Vulnerabilities (CVE)

Filtered by vendor Powerdns Subscribe
Filtered by product Dnsdist
Total 3 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2016-7069 1 Powerdns 1 Dnsdist 2023-12-10 5.0 MEDIUM 7.5 HIGH
An issue has been found in dnsdist before 1.2.0 in the way EDNS0 OPT records are handled when parsing responses from a backend. When dnsdist is configured to add EDNS Client Subnet to a query, the response may contain an EDNS0 OPT record that has to be removed before forwarding the response to the initial client. On a 32-bit system, the pointer arithmetic used when parsing the received response to remove that record might trigger an undefined behavior leading to a crash.
CVE-2018-14663 1 Powerdns 1 Dnsdist 2023-12-10 4.3 MEDIUM 5.9 MEDIUM
An issue has been found in PowerDNS DNSDist before 1.3.3 allowing a remote attacker to craft a DNS query with trailing data such that the addition of a record by dnsdist, for example an OPT record when adding EDNS Client Subnet, might result in the trailing data being smuggled to the backend as a valid record while not seen by dnsdist. This is an issue when dnsdist is deployed as a DNS Firewall and used to filter some records that should not be received by the backend. This issue occurs only when either the 'useClientSubnet' or the experimental 'addXPF' parameters are used when declaring a new backend.
CVE-2017-7557 1 Powerdns 1 Dnsdist 2023-12-10 6.8 MEDIUM 8.8 HIGH
dnsdist version 1.1.0 is vulnerable to a flaw in authentication mechanism for REST API potentially allowing CSRF attack.