Lucene search

K

Powerdns Security Vulnerabilities

cve
cve

CVE-2024-25581

When incoming DNS over HTTPS support is enabled using the nghttp2 provider, and queries are routed to a tcp-only or DNS over TLS backend, an attacker can trigger an assertion failure in DNSdist by sending a request for a zone transfer (AXFR or IXFR) over DNS over HTTPS, causing the process to stop....

7.5CVSS

6.6AI Score

0.0004EPSS

2024-05-14 03:05 PM
22
cve
cve

CVE-2024-25583

A crafted response from an upstream server the recursor has been configured to forward-recurse to can cause a Denial of Service in the Recursor. The default configuration of the Recursor does not use recursive forwarding and is not...

7.5CVSS

6.2AI Score

0.0004EPSS

2024-04-25 10:15 AM
45
cve
cve

CVE-2023-50387

Certain DNSSEC aspects of the DNS protocol (in RFC 4033, 4034, 4035, 6840, and related RFCs) allow remote attackers to cause a denial of service (CPU consumption) via one or more DNSSEC responses, aka the "KeyTrap" issue. One of the concerns is that, when there is a zone with many DNSKEY and RRSIG....

7.5CVSS

7.7AI Score

0.05EPSS

2024-02-14 04:15 PM
276
cve
cve

CVE-2022-27227

In PowerDNS Authoritative Server before 4.4.3, 4.5.x before 4.5.4, and 4.6.x before 4.6.1 and PowerDNS Recursor before 4.4.8, 4.5.x before 4.5.8, and 4.6.x before 4.6.1, insufficient validation of an IXFR end condition causes incomplete zone transfers to be handled as successful...

7.5CVSS

7.3AI Score

0.003EPSS

2022-03-25 03:15 PM
209
4
cve
cve

CVE-2020-14196

In PowerDNS Recursor versions up to and including 4.3.1, 4.2.2 and 4.1.16, the ACL restricting access to the internal web server is not properly...

5.3CVSS

5.4AI Score

0.006EPSS

2020-07-01 06:15 PM
181
cve
cve

CVE-2020-10030

An issue has been found in PowerDNS Recursor 4.1.0 up to and including 4.3.0. It allows an attacker (with enough privileges to change the system's hostname) to cause disclosure of uninitialized memory content via a stack-based out-of-bounds read. It only occurs on systems where gethostname() does.....

8.8CVSS

9AI Score

0.006EPSS

2020-05-19 04:15 PM
228
cve
cve

CVE-2019-3871

A vulnerability was found in PowerDNS Authoritative Server before 4.0.7 and before 4.1.7. An insufficient validation of data coming from the user when building a HTTP request from a DNS query in the HTTP Connector of the Remote backend, allowing a remote user to cause a denial of service by making....

8.8CVSS

8AI Score

0.01EPSS

2019-03-21 09:29 PM
131
cve
cve

CVE-2022-37428

PowerDNS Recursor up to and including 4.5.9, 4.6.2 and 4.7.1, when protobuf logging is enabled, has Improper Cleanup upon a Thrown Exception, leading to a denial of service (daemon crash) via a DNS query that leads to an answer with specific...

6.5CVSS

6.2AI Score

0.002EPSS

2022-08-23 05:15 PM
46
6
cve
cve

CVE-2020-12244

An issue has been found in PowerDNS Recursor 4.1.0 through 4.3.0 where records in the answer section of a NXDOMAIN response lacking an SOA were not properly validated in SyncRes::processAnswer, allowing an attacker to bypass DNSSEC...

7.5CVSS

7.4AI Score

0.006EPSS

2020-05-19 02:15 PM
164
cve
cve

CVE-2020-10995

PowerDNS Recursor from 4.1.0 up to and including 4.3.0 does not sufficiently defend against amplification attacks. An issue in the DNS protocol has been found that allow malicious parties to use recursive DNS services to attack third party authoritative name servers. The attack uses a crafted...

7.5CVSS

7.3AI Score

0.011EPSS

2020-05-19 05:15 PM
243
cve
cve

CVE-2023-26437

Denial of service vulnerability in PowerDNS Recursor allows authoritative servers to be marked unavailable.This issue affects Recursor: through 4.6.5, through 4.7.4 , through...

5.3CVSS

5.3AI Score

0.001EPSS

2023-04-04 03:15 PM
58
cve
cve

CVE-2019-10163

A Vulnerability has been found in PowerDNS Authoritative Server before versions 4.1.9, 4.0.8 allowing a remote, authorized master server to cause a high CPU load or even prevent any further updates to any slave zone by sending a large number of NOTIFY messages. Note that only servers configured as....

