UBUNTU-CVE-2016-7068

See a problem?
Source
https://ubuntu.com/security/notices/UBUNTU-CVE-2016-7068
Import Source
https://github.com/canonical/ubuntu-security-notices/blob/main/osv/cve/2016/UBUNTU-CVE-2016-7068.json
JSON Data
https://api.osv.dev/v1/vulns/UBUNTU-CVE-2016-7068
Related
Published
2018-09-11T13:29:00Z
Modified
2018-09-11T13:29:00Z
Severity
  • 7.5 (High) CVSS_V3 - CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVSS Calculator
Summary
[none]
Details

An issue has been found in PowerDNS before 3.4.11 and 4.0.2, and PowerDNS recursor before 3.7.4 and 4.0.4, allowing a remote, unauthenticated attacker to cause an abnormal CPU usage load on the PowerDNS server by sending crafted DNS queries, which might result in a partial denial of service if the system becomes overloaded. This issue is based on the fact that the PowerDNS server parses all records present in a query regardless of whether they are needed or even legitimate. A specially crafted query containing a large number of records can be used to take advantage of that behaviour.

References

Affected packages

Ubuntu:14.04:LTS / pdns-recursor

Package

Name
pdns-recursor
Purl
pkg:deb/ubuntu/pdns-recursor@3.5.3-1ubuntu0.1?arch=src?distro=trusty

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
3.5.3-1ubuntu0.1

Affected versions

3.*

3.3-3
3.5.3-1

Ecosystem specific

{
    "availability": "No subscription required",
    "ubuntu_priority": "low",
    "binaries": [
        {
            "pdns-recursor": "3.5.3-1ubuntu0.1",
            "pdns-recursor-dbg": "3.5.3-1ubuntu0.1",
            "pdns-recursor-dbgsym": "3.5.3-1ubuntu0.1"
        }
    ]
}

Ubuntu:Pro:16.04:LTS / pdns

Package

Name
pdns

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected

Affected versions

3.*

3.4.5-1build2
3.4.6-2
3.4.6-3
3.4.7-1
3.4.7-2

4.*

4.0.0~alpha1-1
4.0.0~alpha2-2
4.0.0~alpha2-3
4.0.0~alpha2-3build1

Ecosystem specific

{
    "ubuntu_priority": "low"
}

Ubuntu:Pro:16.04:LTS / pdns-recursor

Package

Name
pdns-recursor

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected

Affected versions

3.*

3.7.3-1

4.*

4.0.0~alpha1-1
4.0.0~alpha1-2
4.0.0~alpha2-2
4.0.0~alpha2-2ubuntu0.1

Ecosystem specific

{
    "ubuntu_priority": "low"
}