CVE-2016-7068

An issue has been found in PowerDNS before 3.4.11 and 4.0.2, and PowerDNS recursor before 3.7.4 and 4.0.4, allowing a remote, unauthenticated attacker to cause an abnormal CPU usage load on the PowerDNS server by sending crafted DNS queries, which might result in a partial denial of service if the system becomes overloaded. This issue is based on the fact that the PowerDNS server parses all records present in a query regardless of whether they are needed or even legitimate. A specially crafted query containing a large number of records can be used to take advantage of that behaviour.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:powerdns:authoritative:*:*:*:*:*:*:*:*
cpe:2.3:a:powerdns:authoritative:*:*:*:*:*:*:*:*
cpe:2.3:a:powerdns:recursor:*:*:*:*:*:*:*:*
cpe:2.3:a:powerdns:recursor:*:*:*:*:*:*:*:*

Configuration 2 (hide)

cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-09-11 13:29

Updated : 2023-12-10 12:44


NVD link : CVE-2016-7068

Mitre link : CVE-2016-7068

CVE.ORG link : CVE-2016-7068


JSON object : View

Products Affected

debian

  • debian_linux

powerdns

  • authoritative
  • recursor
CWE
CWE-400

Uncontrolled Resource Consumption

CWE-20

Improper Input Validation