4.3CVSS

5.4AI Score

0.001EPSS

2019-07-30 11:15 PM
220
cve
cve

CVE-2023-22617

A remote attacker might be able to cause infinite recursion in PowerDNS Recursor 4.8.0 via a DNS query that retrieves DS records for a misconfigured domain, because QName minimization is used in QM fallback mode. This is fixed in...

7.5CVSS

7.1AI Score

0.003EPSS

2023-01-21 07:15 PM
51
cve
cve

CVE-2019-10203

PowerDNS Authoritative daemon , pdns versions 4.0.x before 4.0.9, 4.1.x before 4.1.11, exiting when encountering a serial between 2^31 and 2^32-1 while trying to notify a slave leads to...

4.3CVSS

5.5AI Score

0.001EPSS

2019-11-22 01:15 PM
146
cve
cve

CVE-2012-0206

common_startup.cc in PowerDNS (aka pdns) Authoritative Server before 2.9.22.5 and 3.x before 3.0.1 allows remote attackers to cause a denial of service (packet loop) via a crafted UDP DNS...

6.2AI Score

0.008EPSS

2022-10-03 04:15 PM
35
cve
cve

CVE-2021-36754

PowerDNS Authoritative Server 4.5.0 before 4.5.1 allows anybody to crash the process by sending a specific query (QTYPE 65535) that causes an out-of-bounds...

7.5CVSS

7.3AI Score

0.026EPSS

2021-07-30 02:15 PM
72
3
cve
cve

CVE-2020-25829

An issue has been found in PowerDNS Recursor before 4.1.18, 4.2.x before 4.2.5, and 4.3.x before 4.3.5. A remote attacker can cause the cached records for a given name to be updated to the Bogus DNSSEC validation state, instead of their actual DNSSEC Secure state, via a DNS ANY query. This results....

7.5CVSS

7.1AI Score

0.004EPSS

2020-10-16 06:15 AM
210
3
cve
cve

CVE-2020-24696

An issue was discovered in PowerDNS Authoritative through 4.3.0 when --enable-experimental-gss-tsig is used. A remote, unauthenticated attacker can trigger a race condition leading to a crash, or possibly arbitrary code execution, by sending crafted queries with a GSS-TSIG...

8.1CVSS

8.6AI Score

0.003EPSS

2020-10-02 09:15 AM
42
cve
cve

CVE-2020-24697

An issue was discovered in PowerDNS Authoritative through 4.3.0 when --enable-experimental-gss-tsig is used. A remote, unauthenticated attacker can cause a denial of service by sending crafted queries with a GSS-TSIG...

7.5CVSS

7.6AI Score

0.002EPSS

2020-10-02 09:15 AM
40
cve
cve

CVE-2020-24698

An issue was discovered in PowerDNS Authoritative through 4.3.0 when --enable-experimental-gss-tsig is used. A remote, unauthenticated attacker might be able to cause a double-free, leading to a crash or possibly arbitrary code execution. by sending crafted queries with a GSS-TSIG...

9.8CVSS

9.7AI Score

0.004EPSS

2020-10-02 09:15 AM
56
cve
cve

CVE-2020-17482

An issue has been found in PowerDNS Authoritative Server before 4.3.1 where an authorized user with the ability to insert crafted records into a zone might be able to leak the content of uninitialized...

4.3CVSS

4.5AI Score

0.001EPSS

2020-10-02 09:15 AM
148
cve
cve

CVE-2015-5230

The DNS packet parsing/generation code in PowerDNS (aka pdns) Authoritative Server 3.4.x before 3.4.6 allows remote attackers to cause a denial of service (crash) via crafted query...

7.5CVSS

7.2AI Score

0.009EPSS

2020-01-15 05:15 PM
44
cve
cve

CVE-2019-10162

A vulnerability has been found in PowerDNS Authoritative Server before versions 4.1.10, 4.0.8 allowing an authorized user to cause the server to exit by inserting a crafted record in a MASTER type zone under their control. The issue is due to the fact that the Authoritative Server will exit when...

7.5CVSS

7.1AI Score

0.003EPSS

2019-07-30 11:15 PM
235
cve
cve

CVE-2019-3806

An issue has been found in PowerDNS Recursor versions after 4.1.3 before 4.1.9 where Lua hooks are not properly applied to queries received over TCP in some specific combination of settings, possibly bypassing security policies enforced using...

8.1CVSS

7.8AI Score

0.002EPSS

2019-01-29 05:29 PM
124
cve
cve

CVE-2019-3807

An issue has been found in PowerDNS Recursor versions 4.1.x before 4.1.9 where records in the answer section of responses received from authoritative servers with the AA flag not set were not properly validated, allowing an attacker to bypass DNSSEC...

