#VU32139 Resource exhaustion in PowerDNS


Published: 2018-09-10 | Updated: 2020-07-28

Vulnerability identifier: #VU32139

Vulnerability risk: Medium

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2016-7072

CWE-ID: CWE-400

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
PowerDNS
Server applications / DNS servers

Vendor: PowerDNS.COM B.V.

Description

The vulnerability allows a remote non-authenticated attacker to perform a denial of service (DoS) attack.

An issue has been found in PowerDNS Authoritative Server before 3.4.11 and 4.0.2 allowing a remote, unauthenticated attacker to cause a denial of service by opening a large number of TCP connections to the web server. If the web server runs out of file descriptors, it triggers an exception and terminates the whole PowerDNS process. While it's more complicated for an unauthorized attacker to make the web server run out of file descriptors since its connection will be closed just after being accepted, it might still be possible.

Mitigation
Install update from vendor's website.

Vulnerable software versions

PowerDNS: 3.4.0 - 3.4.10


External links
http://bugzilla.redhat.com/show_bug.cgi?id=CVE-2016-7072
http://doc.powerdns.com/md/security/powerdns-advisory-2016-03/
http://www.debian.org/security/2017/dsa-3764


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability