Vulnerabilities > Powerdns > Recursor > 3.6.3

DATE CVE VULNERABILITY TITLE RISK
2015-11-02 CVE-2015-5470 Resource Management Errors vulnerability in Powerdns Authoritative and Recursor
The label decompression functionality in PowerDNS Recursor before 3.6.4 and 3.7.x before 3.7.3 and Authoritative (Auth) Server before 3.3.3 and 3.4.x before 3.4.5 allows remote attackers to cause a denial of service (CPU consumption or crash) via a request with a long name that refers to itself.
network
low complexity
powerdns CWE-399
7.8
2015-05-18 CVE-2015-1868 Resource Management Errors vulnerability in multiple products
The label decompression functionality in PowerDNS Recursor 3.5.x, 3.6.x before 3.6.3, and 3.7.x before 3.7.2 and Authoritative (Auth) Server 3.2.x, 3.3.x before 3.3.2, and 3.4.x before 3.4.4 allows remote attackers to cause a denial of service (CPU consumption or crash) via a request with a name that refers to itself.
network
low complexity
powerdns fedoraproject CWE-399
7.8