

6.6AI Score

0.011EPSS

2006-04-28 01:00 AM
25
cve
cve

CVE-2005-0428

The DNSPacket::expand method in dnspacket.cc in PowerDNS before 2.9.17 allows remote attackers to cause a denial of service by sending a random stream of bytes.

6.3AI Score

0.01EPSS

2005-05-02 04:00 AM
27
cve
cve

CVE-2005-2301

PowerDNS before 2.9.18, when running with an LDAP backend, does not properly escape LDAP queries, which allows remote attackers to cause a denial of service (failure to answer ldap questions) and possibly conduct an LDAP injection attack.

9.4AI Score

0.013EPSS

2005-07-19 04:00 AM
39
cve
cve

CVE-2005-2302

PowerDNS before 2.9.18, when allowing recursion to a restricted range of IP addresses, does not properly handle questions from clients that are denied recursion, which could cause a "blank out" of answers to those clients that are allowed to use recursion.

9.2AI Score

0.001EPSS

2005-07-19 04:00 AM
36
cve
cve

CVE-2006-2069

The recursor in PowerDNS before 3.0.1 allows remote attackers to cause a denial of service (application crash) via malformed EDNS0 packets.

6.5AI Score

0.05EPSS

2006-04-27 01:34 PM
23
cve
cve

CVE-2006-4251

Buffer overflow in PowerDNS Recursor 3.1.3 and earlier might allow remote attackers to execute arbitrary code via a malformed TCP DNS query that prevents Recursor from properly calculating the TCP DNS query length.

7.6AI Score

0.108EPSS

2006-11-14 07:07 PM
30
cve
cve

CVE-2006-4252

PowerDNS Recursor 3.1.3 and earlier allows remote attackers to cause a denial of service (resource exhaustion and application crash) via a CNAME record with a zero TTL, which triggers an infinite loop.

6.4AI Score

0.019EPSS

2006-11-14 08:07 PM
27
cve
cve

CVE-2008-1637

PowerDNS Recursor before 3.1.5 uses insufficient randomness to calculate (1) TRXID values and (2) UDP source port numbers, which makes it easier for remote attackers to poison a DNS cache, related to (a) algorithmic deficiencies in rand and random functions in external libraries, (b) use of a 32-bi...

6.2AI Score

0.006EPSS

2008-04-02 05:44 PM
33
cve
cve

CVE-2008-3217

PowerDNS Recursor before 3.1.6 does not always use the strongest random number generator for source port selection, which makes it easier for remote attack vectors to conduct DNS cache poisoning. NOTE: this is related to incomplete integration of security improvements associated with addressing CVE...

6.4AI Score

0.008EPSS

2008-07-18 04:41 PM
35
cve
cve

CVE-2008-3337

PowerDNS Authoritative Server before 2.9.21.1 drops malformed queries, which might make it easier for remote attackers to poison DNS caches of other products running on other servers, a different issue than CVE-2008-1447 and CVE-2008-3217.

6.8AI Score

0.133EPSS

2008-08-08 07:41 PM
49
cve
cve

CVE-2008-5277

PowerDNS before 2.9.21.2 allows remote attackers to cause a denial of service (daemon crash) via a CH HINFO query.

6.2AI Score

0.006EPSS

2008-12-09 12:30 AM
36
cve
cve

CVE-2009-4009

Buffer overflow in PowerDNS Recursor before 3.1.7.2 allows remote attackers to cause a denial of service (daemon crash) or possibly execute arbitrary code via crafted packets.

8AI Score

0.041EPSS

2010-01-08 05:30 PM
45
cve
cve

CVE-2009-4010

Unspecified vulnerability in PowerDNS Recursor before 3.1.7.2 allows remote attackers to spoof DNS data via crafted zones.

6.3AI Score

0.004EPSS

2010-01-08 05:30 PM
36
cve
cve

CVE-2012-0206

common_startup.cc in PowerDNS (aka pdns) Authoritative Server before 2.9.22.5 and 3.x before 3.0.1 allows remote attackers to cause a denial of service (packet loop) via a crafted UDP DNS response.

6.2AI Score

0.008EPSS

2022-10-03 04:15 PM
35
cve
cve

CVE-2012-1193

The resolver in PowerDNS Recursor (aka pdns_recursor) 3.3 overwrites cached server names and TTL values in NS records during the processing of a response to an A record query, which allows remote attackers to trigger continued resolvability of revoked domain names via a "ghost domain names" attack.

