Vulnerabilities > Powerdns > Recursor

DATE CVE VULNERABILITY TITLE RISK
2018-01-23 CVE-2017-15093 Improper Input Validation vulnerability in Powerdns Recursor
When api-config-dir is set to a non-empty value, which is not the case by default, the API in PowerDNS Recursor 4.x up to and including 4.0.6 and 3.x up to and including 3.7.4 allows an authorized user to update the Recursor's ACL by adding and removing netmasks, and to configure forward zones.
network
powerdns CWE-20
3.5
2018-01-23 CVE-2017-15092 Cross-site Scripting vulnerability in Powerdns Recursor
A cross-site scripting issue has been found in the web interface of PowerDNS Recursor from 4.0.0 up to and including 4.0.6, where the qname of DNS queries was displayed without any escaping, allowing a remote attacker to inject HTML and Javascript code into the web interface, altering the content.
network
powerdns CWE-79
4.3
2018-01-23 CVE-2017-15090 Improper Verification of Cryptographic Signature vulnerability in Powerdns Recursor
An issue has been found in the DNSSEC validation component of PowerDNS Recursor from 4.0.0 and up to and including 4.0.6, where the signatures might have been accepted as valid even if the signed data was not in bailiwick of the DNSKEY used to sign it.
network
powerdns CWE-347
4.3
2018-01-22 CVE-2018-1000003 Improper Input Validation vulnerability in Powerdns Recursor 4.1.0
Improper input validation bugs in DNSSEC validators components in PowerDNS version 4.1.0 allow attacker in man-in-the-middle position to deny existence of some data in DNS via packet replay.
network
powerdns CWE-20
4.3
2015-11-02 CVE-2015-5470 Resource Management Errors vulnerability in Powerdns Authoritative and Recursor
The label decompression functionality in PowerDNS Recursor before 3.6.4 and 3.7.x before 3.7.3 and Authoritative (Auth) Server before 3.3.3 and 3.4.x before 3.4.5 allows remote attackers to cause a denial of service (CPU consumption or crash) via a request with a long name that refers to itself.
network
low complexity
powerdns CWE-399
7.8
2015-05-18 CVE-2015-1868 Resource Management Errors vulnerability in multiple products
The label decompression functionality in PowerDNS Recursor 3.5.x, 3.6.x before 3.6.3, and 3.7.x before 3.7.2 and Authoritative (Auth) Server 3.2.x, 3.3.x before 3.3.2, and 3.4.x before 3.4.4 allows remote attackers to cause a denial of service (CPU consumption or crash) via a request with a name that refers to itself.
network
low complexity
powerdns fedoraproject CWE-399
7.8
2014-12-10 CVE-2014-8601 Resource Management Errors vulnerability in multiple products
PowerDNS Recursor before 3.6.2 does not limit delegation chaining, which allows remote attackers to cause a denial of service ("performance degradations") via a large or infinite number of referrals, as demonstrated by resolving domains hosted by ezdns.it.
network
low complexity
debian powerdns CWE-399
5.0
2010-01-08 CVE-2009-4010 Remote Cache Poisoning vulnerability in PowerDNS Recursor
Unspecified vulnerability in PowerDNS Recursor before 3.1.7.2 allows remote attackers to spoof DNS data via crafted zones.
network
low complexity
powerdns
7.5
2010-01-08 CVE-2009-4009 Improper Restriction of Operations Within the Bounds of A Memory Buffer vulnerability in Powerdns Recursor
Buffer overflow in PowerDNS Recursor before 3.1.7.2 allows remote attackers to cause a denial of service (daemon crash) or possibly execute arbitrary code via crafted packets.
network
low complexity
powerdns CWE-119
critical
10.0
2008-07-18 CVE-2008-3217 Numeric Errors vulnerability in Powerdns Recursor
PowerDNS Recursor before 3.1.6 does not always use the strongest random number generator for source port selection, which makes it easier for remote attack vectors to conduct DNS cache poisoning.
network
powerdns CWE-189
6.8