Vulnerability Details : CVE-2016-7072

An issue has been found in PowerDNS Authoritative Server before 3.4.11 and 4.0.2 allowing a remote, unauthenticated attacker to cause a denial of service by opening a large number of TCP connections to the web server. If the web server runs out of file descriptors, it triggers an exception and terminates the whole PowerDNS process. While it's more complicated for an unauthorized attacker to make the web server run out of file descriptors since its connection will be closed just after being accepted, it might still be possible.
Vulnerability category: Input validationDenial of service
Published 2018-09-10 17:29:00
Updated 2019-10-09 23:19:30
Source Red Hat, Inc.
View at NVD,   CVE.org

Threat overview for CVE-2016-7072

Top countries where our scanners detected CVE-2016-7072
Top open port discovered on systems with this issue 53
IPs affected by CVE-2016-7072 2,246
Threat actors abusing to this issue? Yes
Find out if you* are affected by CVE-2016-7072!
*Directly or indirectly through your vendors, service providers and 3rd parties. Powered by attack surface intelligence from SecurityScorecard.

Exploit prediction scoring system (EPSS) score for CVE-2016-7072

Probability of exploitation activity in the next 30 days: 0.50%

Percentile, the proportion of vulnerabilities that are scored at or less: ~ 73 % EPSS Score History EPSS FAQ

CVSS scores for CVE-2016-7072

Base Score Base Severity CVSS Vector Exploitability Score Impact Score Source
5.0
MEDIUM AV:N/AC:L/Au:N/C:N/I:N/A:P
10.0
2.9
nvd@nist.gov
7.5
HIGH CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
3.9
3.6
nvd@nist.gov
5.3
MEDIUM CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
3.9
1.4
secalert@redhat.com

CWE ids for CVE-2016-7072

  • The product receives input or data, but it does not validate or incorrectly validates that the input has the properties that are required to process the data safely and correctly.
    Assigned by: secalert@redhat.com (Secondary)
  • The product does not properly control the allocation and maintenance of a limited resource, thereby enabling an actor to influence the amount of resources consumed, eventually leading to the exhaustion of available resources.
    Assigned by: nvd@nist.gov (Primary)

References for CVE-2016-7072

Products affected by CVE-2016-7072

This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!