6.3AI Score

0.006EPSS

2012-02-17 10:55 PM
27
cve
cve

CVE-2014-3614

Unspecified vulnerability in PowerDNS Recursor (aka pdns_recursor) 3.6.x before 3.6.1 allows remote attackers to cause a denial of service (crash) via an unknown sequence of malformed packets.

6.4AI Score

0.003EPSS

2014-09-19 02:55 PM
20
cve
cve

CVE-2014-8601

PowerDNS Recursor before 3.6.2 does not limit delegation chaining, which allows remote attackers to cause a denial of service ("performance degradations") via a large or infinite number of referrals, as demonstrated by resolving domains hosted by ezdns.it.

6.4AI Score

0.123EPSS

2014-12-10 03:59 PM
39
cve
cve

CVE-2015-1868

The label decompression functionality in PowerDNS Recursor 3.5.x, 3.6.x before 3.6.3, and 3.7.x before 3.7.2 and Authoritative (Auth) Server 3.2.x, 3.3.x before 3.3.2, and 3.4.x before 3.4.4 allows remote attackers to cause a denial of service (CPU consumption or crash) via a request with a name th...

6.3AI Score

0.045EPSS

2015-05-18 03:59 PM
77
cve
cve

CVE-2015-5230

The DNS packet parsing/generation code in PowerDNS (aka pdns) Authoritative Server 3.4.x before 3.4.6 allows remote attackers to cause a denial of service (crash) via crafted query packets.

7.5CVSS

7.2AI Score

0.009EPSS

2020-01-15 05:15 PM
44
cve
cve

CVE-2015-5311

PowerDNS (aka pdns) Authoritative Server 3.4.4 before 3.4.7 allows remote attackers to cause a denial of service (assertion failure and server crash) via crafted query packets.

6.4AI Score

0.019EPSS

2015-11-17 03:59 PM
32
cve
cve

CVE-2015-5470

The label decompression functionality in PowerDNS Recursor before 3.6.4 and 3.7.x before 3.7.3 and Authoritative (Auth) Server before 3.3.3 and 3.4.x before 3.4.5 allows remote attackers to cause a denial of service (CPU consumption or crash) via a request with a long name that refers to itself. NO...

6.4AI Score

0.045EPSS

2015-11-02 07:59 PM
54
cve
cve

CVE-2016-2120

An issue has been found in PowerDNS Authoritative Server versions up to and including 3.4.10, 4.0.1 allowing an authorized user to crash the server by inserting a specially crafted record in a zone under their control then sending a DNS query for that record. The issue is due to an integer overflow...

7.5CVSS

6.7AI Score

0.001EPSS

2018-11-01 01:29 PM
73
cve
cve

CVE-2016-5426

PowerDNS (aka pdns) Authoritative Server before 3.4.10 allows remote attackers to cause a denial of service (backend CPU consumption) via a long qname.

7.5CVSS

7.1AI Score

0.631EPSS

2016-09-21 02:25 PM
48
cve
cve

CVE-2016-5427

PowerDNS (aka pdns) Authoritative Server before 3.4.10 does not properly handle a . (dot) inside labels, which allows remote attackers to cause a denial of service (backend CPU consumption) via a crafted DNS query.

7.5CVSS

7.1AI Score

0.797EPSS

2016-09-21 02:25 PM
36
4
cve
cve

CVE-2016-6172

PowerDNS (aka pdns) Authoritative Server before 4.0.1 allows remote primary DNS servers to cause a denial of service (memory exhaustion and secondary DNS server crash) via a large (1) AXFR or (2) IXFR response.

6.8CVSS

6.7AI Score

0.006EPSS

2016-09-26 04:59 PM
31
cve
cve

CVE-2016-7068

An issue has been found in PowerDNS before 3.4.11 and 4.0.2, and PowerDNS recursor before 3.7.4 and 4.0.4, allowing a remote, unauthenticated attacker to cause an abnormal CPU usage load on the PowerDNS server by sending crafted DNS queries, which might result in a partial denial of service if the ...

7.5CVSS

7AI Score

0.009EPSS

2018-09-11 01:29 PM
178
cve
cve

CVE-2016-7069

An issue has been found in dnsdist before 1.2.0 in the way EDNS0 OPT records are handled when parsing responses from a backend. When dnsdist is configured to add EDNS Client Subnet to a query, the response may contain an EDNS0 OPT record that has to be removed before forwarding the response to the ...

