// For flags

CVE-2019-10163

 

Severity Score

4.3
*CVSS v3.1

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

0
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

A Vulnerability has been found in PowerDNS Authoritative Server before versions 4.1.9, 4.0.8 allowing a remote, authorized master server to cause a high CPU load or even prevent any further updates to any slave zone by sending a large number of NOTIFY messages. Note that only servers configured as slaves are affected by this issue.

Se ha detectado una vulnerabilidad en Authoritative Server de PowerDNS anterior a versiones 4.1.9, 4.0.8, que permite a un servidor maestro autorizado y remoto causar una alta carga de CPU o incluso impedir actualizaciones adicionales a cualquier zona esclava mediante el envío de una gran cantidad de mensajes de NOTIFICACIÓN. Note que solo los servidores configurados como esclavos están afectados por este problema.

*Credits: N/A
CVSS Scores
Attack Vector
Network
Attack Complexity
Low
Privileges Required
Low
User Interaction
None
Scope
Unchanged
Confidentiality
None
Integrity
None
Availability
Low
Attack Vector
Network
Attack Complexity
Low
Privileges Required
Low
User Interaction
Required
Scope
Unchanged
Confidentiality
None
Integrity
None
Availability
Low
Attack Vector
Network
Attack Complexity
Low
Authentication
Single
Confidentiality
None
Integrity
None
Availability
Partial
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2019-03-27 CVE Reserved
  • 2019-06-23 CVE Published
  • 2024-07-23 EPSS Updated
  • 2024-08-04 CVE Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
  • ---------- First Exploit
CWE
  • CWE-770: Allocation of Resources Without Limits or Throttling
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Powerdns
Search vendor "Powerdns"
Authoritative
Search vendor "Powerdns" for product "Authoritative"
>= 4.0.0 < 4.0.8
Search vendor "Powerdns" for product "Authoritative" and version " >= 4.0.0 < 4.0.8"
-
Affected
Powerdns
Search vendor "Powerdns"
Authoritative
Search vendor "Powerdns" for product "Authoritative"
>= 4.1.0 < 4.1.9
Search vendor "Powerdns" for product "Authoritative" and version " >= 4.1.0 < 4.1.9"
-
Affected
Powerdns
Search vendor "Powerdns"
Authoritative
Search vendor "Powerdns" for product "Authoritative"
4.1.0
Search vendor "Powerdns" for product "Authoritative" and version "4.1.0"
-
Affected
Opensuse
Search vendor "Opensuse"
Backports
Search vendor "Opensuse" for product "Backports"
sle-15
Search vendor "Opensuse" for product "Backports" and version "sle-15"
-
Affected
Opensuse
Search vendor "Opensuse"
Backports
Search vendor "Opensuse" for product "Backports"
sle-15
Search vendor "Opensuse" for product "Backports" and version "sle-15"
sp1
Affected
Opensuse
Search vendor "Opensuse"
Leap
Search vendor "Opensuse" for product "Leap"
15.0
Search vendor "Opensuse" for product "Leap" and version "15.0"
-
Affected
Opensuse
Search vendor "Opensuse"
Leap
Search vendor "Opensuse" for product "Leap"
15.1
Search vendor "Opensuse" for product "Leap" and version "15.1"
-
Affected