All the vulnerabilites related to PowerDNS - PowerDNS Recursor
cve-2017-15092
Vulnerability from cvelistv5
Published
2018-01-23 15:00
Modified
2024-09-17 03:27
Severity ?
EPSS score ?
Summary
A cross-site scripting issue has been found in the web interface of PowerDNS Recursor from 4.0.0 up to and including 4.0.6, where the qname of DNS queries was displayed without any escaping, allowing a remote attacker to inject HTML and Javascript code into the web interface, altering the content.
References
▼ | URL | Tags |
---|---|---|
http://www.securityfocus.com/bid/101982 | vdb-entry, x_refsource_BID | |
https://doc.powerdns.com/recursor/security-advisories/powerdns-advisory-2017-05.html | x_refsource_CONFIRM |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | PowerDNS | PowerDNS Recursor |
Version: from 4.0.0 up to and including 4.0.6 |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T19:50:14.930Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "101982", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/101982" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://doc.powerdns.com/recursor/security-advisories/powerdns-advisory-2017-05.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "PowerDNS Recursor", "vendor": "PowerDNS", "versions": [ { "status": "affected", "version": "from 4.0.0 up to and including 4.0.6" } ] } ], "datePublic": "2017-11-27T00:00:00", "descriptions": [ { "lang": "en", "value": "A cross-site scripting issue has been found in the web interface of PowerDNS Recursor from 4.0.0 up to and including 4.0.6, where the qname of DNS queries was displayed without any escaping, allowing a remote attacker to inject HTML and Javascript code into the web interface, altering the content." } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-79", "description": "CWE-79", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2018-01-24T10:57:01", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "name": "101982", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/101982" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://doc.powerdns.com/recursor/security-advisories/powerdns-advisory-2017-05.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secalert@redhat.com", "DATE_PUBLIC": "2017-11-27T00:00:00", "ID": "CVE-2017-15092", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "PowerDNS Recursor", "version": { "version_data": [ { "version_value": "from 4.0.0 up to and including 4.0.6" } ] } } ] }, "vendor_name": "PowerDNS" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A cross-site scripting issue has been found in the web interface of PowerDNS Recursor from 4.0.0 up to and including 4.0.6, where the qname of DNS queries was displayed without any escaping, allowing a remote attacker to inject HTML and Javascript code into the web interface, altering the content." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-79" } ] } ] }, "references": { "reference_data": [ { "name": "101982", "refsource": "BID", "url": "http://www.securityfocus.com/bid/101982" }, { "name": "https://doc.powerdns.com/recursor/security-advisories/powerdns-advisory-2017-05.html", "refsource": "CONFIRM", "url": "https://doc.powerdns.com/recursor/security-advisories/powerdns-advisory-2017-05.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2017-15092", "datePublished": "2018-01-23T15:00:00Z", "dateReserved": "2017-10-08T00:00:00", "dateUpdated": "2024-09-17T03:27:42.169Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2017-15093
Vulnerability from cvelistv5
Published
2018-01-23 15:00
Modified
2024-09-17 00:35
Severity ?
EPSS score ?
Summary
When api-config-dir is set to a non-empty value, which is not the case by default, the API in PowerDNS Recursor 4.x up to and including 4.0.6 and 3.x up to and including 3.7.4 allows an authorized user to update the Recursor's ACL by adding and removing netmasks, and to configure forward zones. It was discovered that the new netmask and IP addresses of forwarded zones were not sufficiently validated, allowing an authenticated user to inject new configuration directives into the Recursor's configuration.
