// For flags

CVE-2016-5427

 

Severity Score

7.5
*CVSS v3

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

0
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

PowerDNS (aka pdns) Authoritative Server before 3.4.10 does not properly handle a . (dot) inside labels, which allows remote attackers to cause a denial of service (backend CPU consumption) via a crafted DNS query.

PowerDNS (también conocido como pdns) Authoritative Server en versiones anteriores a 3.4.10 no maneja adecuadamente unas etiquetas del interior . (dot), lo que permite a atacantes remotos provocar una denegación de servicio (consumo de CPU backend) a través de una consulta DNS manipulada.

*Credits: N/A
CVSS Scores
Attack Vector
Network
Attack Complexity
Low
Privileges Required
None
User Interaction
None
Scope
Unchanged
Confidentiality
None
Integrity
None
Availability
High
Attack Vector
Network
Attack Complexity
Low
Authentication
None
Confidentiality
None
Integrity
None
Availability
Partial
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2016-06-10 CVE Reserved
  • 2016-09-21 CVE Published
  • 2024-08-06 CVE Updated
  • 2024-08-15 EPSS Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
  • ---------- First Exploit
CWE
  • CWE-399: Resource Management Errors
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Powerdns
Search vendor "Powerdns"
Authoritative
Search vendor "Powerdns" for product "Authoritative"
<= 3.4.9
Search vendor "Powerdns" for product "Authoritative" and version " <= 3.4.9"
-
Affected