FreshPorts - VuXML

This page displays vulnerability information about FreeBSD Ports.

The VUXML data was last processed by FreshPorts on 2024-04-23 14:57:51 UTC

List all Vulnerabilities, by package

List all Vulnerabilities, by date

k68

These are the vulnerabilities relating to the commit you have selected:

VuXML IDDescription
24a82876-002e-11e8-9a95-0cc47a02c232powerdns-recursor -- insufficient validation of DNSSEC signatures

PowerDNS Security Advisory reports:

An issue has been found in the DNSSEC validation component of PowerDNS Recursor, allowing an ancestor delegation NSEC or NSEC3 record to be used to wrongfully prove the non-existence of a RR below the owner name of that record. This would allow an attacker in position of man-in-the-middle to send a NXDOMAIN answer for a name that does exist.


Discovery 2018-01-22
Entry 2018-01-23
powerdns-recursor
< 4.1.1

CVE-2018-1000003
https://doc.powerdns.com/recursor/security-advisories/powerdns-advisory-2018-01.html
40d92cc5-1e2b-11e9-bef6-6805ca2fa271powerdns-recursor -- multiple vulnerabilities

PowerDNS Team reports:

CVE-2019-3806: An issue has been found in PowerDNS Recursor where Lua hooks are not properly applied to queries received over TCP in some specific combination of settings, possibly bypassing security policies enforced using Lua. When the recursor is configured to run with more than one thread (threads=X) and to do the distribution of incoming queries to the worker threads itself (pdns-distributes-queries=yes), the Lua script is not properly loaded in the thread handling incoming TCP queries, causing the Lua hooks to not be properly applied.

CVE-2019-3807: An issue has been found in PowerDNS Recursor where records in the answer section of responses received from authoritative servers with the AA flag not set were not properly validated, allowing an attacker to bypass DNSSEC validation.


Discovery 2019-01-21
Entry 2019-01-22
powerdns-recursor
< 4.1.9

https://doc.powerdns.com/recursor/changelog/4.1.html
CVE-2019-3806
CVE-2019-3807
641cd669-bc37-11ea-babf-6805ca2fa271powerdns-recursor -- access restriction bypass

PowerDNS Team reports:

CVE-2020-14196: An issue has been found in PowerDNS Recursor where the ACL applied to the internal web server via webserver-allow-from is not properly enforced, allowing a remote attacker to send HTTP queries to the internal web server, bypassing the restriction. In the default configuration the API webserver is not enabled. Only installations using a non-default value for webserver and webserver-address are affected.


Discovery 2020-07-01
Entry 2020-07-02
powerdns-recursor
ge 4.3.0 lt 4.3.2

ge 4.2.0 lt 4.2.3

ge 4.1.0 lt 4.1.17

https://doc.powerdns.com/recursor/security-advisories/index.html
CVE-2020-14196
64e6006e-f009-11e4-98c6-000c292ee6b8powerdns -- Label decompression bug can cause crashes or CPU spikes

The PowerDNS project reports:

A bug was discovered in our label decompression code, making it possible for names to refer to themselves, thus causing a loop during decompression. On some platforms, this bug can be abused to cause crashes. On all platforms, this bug can be abused to cause service-affecting CPU spikes.


Discovery 2015-04-23
Entry 2015-05-01
Modified 2015-07-12
powerdns
< 3.4.5

powerdns-recursor
< 3.7.3

CVE-2015-1868
CVE-2015-5470
https://doc.powerdns.com/md/security/powerdns-advisory-2015-01/
http://www.openwall.com/lists/oss-security/2015/07/10/8
a6860b11-0dee-11eb-94ff-6805ca2fa271powerdns-recursor -- cache pollution

PowerDNS Team reports:

CVE-2020-25829: An issue has been found in PowerDNS Recursor where a remote attacker can cause the cached records for a given name to be updated to the ‘Bogus’ DNSSEC validation state, instead of their actual DNSSEC ‘Secure’ state, via a DNS ANY query. This results in a denial of service for installations that always validate (dnssec=validate) and for clients requesting validation when on-demand validation is enabled (dnssec=process).


Discovery 2020-10-13
Entry 2020-10-14
powerdns-recursor
ge 4.3.0 lt 4.3.5

ge 4.2.0 lt 4.2.5

ge 4.1.0 lt 4.1.18

https://doc.powerdns.com/recursor/security-advisories/powerdns-advisory-2020-07.html
CVE-2020-25829
b21790a5-02fb-11dd-bd06-0017319806e7powerdns-recursor -- DNS cache poisoning

If the system random number generator can be predicted by its past output, then an attacker may spoof Recursor to accept mallicious data. This leads to DNS cache poisoning and client redirection.


Discovery 2008-03-31
Entry 2008-04-05
powerdns-recursor
< 3.1.5

http://doc.powerdns.com/security-policy.html
cb84b940-add5-11ec-9bc8-6805ca2fa271powerdns-recursor -- denial of service

PowerDNS Team reports:

PowerDNS Security Advisory 2022-01: incomplete validation of incoming IXFR transfer in Authoritative Server and Recursor.


Discovery 2022-03-25
Entry 2022-03-27
powerdns-recursor
eq 4.6.0

CVE-2022-27227
https://doc.powerdns.com/authoritative/security-advisories/powerdns-advisory-2022-01.html
dd8f2394-fd08-11de-b425-00215c6a37bbpowerdns-recursor -- multiple vulnerabilities

PowerDNS Security Advisory reports:

PowerDNS Recursor up to and including 3.1.7.1 can be brought down and probably exploited.

