Vulnerability CVE-2016-7068


Published: 2018-09-11

Description:
An issue has been found in PowerDNS before 3.4.11 and 4.0.2, and PowerDNS recursor before 3.7.4 and 4.0.4, allowing a remote, unauthenticated attacker to cause an abnormal CPU usage load on the PowerDNS server by sending crafted DNS queries, which might result in a partial denial of service if the system becomes overloaded. This issue is based on the fact that the PowerDNS server parses all records present in a query regardless of whether they are needed or even legitimate. A specially crafted query containing a large number of records can be used to take advantage of that behaviour.

Type:

CWE-400

(Uncontrolled Resource Consumption ('Resource Exhaustion'))

CVSS2 => (AV:N/AC:L/Au:N/C:N/I:N/A:C)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.8/10
6.9/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
None
None
Complete
Affected software
Powerdns -> Authoritative 
Powerdns -> Recursor 
Debian -> Debian linux 

 References:
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2016-7068
https://doc.powerdns.com/md/security/powerdns-advisory-2016-02/
https://www.debian.org/security/2017/dsa-3763
https://www.debian.org/security/2017/dsa-3764

Copyright 2024, cxsecurity.com

 

Back to Top