CVE-2016-5427

PowerDNS (aka pdns) Authoritative Server before 3.4.10 does not properly handle a . (dot) inside labels, which allows remote attackers to cause a denial of service (backend CPU consumption) via a crafted DNS query.
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:a:powerdns:authoritative:*:*:*:*:*:*:*:*

Information

Published : 2016-09-21 07:25

Updated : 2017-08-12 18:29


NVD link : CVE-2016-5427

Mitre link : CVE-2016-5427


JSON object : View

CWE
CWE-399

Resource Management Errors

Advertisement

dedicated server usa

Products Affected

powerdns

  • authoritative