CVE-2016-5427

PowerDNS (aka pdns) Authoritative Server before 3.4.10 does not properly handle a . (dot) inside labels, which allows remote attackers to cause a denial of service (backend CPU consumption) via a crafted DNS query.
Configurations

Configuration 1 (hide)

cpe:2.3:a:powerdns:authoritative:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2016-09-21 14:25

Updated : 2023-12-10 11:46


NVD link : CVE-2016-5427

Mitre link : CVE-2016-5427

CVE.ORG link : CVE-2016-5427


JSON object : View

Products Affected

powerdns

  • authoritative
CWE
CWE-399

Resource Management Errors