PowerDNS Recursor up to and including 3.1.7.1 can be spoofed into accepting bogus data


Discovery 2010-01-06
Entry 2010-01-09
powerdns-recursor
< 3.1.7.2

37650
37653
CVE-2009-4010
CVE-2009-4009
e3200958-dd6c-11e6-ae1b-002590263bf5powerdns -- multiple vulnerabilities

PowerDNS reports:

2016-02: Crafted queries can cause abnormal CPU usage

2016-03: Denial of service via the web server

2016-04: Insufficient validation of TSIG signatures

2016-05: Crafted zone record can cause a denial of service


Discovery 2016-12-15
Entry 2017-01-18
powerdns
< 3.4.11

ge 4.0.0 lt 4.0.2

powerdns-recursor
< 3.7.4

ge 4.0.0 lt 4.0.4

CVE-2016-7068
CVE-2016-7072
CVE-2016-7073
CVE-2016-7074
CVE-2016-2120
ports/216135
ports/216136
https://doc.powerdns.com/md/security/powerdns-advisory-2016-02/
https://doc.powerdns.com/md/security/powerdns-advisory-2016-03/
https://doc.powerdns.com/md/security/powerdns-advisory-2016-04/
https://doc.powerdns.com/md/security/powerdns-advisory-2016-05/
https://blog.powerdns.com/2017/01/13/powerdns-authoritative-server-4-0-2-released/
https://blog.powerdns.com/2017/01/13/powerdns-recursor-4-0-4-released/
e9aa0e4c-ea8b-11e8-a5b7-00e04c1ea73dpowerdns-recursor -- Multiple vulnerabilities

powerdns Team reports:

CVE-2018-10851: An issue has been found in PowerDNS Recursor allowing a malicious authoritative server to cause a memory leak by sending specially crafted records. The issue is due to the fact that some memory is allocated before the parsing and is not always properly released if the record is malformed. When the PowerDNS Recursor is run inside a supervisor like supervisord or systemd, an out-of-memory crash will lead to an automatic restart, limiting the impact to a somewhat degraded service.

CVE-2018-14626: An issue has been found in PowerDNS Recursor allowing a remote user to craft a DNS query that will cause an answer without DNSSEC records to be inserted into the packet cache and be returned to clients asking for DNSSEC records, thus hiding the presence of DNSSEC signatures for a specific qname and qtype. For a DNSSEC-signed domain, this means that clients performing DNSSEC validation by themselves might consider the answer to be bogus until it expires from the packet cache, leading to a denial of service.

CVE-2018-14644: An issue has been found in PowerDNS Recursor where a remote attacker sending a DNS query for a meta-type like OPT can lead to a zone being wrongly cached as failing DNSSEC validation. It only arises if the parent zone is signed, and all the authoritative servers for that parent zone answer with FORMERR to a query for at least one of the meta-types. As a result, subsequent queries from clients requesting DNSSEC validation will be answered with a ServFail.


Discovery 2018-11-06
Entry 2018-11-17
Modified 2018-11-19
powerdns-recursor
< 4.1.7

powerdns-recursor40
< 4.0.9

https://doc.powerdns.com/recursor/changelog/4.1.html
CVE-2018-10851
CVE-2018-14626
CVE-2018-14644
f6d6308a-f2ec-11e8-b005-6805ca2fa271powerdns-recursor -- Crafted query can cause a denial of service

powerdns Team reports:

CVE-2018-16855: An issue has been found in PowerDNS Recursor where a remote attacker sending a DNS query can trigger an out-of-bounds memory read while computing the hash of the query for a packet cache lookup, possibly leading to a crash. When the PowerDNS Recursor is run inside a supervisor like supervisord or systemd, a crash will lead to an automatic restart, limiting the impact to a somewhat degraded service.


Discovery 2018-11-26
Entry 2018-12-09
powerdns-recursor
< 4.1.8

https://doc.powerdns.com/recursor/changelog/4.1.html
CVE-2018-16855
f9c5a410-9b4e-11ea-ac3f-6805ca2fa271powerdns-recursor -- multiple vulnerabilities

PowerDNS Team reports:

CVE-2020-10995: An issue in the DNS protocol has been found that allow malicious parties to use recursive DNS services to attack third party authoritative name servers. The attack uses a crafted reply by an authoritative name server to amplify the resulting traffic between the recursive and other authoritative name servers. Both types of service can suffer degraded performance as an effect.

CVE-2020-12244: An issue has been found in PowerDNS Recursor 4.1.0 through 4.3.0 where records in the answer section of a NXDOMAIN response lacking an SOA were not properly validated in SyncRes::processAnswer. This would allow an attacker in position of man-in-the-middle to send a NXDOMAIN answer for a name that does exist, bypassing DNSSEC validation.

CVE-2020-10030: An issue has been found in PowerDNS Authoritative Server allowing an attacker with enough privileges to change the system's hostname to cause disclosure of uninitialized memory content via a stack-based out-of-bounds read. It only occurs on systems where gethostname() does not null-terminate the returned string if the hostname is larger than the supplied buffer. Linux systems are not affected because the buffer is always large enough. OpenBSD systems are not affected because the returned hostname is always null-terminated. Under some conditions this issue can lead to the writing of one null-byte out-of-bounds on the stack, causing a denial of service or possibly arbitrary code execution.


Discovery 2020-05-19
Entry 2020-05-26
Modified 2020-05-29
powerdns-recursor
ge 4.3.0 lt 4.3.1

ge 4.2.0 lt 4.2.2

ge 4.1.0 lt 4.1.16

https://doc.powerdns.com/recursor/security-advisories/index.html
CVE-2020-10995
CVE-2020-12244
CVE-2020-10030