PowerDNS DNSdist Vulnerability Let Attackers Cause Denial of Service Condition

Cyber Security News is a Dedicated News Platform For Cyber News, Cyber Attack News, Hacking News & Vulnerability Analysis. The swift response from PowerDNS in releasing a fixed version demonstrates the importance of community involvement in maintaining the security of critical infrastructure software. The vulnerability, disclosed in PowerDNS Security Advisory, affects DNSdist versions 1.9.0 through 1.9.8 when configured to use the nghttp2 library for DoH processing. The PowerDNS DNSdist vulnerability highlights the importance of keeping software up to date, especially for critical infrastructure components like DNS services. PowerDNS engineers traced the root cause to an edge-case interaction between nghttp2’s request handling and DNSdist’s internal resource management logic, exacerbated by certain HTTP/2 frame sequences. Kaaviya is a Security Editor and fellow reporter with Cyber Security News. Successful exploitation crashes the DNSdist service via a double-free memory corruption event, disrupting DNS resolution for dependent systems. She is covering various cyber security incidents happening in the Cyber Space. Cybercriminals have discovered a new attack vector utilizing the legitimate file-sharing service GetShared to distribute malware and conduct phishing campaigns.

This Cyber News was published on cybersecuritynews.com. Publication date: Wed, 30 Apr 2025 08:30:12 +0000


Cyber News related to PowerDNS DNSdist Vulnerability Let Attackers Cause Denial of Service Condition

