Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2016-5427

Published: 21 September 2016

PowerDNS (aka pdns) Authoritative Server before 3.4.10 does not properly handle a . (dot) inside labels, which allows remote attackers to cause a denial of service (backend CPU consumption) via a crafted DNS query.

Priority

Low

Cvss 3 Severity Score

7.5

Score breakdown

Status

Package Release Status
pdns
Launchpad, Ubuntu, Debian
artful Not vulnerable

bionic Not vulnerable

cosmic Not vulnerable

disco Not vulnerable

precise Ignored
(end of life)
trusty Does not exist
(trusty was needed)
upstream
Released (4.0.0~alpha1-1)
xenial Not vulnerable
(4.0.0~alpha2-3build1)
yakkety Not vulnerable

zesty Not vulnerable

Patches:
upstream: https://github.com/PowerDNS/pdns/commit/881b5b03a590198d03008e4200dd00cc537712f3

Severity score breakdown

Parameter Value
Base score 7.5
Attack vector Network
Attack complexity Low
Privileges required None
User interaction None
Scope Unchanged
Confidentiality None
Integrity impact None
Availability impact High
Vector CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H