CVE-2016-7072

An issue has been found in PowerDNS Authoritative Server before 3.4.11 and 4.0.2 allowing a remote, unauthenticated attacker to cause a denial of service by opening a large number of TCP connections to the web server. If the web server runs out of file descriptors, it triggers an exception and terminates the whole PowerDNS process. While it's more complicated for an unauthorized attacker to make the web server run out of file descriptors since its connection will be closed just after being accepted, it might still be possible.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:powerdns:authoritative:*:*:*:*:*:*:*:*
cpe:2.3:a:powerdns:authoritative:*:*:*:*:*:*:*:*

Configuration 2 (hide)

cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-09-10 17:29

Updated : 2023-12-10 12:44


NVD link : CVE-2016-7072

Mitre link : CVE-2016-7072

CVE.ORG link : CVE-2016-7072


JSON object : View

Products Affected

debian

  • debian_linux

powerdns

  • authoritative
CWE
CWE-400

Uncontrolled Resource Consumption

CWE-20

Improper Input Validation