16 results (0.003 seconds)

CVSS: 5.3EPSS: 0%CPEs: 3EXPL: 0

Denial of service vulnerability in PowerDNS Recursor allows authoritative servers to be marked unavailable.This issue affects Recursor: through 4.6.5, through 4.7.4 , through 4.8.3. • https://docs.powerdns.com/recursor/security-advisories/powerdns-advisory-2023-02.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CN7VMRYKZHG2UDUAK326LXD3JY7NO3LR https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IHPD6SIQOG7245GXFQHPUEI4AZ6Y3KD6 •

CVSS: 7.5EPSS: 0%CPEs: 9EXPL: 0

In PowerDNS Authoritative Server before 4.4.3, 4.5.x before 4.5.4, and 4.6.x before 4.6.1 and PowerDNS Recursor before 4.4.8, 4.5.x before 4.5.8, and 4.6.x before 4.6.1, insufficient validation of an IXFR end condition causes incomplete zone transfers to be handled as successful transfers. En PowerDNS Authoritative Server versiones anteriores a 4.4.3, versiones 4.5.x anteriores a 4.5.4 y versiones4.6.x anteriores a 4.6.1 y PowerDNS Recursor versiones anteriores a 4.4.8, versiones 4.5.x anteriores a 4.5.8 y versiones 4.6.x anteriores a 4.6.1, una comprobación insuficiente de una condición de fin de IXFR causa que las transferencias de zona incompletas sean manejadas como transferencias con éxito • http://www.openwall.com/lists/oss-security/2022/03/25/1 https://doc.powerdns.com/authoritative/security-advisories/index.html https://doc.powerdns.com/authoritative/security-advisories/powerdns-advisory-2022-01.html https://docs.powerdns.com/recursor/security-advisories/index.html https://docs.powerdns.com/recursor/security-advisories/powerdns-advisory-2022-01.html https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/2QKN56VWXUVFOYGUN75N5IRNK66OHTHT https://lists.fedoraproject.org&# •

CVSS: 7.5EPSS: 0%CPEs: 7EXPL: 0

An issue has been found in PowerDNS Recursor before 4.1.18, 4.2.x before 4.2.5, and 4.3.x before 4.3.5. A remote attacker can cause the cached records for a given name to be updated to the Bogus DNSSEC validation state, instead of their actual DNSSEC Secure state, via a DNS ANY query. This results in a denial of service for installation that always validate (dnssec=validate), and for clients requesting validation when on-demand validation is enabled (dnssec=process). Se ha encontrado un problema en PowerDNS Recursor versiones anteriores a 4.1.18, versiones 4.2.x anteriores a 4.2.5 y versiones 4.3.x anteriores a 4.3.5. Un atacante remoto puede causar que los registros en caché para un nombre dado sean actualizados al estado de comprobación de Bogus DNSSEC, en lugar de su estado DNSSEC Secure real, por medio de una consulta ANY de DNS. • http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00036.html https://docs.powerdns.com/recursor/security-advisories/powerdns-advisory-2020-07.html https://security.gentoo.org/glsa/202012-19 •

CVSS: 5.3EPSS: 0%CPEs: 3EXPL: 0

In PowerDNS Recursor versions up to and including 4.3.1, 4.2.2 and 4.1.16, the ACL restricting access to the internal web server is not properly enforced. En PowerDNS Recursor versiones hasta 4.3.1, 4.2.2 y 4.1.16 incluyéndola, la ACL que restringe el acceso al servidor web interno no se aplica correctamente • http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00043.html http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00042.html http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00044.html http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00036.html https://doc.powerdns.com/recursor/security-advisories/powerdns-advisory-2020-04.html https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/7TUNCUZNASYSTVD35QGFAI6XO2BFMQ2F https://www. • CWE-863: Incorrect Authorization •

CVSS: 7.5EPSS: 60%CPEs: 1EXPL: 0

An issue has been found in PowerDNS Recursor before version 4.1.8 where a remote attacker sending a DNS query can trigger an out-of-bounds memory read while computing the hash of the query for a packet cache lookup, possibly leading to a crash. Se ha detectado un problema en PowerDNS Recursor en versiones anteriores a la 4.1.8 en donde un atacante remoto que envíe una consulta DNS puede desencadenar una lectura de memoria fuera de límites cuando procesa el hash de la consulta para una búsqueda de memoria caché de los paquetes, posiblemente conduciendo a a un cierre inesperado. • https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-16855 https://docs.powerdns.com/recursor/security-advisories/powerdns-advisory-2018-09.html • CWE-125: Out-of-bounds Read •