References
▼ | URL | Tags |
---|---|---|
http://www.securityfocus.com/bid/101982 | vdb-entry, x_refsource_BID | |
https://doc.powerdns.com/recursor/security-advisories/powerdns-advisory-2017-06.html | x_refsource_CONFIRM |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | PowerDNS | PowerDNS Recursor |
Version: 4.x up to and including 4.0.6 Version: 3.x up to and including 3.7.4 |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T19:50:14.941Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "101982", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/101982" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://doc.powerdns.com/recursor/security-advisories/powerdns-advisory-2017-06.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "PowerDNS Recursor", "vendor": "PowerDNS", "versions": [ { "status": "affected", "version": "4.x up to and including 4.0.6" }, { "status": "affected", "version": "3.x up to and including 3.7.4" } ] } ], "datePublic": "2017-11-27T00:00:00", "descriptions": [ { "lang": "en", "value": "When api-config-dir is set to a non-empty value, which is not the case by default, the API in PowerDNS Recursor 4.x up to and including 4.0.6 and 3.x up to and including 3.7.4 allows an authorized user to update the Recursor\u0027s ACL by adding and removing netmasks, and to configure forward zones. It was discovered that the new netmask and IP addresses of forwarded zones were not sufficiently validated, allowing an authenticated user to inject new configuration directives into the Recursor\u0027s configuration." } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-20", "description": "CWE-20", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2018-01-24T10:57:01", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "name": "101982", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/101982" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://doc.powerdns.com/recursor/security-advisories/powerdns-advisory-2017-06.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secalert@redhat.com", "DATE_PUBLIC": "2017-11-27T00:00:00", "ID": "CVE-2017-15093", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "PowerDNS Recursor", "version": { "version_data": [ { "version_value": "4.x up to and including 4.0.6" }, { "version_value": "3.x up to and including 3.7.4" } ] } } ] }, "vendor_name": "PowerDNS" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "When api-config-dir is set to a non-empty value, which is not the case by default, the API in PowerDNS Recursor 4.x up to and including 4.0.6 and 3.x up to and including 3.7.4 allows an authorized user to update the Recursor\u0027s ACL by adding and removing netmasks, and to configure forward zones. It was discovered that the new netmask and IP addresses of forwarded zones were not sufficiently validated, allowing an authenticated user to inject new configuration directives into the Recursor\u0027s configuration." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-20" } ] } ] }, "references": { "reference_data": [ { "name": "101982", "refsource": "BID", "url": "http://www.securityfocus.com/bid/101982" }, { "name": "https://doc.powerdns.com/recursor/security-advisories/powerdns-advisory-2017-06.html", "refsource": "CONFIRM", "url": "https://doc.powerdns.com/recursor/security-advisories/powerdns-advisory-2017-06.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2017-15093", "datePublished": "2018-01-23T15:00:00Z", "dateReserved": "2017-10-08T00:00:00", "dateUpdated": "2024-09-17T00:35:38.803Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2017-15094
Vulnerability from cvelistv5
Published
2018-01-23 15:00
Modified
2024-09-16 16:48
Severity ?
EPSS score ?
Summary
An issue has been found in the DNSSEC parsing code of PowerDNS Recursor from 4.0.0 up to and including 4.0.6 leading to a memory leak when parsing specially crafted DNSSEC ECDSA keys. These keys are only parsed when validation is enabled by setting dnssec to a value other than off or process-no-validate (default).
References
▼ | URL | Tags |
---|---|---|
https://doc.powerdns.com/recursor/security-advisories/powerdns-advisory-2017-07.html | x_refsource_CONFIRM | |
http://www.securityfocus.com/bid/101982 | vdb-entry, x_refsource_BID |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | PowerDNS | PowerDNS Recursor |
Version: from 4.0.0 up to and including 4.0.6 |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T19:50:14.927Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://doc.powerdns.com/recursor/security-advisories/powerdns-advisory-2017-07.html" }, { "name": "101982", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/101982" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "PowerDNS Recursor", "vendor": "PowerDNS", "versions": [ { "status": "affected", "version": "from 4.0.0 up to and including 4.0.6" } ] } ], "datePublic": "2017-11-27T00:00:00", "descriptions": [ { "lang": "en", "value": "An issue has been found in the DNSSEC parsing code of PowerDNS Recursor from 4.0.0 up to and including 4.0.6 leading to a memory leak when parsing specially crafted DNSSEC ECDSA keys. These keys are only parsed when validation is enabled by setting dnssec to a value other than off or process-no-validate (default)." } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-401", "description": "CWE-401", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2018-01-24T10:57:01", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://doc.powerdns.com/recursor/security-advisories/powerdns-advisory-2017-07.html" }, { "name": "101982", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/101982" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secalert@redhat.com", "DATE_PUBLIC": "2017-11-27T00:00:00", "ID": "CVE-2017-15094", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "PowerDNS Recursor", "version": { "version_data": [ { "version_value": "from 4.0.0 up to and including 4.0.6" } ] } } ] }, "vendor_name": "PowerDNS" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "An issue has been found in the DNSSEC parsing code of PowerDNS Recursor from 4.0.0 up to and including 4.0.6 leading to a memory leak when parsing specially crafted DNSSEC ECDSA keys. These keys are only parsed when validation is enabled by setting dnssec to a value other than off or process-no-validate (default)." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-401" } ] } ] }, "references": { "reference_data": [ { "name": "https://doc.powerdns.com/recursor/security-advisories/powerdns-advisory-2017-07.html", "refsource": "CONFIRM", "url": "https://doc.powerdns.com/recursor/security-advisories/powerdns-advisory-2017-07.html" }, { "name": "101982", "refsource": "BID", "url": "http://www.securityfocus.com/bid/101982" } ] } } } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2017-15094", "datePublished": "2018-01-23T15:00:00Z", "dateReserved": "2017-10-08T00:00:00", "dateUpdated": "2024-09-16T16:48:39.753Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }