CVE-2016-7068

high

Description

An issue has been found in PowerDNS before 3.4.11 and 4.0.2, and PowerDNS recursor before 3.7.4 and 4.0.4, allowing a remote, unauthenticated attacker to cause an abnormal CPU usage load on the PowerDNS server by sending crafted DNS queries, which might result in a partial denial of service if the system becomes overloaded. This issue is based on the fact that the PowerDNS server parses all records present in a query regardless of whether they are needed or even legitimate. A specially crafted query containing a large number of records can be used to take advantage of that behaviour.

References

https://www.debian.org/security/2017/dsa-3764

https://www.debian.org/security/2017/dsa-3763

https://doc.powerdns.com/md/security/powerdns-advisory-2016-02/

https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2016-7068

Details

Source: Mitre, NVD

Published: 2018-09-11

Updated: 2019-10-09

Risk Information

CVSS v2

Base Score: 7.8

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:C

Severity: High

CVSS v3

Base Score: 7.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Severity: High