Bug 1627365 (CVE-2016-7068) - CVE-2016-7068 pdns: Crafted queries can cause abnormal CPU usage
Summary: CVE-2016-7068 pdns: Crafted queries can cause abnormal CPU usage
Keywords:
Status: CLOSED ERRATA
Alias: CVE-2016-7068
Product: Security Response
Classification: Other
Component: vulnerability
Version: unspecified
Hardware: All
OS: Linux
medium
medium
Target Milestone: ---
Assignee: Red Hat Product Security
QA Contact:
URL:
Whiteboard:
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2018-09-10 15:29 UTC by Andrej Nemec
Modified: 2021-10-25 22:17 UTC (History)
3 users (show)

Fixed In Version: pdns 3.4.11, pdns 4.0.2, pdns-recursor 3.7.4, pdns-recursor 4.0.4
Doc Type: If docs needed, set a value
Doc Text:
Clone Of:
Environment:
Last Closed: 2021-10-25 22:17:11 UTC
Embargoed:


Attachments (Terms of Use)

Description Andrej Nemec 2018-09-10 15:29:56 UTC
An issue has been found in PowerDNS allowing a remote, unauthenticated attacker to cause an abnormal CPU usage load on the PowerDNS server by sending crafted DNS queries, which might result in a partial denial of service if the system becomes overloaded. This issue is based on the fact that the PowerDNS server parses all records present in a query regardless of whether they are needed or even legitimate. A specially crafted query containing a large number of records can be used to take advantage of that behaviour.

External References:

https://doc.powerdns.com/md/security/powerdns-advisory-2016-02/


Note You need to log in before you can comment on or make changes to this bug.