Filtered by vendor Powerdns Subscriptions
Filtered by product Authoritative Server Subscriptions
Total 7 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2022-27227 2 Fedoraproject, Powerdns 3 Fedora, Authoritative Server, Recursor 2023-11-07 7.5 High
In PowerDNS Authoritative Server before 4.4.3, 4.5.x before 4.5.4, and 4.6.x before 4.6.1 and PowerDNS Recursor before 4.4.8, 4.5.x before 4.5.8, and 4.6.x before 4.6.1, insufficient validation of an IXFR end condition causes incomplete zone transfers to be handled as successful transfers.
CVE-2019-3871 2 Fedoraproject, Powerdns 2 Fedora, Authoritative Server 2023-11-07 N/A
A vulnerability was found in PowerDNS Authoritative Server before 4.0.7 and before 4.1.7. An insufficient validation of data coming from the user when building a HTTP request from a DNS query in the HTTP Connector of the Remote backend, allowing a remote user to cause a denial of service by making the server connect to an invalid endpoint, or possibly information disclosure by making the server connect to an internal endpoint and somehow extracting meaningful information about the response
CVE-2019-10203 2 Linux, Powerdns 2 Linux Kernel, Authoritative Server 2022-11-30 4.3 Medium
PowerDNS Authoritative daemon , pdns versions 4.0.x before 4.0.9, 4.1.x before 4.1.11, exiting when encountering a serial between 2^31 and 2^32-1 while trying to notify a slave leads to DoS.
CVE-2012-0206 1 Powerdns 1 Authoritative Server 2022-10-03 N/A
common_startup.cc in PowerDNS (aka pdns) Authoritative Server before 2.9.22.5 and 3.x before 3.0.1 allows remote attackers to cause a denial of service (packet loop) via a crafted UDP DNS response.
CVE-2021-36754 1 Powerdns 1 Authoritative Server 2021-08-07 7.5 High
PowerDNS Authoritative Server 4.5.0 before 4.5.1 allows anybody to crash the process by sending a specific query (QTYPE 65535) that causes an out-of-bounds exception.
CVE-2016-6172 2 Opensuse, Powerdns 3 Leap, Opensuse, Authoritative Server 2018-10-30 N/A
PowerDNS (aka pdns) Authoritative Server before 4.0.1 allows remote primary DNS servers to cause a denial of service (memory exhaustion and secondary DNS server crash) via a large (1) AXFR or (2) IXFR response.
CVE-2008-3337 1 Powerdns 2 Authoritative Server, Powerdns 2017-08-08 N/A
PowerDNS Authoritative Server before 2.9.21.1 drops malformed queries, which might make it easier for remote attackers to poison DNS caches of other products running on other servers, a different issue than CVE-2008-1447 and CVE-2008-3217.