Vulnerabilities > Powerdns

DATE CVE VULNERABILITY TITLE RISK
2017-08-22 CVE-2017-7557 Cross-Site Request Forgery (CSRF) vulnerability in Powerdns Dnsdist 1.1.0
dnsdist version 1.1.0 is vulnerable to a flaw in authentication mechanism for REST API potentially allowing CSRF attack.
network
powerdns CWE-352
6.8
2016-09-26 CVE-2016-6172 Resource Exhaustion vulnerability in multiple products
PowerDNS (aka pdns) Authoritative Server before 4.0.1 allows remote primary DNS servers to cause a denial of service (memory exhaustion and secondary DNS server crash) via a large (1) AXFR or (2) IXFR response.
7.1
2016-09-21 CVE-2016-5427 Resource Management Errors vulnerability in Powerdns Authoritative
PowerDNS (aka pdns) Authoritative Server before 3.4.10 does not properly handle a .
network
low complexity
powerdns CWE-399
5.0
2016-09-21 CVE-2016-5426 Resource Management Errors vulnerability in Powerdns Authoritative
PowerDNS (aka pdns) Authoritative Server before 3.4.10 allows remote attackers to cause a denial of service (backend CPU consumption) via a long qname.
network
low complexity
powerdns CWE-399
5.0
2015-11-17 CVE-2015-5311 Improper Input Validation vulnerability in Powerdns Authoritative 3.4.4/3.4.5/3.4.6
PowerDNS (aka pdns) Authoritative Server 3.4.4 before 3.4.7 allows remote attackers to cause a denial of service (assertion failure and server crash) via crafted query packets.
network
low complexity
powerdns CWE-20
5.0
2015-11-02 CVE-2015-5470 Resource Management Errors vulnerability in Powerdns Authoritative and Recursor
The label decompression functionality in PowerDNS Recursor before 3.6.4 and 3.7.x before 3.7.3 and Authoritative (Auth) Server before 3.3.3 and 3.4.x before 3.4.5 allows remote attackers to cause a denial of service (CPU consumption or crash) via a request with a long name that refers to itself.
network
low complexity
powerdns CWE-399
7.8
2015-05-18 CVE-2015-1868 Resource Management Errors vulnerability in multiple products
The label decompression functionality in PowerDNS Recursor 3.5.x, 3.6.x before 3.6.3, and 3.7.x before 3.7.2 and Authoritative (Auth) Server 3.2.x, 3.3.x before 3.3.2, and 3.4.x before 3.4.4 allows remote attackers to cause a denial of service (CPU consumption or crash) via a request with a name that refers to itself.
network
low complexity
powerdns fedoraproject CWE-399
7.8
2014-12-10 CVE-2014-8601 Resource Management Errors vulnerability in multiple products
PowerDNS Recursor before 3.6.2 does not limit delegation chaining, which allows remote attackers to cause a denial of service ("performance degradations") via a large or infinite number of referrals, as demonstrated by resolving domains hosted by ezdns.it.
network
low complexity
debian powerdns CWE-399
5.0
2014-09-19 CVE-2014-3614 Remote Denial of Service vulnerability in Powerdns Recursor 3.6.0
Unspecified vulnerability in PowerDNS Recursor (aka pdns_recursor) 3.6.x before 3.6.1 allows remote attackers to cause a denial of service (crash) via an unknown sequence of malformed packets.
network
low complexity
powerdns
5.0
2012-02-17 CVE-2012-1193 Security Bypass vulnerability in Powerdns Recursor 3.3
The resolver in PowerDNS Recursor (aka pdns_recursor) 3.3 overwrites cached server names and TTL values in NS records during the processing of a response to an A record query, which allows remote attackers to trigger continued resolvability of revoked domain names via a "ghost domain names" attack.
network
low complexity
powerdns
6.4