7.5CVSS

7.8AI Score

0.002EPSS

2018-09-11 01:29 PM
23
cve
cve

CVE-2016-7072

An issue has been found in PowerDNS Authoritative Server before 3.4.11 and 4.0.2 allowing a remote, unauthenticated attacker to cause a denial of service by opening a large number of TCP connections to the web server. If the web server runs out of file descriptors, it triggers an exception and term...

7.5CVSS

7.2AI Score

0.01EPSS

2018-09-10 05:29 PM
70
cve
cve

CVE-2016-7073

An issue has been found in PowerDNS before 3.4.11 and 4.0.2, and PowerDNS recursor before 4.0.4, allowing an attacker in position of man-in-the-middle to alter the content of an AXFR because of insufficient validation of TSIG signatures. A missing check of the TSIG time and fudge values was found i...

5.9CVSS

6.1AI Score

0.001EPSS

2018-09-11 01:29 PM
83
cve
cve

CVE-2016-7074

An issue has been found in PowerDNS before 3.4.11 and 4.0.2, and PowerDNS recursor before 4.0.4, allowing an attacker in position of man-in-the-middle to alter the content of an AXFR because of insufficient validation of TSIG signatures. A missing check that the TSIG record is the last one, leading...

5.9CVSS

6.2AI Score

0.001EPSS

2018-09-11 01:29 PM
80
cve
cve

CVE-2017-15090

An issue has been found in the DNSSEC validation component of PowerDNS Recursor from 4.0.0 and up to and including 4.0.6, where the signatures might have been accepted as valid even if the signed data was not in bailiwick of the DNSKEY used to sign it. This allows an attacker in position of man-in-...

5.9CVSS

5.9AI Score

0.001EPSS

2018-01-23 03:29 PM
51
cve
cve

CVE-2017-15091

An issue has been found in the API component of PowerDNS Authoritative 4.x up to and including 4.0.4 and 3.x up to and including 3.4.11, where some operations that have an impact on the state of the server are still allowed even though the API has been configured as read-only via the api-readonly k...

7.1CVSS

6.7AI Score

0.001EPSS

2018-01-23 03:29 PM
189
cve
cve

CVE-2017-15092

A cross-site scripting issue has been found in the web interface of PowerDNS Recursor from 4.0.0 up to and including 4.0.6, where the qname of DNS queries was displayed without any escaping, allowing a remote attacker to inject HTML and Javascript code into the web interface, altering the content.

6.1CVSS

5.7AI Score

0.001EPSS

2018-01-23 03:29 PM
66
cve
cve

CVE-2017-15093

When api-config-dir is set to a non-empty value, which is not the case by default, the API in PowerDNS Recursor 4.x up to and including 4.0.6 and 3.x up to and including 3.7.4 allows an authorized user to update the Recursor's ACL by adding and removing netmasks, and to configure forward zones. It ...

5.3CVSS

5.6AI Score

0.001EPSS

2018-01-23 03:29 PM
65
cve
cve

CVE-2017-15094

An issue has been found in the DNSSEC parsing code of PowerDNS Recursor from 4.0.0 up to and including 4.0.6 leading to a memory leak when parsing specially crafted DNSSEC ECDSA keys. These keys are only parsed when validation is enabled by setting dnssec to a value other than off or process-no-val...

5.9CVSS

6AI Score

0.001EPSS

2018-01-23 03:29 PM
53
cve
cve

CVE-2017-15120

An issue has been found in the parsing of authoritative answers in PowerDNS Recursor before 4.0.8, leading to a NULL pointer dereference when parsing a specially crafted answer containing a CNAME of a different class than IN. An unauthenticated remote attacker could cause a denial of service.

7.5CVSS

7.3AI Score

0.005EPSS

2018-07-27 03:29 PM
95
cve
cve

CVE-2017-7557

dnsdist version 1.1.0 is vulnerable to a flaw in authentication mechanism for REST API potentially allowing CSRF attack.

8.8CVSS

8.5AI Score

0.001EPSS

2017-08-22 02:29 PM
31
cve
cve

CVE-2018-1000003

Improper input validation bugs in DNSSEC validators components in PowerDNS version 4.1.0 allow attacker in man-in-the-middle position to deny existence of some data in DNS via packet replay.

3.7CVSS

4.3AI Score

0.001EPSS

2018-01-22 06:29 PM
58
cve
cve

CVE-2018-1046

pdns before version 4.1.2 is vulnerable to a buffer overflow in dnsreplay. In the dnsreplay tool provided with PowerDNS Authoritative, replaying a specially crafted PCAP file can trigger a stack-based buffer overflow, leading to a crash and potentially arbitrary code execution. This buffer overflow...

