Lucene search

K
cve[email protected]CVE-2016-6172
HistorySep 26, 2016 - 4:59 p.m.

CVE-2016-6172

2016-09-2616:59:04
CWE-400
web.nvd.nist.gov
31
cve-2016-6172
powerdns
pdns
authoritative server
denial of service
memory exhaustion
ixfr
axfr
nvd

7.1 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:N/I:N/A:C

6.8 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:C/C:N/I:N/A:H

6.7 Medium

AI Score

Confidence

High

0.006 Low

EPSS

Percentile

79.5%

PowerDNS (aka pdns) Authoritative Server before 4.0.1 allows remote primary DNS servers to cause a denial of service (memory exhaustion and secondary DNS server crash) via a large (1) AXFR or (2) IXFR response.

Affected configurations

NVD
Node
opensuseleapMatch42.1
OR
opensuseopensuseMatch13.2
Node
powerdnsauthoritative_serverRange4.0.0

7.1 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:N/I:N/A:C

6.8 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:C/C:N/I:N/A:H

6.7 Medium

AI Score

Confidence

High

0.006 Low

EPSS

Percentile

79.5%