9.8CVSS

8.7AI Score

0.002EPSS

2019-01-29 05:29 PM
134
cve
cve

CVE-2018-16855

An issue has been found in PowerDNS Recursor before version 4.1.8 where a remote attacker sending a DNS query can trigger an out-of-bounds memory read while computing the hash of the query for a packet cache lookup, possibly leading to a...

7.5CVSS

7.3AI Score

0.605EPSS

2018-12-03 02:29 PM
61
cve
cve

CVE-2018-10851

PowerDNS Authoritative Server 3.3.0 up to 4.1.4 excluding 4.1.5 and 4.0.6, and PowerDNS Recursor 3.2 up to 4.1.4 excluding 4.1.5 and 4.0.9, are vulnerable to a memory leak while parsing malformed records that can lead to remote denial of...

7.5CVSS

7.3AI Score

0.004EPSS

2018-11-29 06:29 PM
132
cve
cve

CVE-2018-14626

PowerDNS Authoritative Server 4.1.0 up to 4.1.4 inclusive and PowerDNS Recursor 4.0.0 up to 4.1.4 inclusive are vulnerable to a packet cache pollution via crafted query that can lead to denial of...

7.5CVSS

7.2AI Score

0.002EPSS

2018-11-29 06:29 PM
74
cve
cve

CVE-2018-14663

An issue has been found in PowerDNS DNSDist before 1.3.3 allowing a remote attacker to craft a DNS query with trailing data such that the addition of a record by dnsdist, for example an OPT record when adding EDNS Client Subnet, might result in the trailing data being smuggled to the backend as a.....

5.9CVSS

5.8AI Score

0.002EPSS

2018-11-26 11:29 PM
32
cve
cve

CVE-2018-14644

An issue has been found in PowerDNS Recursor from 4.0.0 up to and including 4.1.4. A remote attacker sending a DNS query for a meta-type like OPT can lead to a zone being wrongly cached as failing DNSSEC validation. It only arises if the parent zone is signed, and all the authoritative servers for....

5.9CVSS

6.3AI Score

0.002EPSS

2018-11-09 07:29 PM
60
cve
cve

CVE-2016-2120

An issue has been found in PowerDNS Authoritative Server versions up to and including 3.4.10, 4.0.1 allowing an authorized user to crash the server by inserting a specially crafted record in a zone under their control then sending a DNS query for that record. The issue is due to an integer...

7.5CVSS

6.7AI Score

0.001EPSS

2018-11-01 01:29 PM
73
cve
cve

CVE-2016-7074

An issue has been found in PowerDNS before 3.4.11 and 4.0.2, and PowerDNS recursor before 4.0.4, allowing an attacker in position of man-in-the-middle to alter the content of an AXFR because of insufficient validation of TSIG signatures. A missing check that the TSIG record is the last one,...

5.9CVSS

6.2AI Score

0.001EPSS

2018-09-11 01:29 PM
80
cve
cve

CVE-2016-7073

An issue has been found in PowerDNS before 3.4.11 and 4.0.2, and PowerDNS recursor before 4.0.4, allowing an attacker in position of man-in-the-middle to alter the content of an AXFR because of insufficient validation of TSIG signatures. A missing check of the TSIG time and fudge values was found.....

5.9CVSS

6.1AI Score

0.001EPSS

2018-09-11 01:29 PM
83
cve
cve

CVE-2016-7069

An issue has been found in dnsdist before 1.2.0 in the way EDNS0 OPT records are handled when parsing responses from a backend. When dnsdist is configured to add EDNS Client Subnet to a query, the response may contain an EDNS0 OPT record that has to be removed before forwarding the response to the....

7.5CVSS

7.8AI Score

0.002EPSS

2018-09-11 01:29 PM
23
cve
cve

CVE-2016-7068

An issue has been found in PowerDNS before 3.4.11 and 4.0.2, and PowerDNS recursor before 3.7.4 and 4.0.4, allowing a remote, unauthenticated attacker to cause an abnormal CPU usage load on the PowerDNS server by sending crafted DNS queries, which might result in a partial denial of service if the....

7.5CVSS

7AI Score

0.009EPSS

2018-09-11 01:29 PM
178
cve
cve

CVE-2016-7072

An issue has been found in PowerDNS Authoritative Server before 3.4.11 and 4.0.2 allowing a remote, unauthenticated attacker to cause a denial of service by opening a large number of TCP connections to the web server. If the web server runs out of file descriptors, it triggers an exception and...

7.5CVSS

7.2AI Score

0.01EPSS

2018-09-10 05:29 PM
70
cve
cve

CVE-2017-15120

An issue has been found in the parsing of authoritative answers in PowerDNS Recursor before 4.0.8, leading to a NULL pointer dereference when parsing a specially crafted answer containing a CNAME of a different class than IN. An unauthenticated remote attacker could cause a denial of...

7.5CVSS

7.3AI Score

0.005EPSS

2018-07-27 03:29 PM
95
cve
cve

CVE-2018-1046

pdns before version 4.1.2 is vulnerable to a buffer overflow in dnsreplay. In the dnsreplay tool provided with PowerDNS Authoritative, replaying a specially crafted PCAP file can trigger a stack-based buffer overflow, leading to a crash and potentially arbitrary code execution. This buffer...

7.8CVSS

7.8AI Score

0.001EPSS

2018-07-16 08:29 PM
31
cve
cve

CVE-2017-15094

An issue has been found in the DNSSEC parsing code of PowerDNS Recursor from 4.0.0 up to and including 4.0.6 leading to a memory leak when parsing specially crafted DNSSEC ECDSA keys. These keys are only parsed when validation is enabled by setting dnssec to a value other than off or...

5.9CVSS

6AI Score

0.001EPSS

2018-01-23 03:29 PM
53
cve
cve

CVE-2017-15091

An issue has been found in the API component of PowerDNS Authoritative 4.x up to and including 4.0.4 and 3.x up to and including 3.4.11, where some operations that have an impact on the state of the server are still allowed even though the API has been configured as read-only via the api-readonly.....

7.1CVSS

6.7AI Score

0.001EPSS

2018-01-23 03:29 PM
189
cve
cve

CVE-2017-15093

When api-config-dir is set to a non-empty value, which is not the case by default, the API in PowerDNS Recursor 4.x up to and including 4.0.6 and 3.x up to and including 3.7.4 allows an authorized user to update the Recursor's ACL by adding and removing netmasks, and to configure forward zones. It....

5.3CVSS

5.6AI Score

0.001EPSS

2018-01-23 03:29 PM
65
cve
cve

CVE-2017-15092

A cross-site scripting issue has been found in the web interface of PowerDNS Recursor from 4.0.0 up to and including 4.0.6, where the qname of DNS queries was displayed without any escaping, allowing a remote attacker to inject HTML and Javascript code into the web interface, altering the...

6.1CVSS

5.7AI Score

0.001EPSS

2018-01-23 03:29 PM
66
cve
cve

CVE-2017-15090

An issue has been found in the DNSSEC validation component of PowerDNS Recursor from 4.0.0 and up to and including 4.0.6, where the signatures might have been accepted as valid even if the signed data was not in bailiwick of the DNSKEY used to sign it. This allows an attacker in position of...

5.9CVSS

5.9AI Score

0.001EPSS

2018-01-23 03:29 PM
51
cve
cve

CVE-2018-1000003

Improper input validation bugs in DNSSEC validators components in PowerDNS version 4.1.0 allow attacker in man-in-the-middle position to deny existence of some data in DNS via packet...

3.7CVSS

4.3AI Score

0.001EPSS

2018-01-22 06:29 PM
58
cve
cve

CVE-2017-7557

dnsdist version 1.1.0 is vulnerable to a flaw in authentication mechanism for REST API potentially allowing CSRF...

8.8CVSS

8.5AI Score

0.001EPSS

2017-08-22 02:29 PM
31
cve
cve

CVE-2016-6172

PowerDNS (aka pdns) Authoritative Server before 4.0.1 allows remote primary DNS servers to cause a denial of service (memory exhaustion and secondary DNS server crash) via a large (1) AXFR or (2) IXFR...

6.8CVSS

6.7AI Score

0.006EPSS

2016-09-26 04:59 PM
31
cve
cve

CVE-2016-5427

PowerDNS (aka pdns) Authoritative Server before 3.4.10 does not properly handle a . (dot) inside labels, which allows remote attackers to cause a denial of service (backend CPU consumption) via a crafted DNS...

7.5CVSS

7.1AI Score

0.797EPSS

2016-09-21 02:25 PM
36
4
cve
cve

CVE-2016-5426

PowerDNS (aka pdns) Authoritative Server before 3.4.10 allows remote attackers to cause a denial of service (backend CPU consumption) via a long...

7.5CVSS

7.1AI Score

0.631EPSS

2016-09-21 02:25 PM
47
cve
cve

CVE-2015-5311

PowerDNS (aka pdns) Authoritative Server 3.4.4 before 3.4.7 allows remote attackers to cause a denial of service (assertion failure and server crash) via crafted query...

6.4AI Score

0.019EPSS

2015-11-17 03:59 PM
32
cve
cve

CVE-2015-5470

The label decompression functionality in PowerDNS Recursor before 3.6.4 and 3.7.x before 3.7.3 and Authoritative (Auth) Server before 3.3.3 and 3.4.x before 3.4.5 allows remote attackers to cause a denial of service (CPU consumption or crash) via a request with a long name that refers to itself. .....

6.4AI Score

0.045EPSS

2015-11-02 07:59 PM
54
Total number of security vulnerabilities67