7.8CVSS

7.8AI Score

0.001EPSS

2018-07-16 08:29 PM
31
cve
cve

CVE-2018-10851

PowerDNS Authoritative Server 3.3.0 up to 4.1.4 excluding 4.1.5 and 4.0.6, and PowerDNS Recursor 3.2 up to 4.1.4 excluding 4.1.5 and 4.0.9, are vulnerable to a memory leak while parsing malformed records that can lead to remote denial of service.

7.5CVSS

7.3AI Score

0.004EPSS

2018-11-29 06:29 PM
132
cve
cve

CVE-2018-14626

PowerDNS Authoritative Server 4.1.0 up to 4.1.4 inclusive and PowerDNS Recursor 4.0.0 up to 4.1.4 inclusive are vulnerable to a packet cache pollution via crafted query that can lead to denial of service.

7.5CVSS

7.2AI Score

0.002EPSS

2018-11-29 06:29 PM
74
cve
cve

CVE-2018-14644

An issue has been found in PowerDNS Recursor from 4.0.0 up to and including 4.1.4. A remote attacker sending a DNS query for a meta-type like OPT can lead to a zone being wrongly cached as failing DNSSEC validation. It only arises if the parent zone is signed, and all the authoritative servers for ...

5.9CVSS

6.3AI Score

0.002EPSS

2018-11-09 07:29 PM
60
cve
cve

CVE-2018-14663

An issue has been found in PowerDNS DNSDist before 1.3.3 allowing a remote attacker to craft a DNS query with trailing data such that the addition of a record by dnsdist, for example an OPT record when adding EDNS Client Subnet, might result in the trailing data being smuggled to the backend as a v...

5.9CVSS

5.8AI Score

0.002EPSS

2018-11-26 11:29 PM
32
cve
cve

CVE-2018-16855

An issue has been found in PowerDNS Recursor before version 4.1.8 where a remote attacker sending a DNS query can trigger an out-of-bounds memory read while computing the hash of the query for a packet cache lookup, possibly leading to a crash.

7.5CVSS

7.3AI Score

0.605EPSS

2018-12-03 02:29 PM
61
cve
cve

CVE-2019-10162

A vulnerability has been found in PowerDNS Authoritative Server before versions 4.1.10, 4.0.8 allowing an authorized user to cause the server to exit by inserting a crafted record in a MASTER type zone under their control. The issue is due to the fact that the Authoritative Server will exit when it...

7.5CVSS

7.1AI Score

0.003EPSS

2019-07-30 11:15 PM
235
cve
cve

CVE-2019-10163

A Vulnerability has been found in PowerDNS Authoritative Server before versions 4.1.9, 4.0.8 allowing a remote, authorized master server to cause a high CPU load or even prevent any further updates to any slave zone by sending a large number of NOTIFY messages. Note that only servers configured as ...

4.3CVSS

5.4AI Score

0.001EPSS

2019-07-30 11:15 PM
220
cve
cve

CVE-2019-10203

PowerDNS Authoritative daemon , pdns versions 4.0.x before 4.0.9, 4.1.x before 4.1.11, exiting when encountering a serial between 2^31 and 2^32-1 while trying to notify a slave leads to DoS.

4.3CVSS

5.5AI Score

0.001EPSS

2019-11-22 01:15 PM
146
cve
cve

CVE-2019-3806

An issue has been found in PowerDNS Recursor versions after 4.1.3 before 4.1.9 where Lua hooks are not properly applied to queries received over TCP in some specific combination of settings, possibly bypassing security policies enforced using Lua.

8.1CVSS

7.8AI Score

0.002EPSS

2019-01-29 05:29 PM
124
cve
cve

CVE-2019-3807

An issue has been found in PowerDNS Recursor versions 4.1.x before 4.1.9 where records in the answer section of responses received from authoritative servers with the AA flag not set were not properly validated, allowing an attacker to bypass DNSSEC validation.

9.8CVSS

8.7AI Score

0.002EPSS

2019-01-29 05:29 PM
134
cve
cve

CVE-2019-3871

A vulnerability was found in PowerDNS Authoritative Server before 4.0.7 and before 4.1.7. An insufficient validation of data coming from the user when building a HTTP request from a DNS query in the HTTP Connector of the Remote backend, allowing a remote user to cause a denial of service by making ...

8.8CVSS

8AI Score

0.01EPSS

2019-03-21 09:29 PM
131
Total number of security vulnerabilities65