Vulnerability Details : CVE-2016-5427
PowerDNS (aka pdns) Authoritative Server before 3.4.10 does not properly handle a . (dot) inside labels, which allows remote attackers to cause a denial of service (backend CPU consumption) via a crafted DNS query.
Vulnerability category: Denial of service
Products affected by CVE-2016-5427
- cpe:2.3:a:powerdns:authoritative:*:*:*:*:*:*:*:*
Threat overview for CVE-2016-5427
Top countries where our scanners detected CVE-2016-5427
Top open port discovered on systems with this issue
53
IPs affected by CVE-2016-5427 3,649
Threat actors abusing to this issue?
Yes
Find out if you* are
affected by CVE-2016-5427!
*Directly or indirectly through your vendors, service providers and 3rd parties.
Powered by
attack surface intelligence
from SecurityScorecard.
Exploit prediction scoring system (EPSS) score for CVE-2016-5427
75.08%
Probability of exploitation activity in the next 30 days
EPSS Score History
~ 98 %
Percentile, the proportion of vulnerabilities that are scored at or less
CVSS scores for CVE-2016-5427
Base Score | Base Severity | CVSS Vector | Exploitability Score | Impact Score | Score Source | First Seen |
---|---|---|---|---|---|---|
5.0
|
MEDIUM | AV:N/AC:L/Au:N/C:N/I:N/A:P |
10.0
|
2.9
|
NIST | |
7.5
|
HIGH | CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H |
3.9
|
3.6
|
NIST |
CWE ids for CVE-2016-5427
-
Assigned by: nvd@nist.gov (Primary)
References for CVE-2016-5427
-
http://www.debian.org/security/2016/dsa-3664
Debian -- Security Information -- DSA-3664-1 pdns
-
http://www.openwall.com/lists/oss-security/2016/09/09/3
oss-security - PowerDNS Security Advisory 2016-01: Crafted queries can cause unexpected backend loadRelease Notes
-
http://www.securityfocus.com/bid/92917
PowerDNS Multiple Denial of Service Vulnerabilities
-
http://www.securitytracker.com/id/1036761
PowerDNS Authoritative Server Query Processing Flaws Let Remote Users Consume Excessive Resources on the Target Backend System - SecurityTracker
-
https://doc.powerdns.com/md/security/powerdns-advisory-2016-01/
Advisory 2016-01Vendor Advisory
-
https://github.com/PowerDNS/pdns/commit/881b5b03a590198d03008e4200dd00cc537712f3
Reject qname's wirelength > 255, `chopOff()` handle dot inside labels · PowerDNS/pdns@881b5b0 · GitHub
Jump to