PowerDNS DNSdist Vulnerability Let Attackers Cause Denial of Service Condition - Cyber Security News is a Dedicated News Platform For Cyber News, Cyber Attack News, Hacking News & Vulnerability Analysis. The swift response from PowerDNS in releasing a fixed version demonstrates the importance of community involvement in ...
1 week ago Cybersecuritynews.com
CVE-2018-14663 - An issue has been found in PowerDNS DNSDist before 1.3.3 allowing a remote attacker to craft a DNS query with trailing data such that the addition of a record by dnsdist, for example an OPT record when adding EDNS Client Subnet, might result in the ...
5 years ago
CVE-2025-30194 - When DNSdist is configured to provide DoH via the nghttp2 provider, an attacker can cause a denial of service by crafting a DoH exchange that triggers an illegal memory access (double-free) and crash of DNSdist, causing a denial of service. ...
1 week ago
CVE-2016-7068 - An issue has been found in PowerDNS before 3.4.11 and 4.0.2, and PowerDNS recursor before 3.7.4 and 4.0.4, allowing a remote, unauthenticated attacker to cause an abnormal CPU usage load on the PowerDNS server by sending crafted DNS queries, which ...
5 years ago
CVE-2016-7069 - An issue has been found in dnsdist before 1.2.0 in the way EDNS0 OPT records are handled when parsing responses from a backend. When dnsdist is configured to add EDNS Client Subnet to a query, the response may contain an EDNS0 OPT record that has to ...
5 years ago
9 Best DDoS Protection Service Providers for 2024 - eSecurity Planet content and product recommendations are editorially independent. We may make money when you click on links to our partners. Learn More. One of the most powerful defenses an organization can employ against distributed ...
1 year ago Esecurityplanet.com
CVE-2022-27227 - In PowerDNS Authoritative Server before 4.4.3, 4.5.x before 4.5.4, and 4.6.x before 4.6.1 and PowerDNS Recursor before 4.4.8, 4.5.x before 4.5.8, and 4.6.x before 4.6.1, insufficient validation of an IXFR end condition causes incomplete zone ...
2 years ago
CVE-2006-4252 - PowerDNS Recursor 3.1.3 and earlier allows remote attackers to cause a denial of service (resource exhaustion and application crash) via a CNAME record with a zero TTL, which triggers an infinite loop. This vulnerability is addressed in the following ...
7 years ago
CVE-2016-7072 - An issue has been found in PowerDNS Authoritative Server before 3.4.11 and 4.0.2 allowing a remote, unauthenticated attacker to cause a denial of service by opening a large number of TCP connections to the web server. If the web server runs out of ...
5 years ago
CVE-2018-10851 - PowerDNS Authoritative Server 3.3.0 up to 4.1.4 excluding 4.1.5 and 4.0.6, and PowerDNS Recursor 3.2 up to 4.1.4 excluding 4.1.5 and 4.0.9, are vulnerable to a memory leak while parsing malformed records that can lead to remote denial of service. ...
5 years ago
CVE-2018-14626 - PowerDNS Authoritative Server 4.1.0 up to 4.1.4 inclusive and PowerDNS Recursor 4.0.0 up to 4.1.4 inclusive are vulnerable to a packet cache pollution via crafted query that can lead to denial of service. ...
5 years ago
Sierra Wireless AirLink with ALEOS firmware - RISK EVALUATION. Successful exploitation of these vulnerabilities could allow an attacker to perform remote code execution to take full control of the device, steal credentials through a cross site scripting attack, or crash the device being accessed ...
1 year ago Cisa.gov CVE-2023-40458 CVE-2023-40459 CVE-2023-40460 CVE-2023-40461 CVE-2023-40462 CVE-2023-40463 CVE-2023-40464
CVE-2020-10995 - PowerDNS Recursor from 4.1.0 up to and including 4.3.0 does not sufficiently defend against amplification attacks. An issue in the DNS protocol has been found that allow malicious parties to use recursive DNS services to attack third party ...
3 years ago
CVE-2006-4251 - Buffer overflow in PowerDNS Recursor 3.1.3 and earlier might allow remote attackers to execute arbitrary code via a malformed TCP DNS query that prevents Recursor from properly calculating the TCP DNS query length. This vulnerability is addressed in ...
7 years ago
CVE-2016-7073 - An issue has been found in PowerDNS before 3.4.11 and 4.0.2, and PowerDNS recursor before 4.0.4, allowing an attacker in position of man-in-the-middle to alter the content of an AXFR because of insufficient validation of TSIG signatures. A missing ...
5 years ago
CVE-2016-7074 - An issue has been found in PowerDNS before 3.4.11 and 4.0.2, and PowerDNS recursor before 4.0.4, allowing an attacker in position of man-in-the-middle to alter the content of an AXFR because of insufficient validation of TSIG signatures. A missing ...
5 years ago
Over 100 WordPress Repository Plugins Affected by Shortcode-based Stored Cross-Site Scripting - On August 14, 2023, the Wordfence Threat Intelligence team began a research project to find Stored Cross-Site Scripting via Shortcode vulnerabilities in WordPress repository plugins. We found over 100 vulnerabilities across 100 plugins which affect ...
1 year ago Wordfence.com
Windows Remote Desktop Service Vulnerability Let Attackers Execute Malicious Code - “An attacker could successfully exploit this vulnerability by connecting to a system with the Remote Desktop Gateway role, triggering the race condition to create a use-after-free scenario, and then leveraging this to execute arbitrary ...
1 month ago Cybersecuritynews.com CVE-2025-27480
The Last Mile of Encrypting the Web: 2023 Year in Review - At the start of 2023, we sunsetted the HTTPS Everywhere web extension. It encrypted browser communications with websites and made sure users benefited from the protection of HTTPS wherever possible. HTTPS Everywhere ended because all major browsers ...
1 year ago Eff.org
CVE-2024-25581 - When incoming DNS over HTTPS support is enabled using the nghttp2 provider, and queries are routed to a tcp-only or DNS over TLS backend, an attacker can trigger an assertion failure in DNSdist by sending a request for a zone transfer (AXFR or IXFR) ...
2 months ago
CVE-2024-40927 - In the Linux kernel, the following vulnerability has been resolved: ...
4 months ago
Don't get hacked! Apply the right vulnerability metrics to Kubernetes scans - As you read this, I'd like you to keep in mind that CVSS was never intended to be that end-all software vulnerability scoring system. Doesn't reflect actual risk - CVSS provides a base score that represents the inherent severity of a vulnerability in ...
1 year ago Securityboulevard.com
CVE-2017-7557 - dnsdist version 1.1.0 is vulnerable to a flaw in authentication mechanism for REST API potentially allowing CSRF attack. ...
5 years ago
10 Best Network as a Service for MSSP Providers - Network as a Service for Managed Security Service Providers offers a revolutionary way to provide networking and security services to clients. Network security leaders such as Perimeter81 offer Managed Service Provider partners a powerful, scalable, ...
1 year ago Cybersecuritynews.com
CVE-2018-0381 - A vulnerability in the Cisco Aironet Series Access Points (APs) software could allow an authenticated, adjacent attacker to cause an affected device to reload unexpectedly, resulting in a denial of service (DoS) condition. The vulnerability is due to ...
3 years ago

Cyber Trends (last 7 days)


Trending Cyber News (last 7 days)