![]() |
Home ▼ Bookkeeping
Online ▼ Security
Audits ▼
Managed
DNS ▼
About
Order
FAQ
Acceptable Use Policy
Dynamic DNS Clients
Configure Domains Dyanmic DNS Update Password Network
Monitor ▼
Enterprise Package
Advanced Package
Standard Package
Free Trial
FAQ
Price/Feature Summary
Order/Renew
Examples
Configure/Status Alert Profiles | ||
Test ID: | 1.3.6.1.4.1.25623.1.1.10.2016.0324 |
Category: | Mageia Linux Local Security Checks |
Title: | Mageia: Security Advisory (MGASA-2016-0324) |
Summary: | The remote host is missing an update for the 'pdns' package(s) announced via the MGASA-2016-0324 advisory. |
Description: | Summary: The remote host is missing an update for the 'pdns' package(s) announced via the MGASA-2016-0324 advisory. Vulnerability Insight: PowerDNS Authoritative Server accepts queries with a qname's length larger than 255 bytes (CVE-2016-5426). PowerDNS Authoritative Server does not properly handle dot inside labels (CVE-2016-5427). These issues allow a remote, unauthenticated attacker to cause an abnormal load on the PowerDNS backend by sending crafted DNS queries, which might result in a partial denial of service if the backend becomes overloaded. It was found that PowerDNS does not implement reasonable restrictions for zone sizes. This allows an explicitly configured primary DNS server for a zone to crash a secondary DNS server, affecting service of other zones hosted on the same secondary server (CVE-2016-6172). Affected Software/OS: 'pdns' package(s) on Mageia 5. Solution: Please install the updated package(s). CVSS Score: 7.1 CVSS Vector: AV:N/AC:M/Au:N/C:N/I:N/A:C |
Cross-Ref: |
Common Vulnerability Exposure (CVE) ID: CVE-2016-5426 BugTraq ID: 92917 http://www.securityfocus.com/bid/92917 Debian Security Information: DSA-3664 (Google Search) http://www.debian.org/security/2016/dsa-3664 http://www.openwall.com/lists/oss-security/2016/09/09/3 http://www.securitytracker.com/id/1036761 Common Vulnerability Exposure (CVE) ID: CVE-2016-5427 Common Vulnerability Exposure (CVE) ID: CVE-2016-6172 1036242 http://www.securitytracker.com/id/1036242 91678 http://www.securityfocus.com/bid/91678 DSA-3664 [dns-operations] 20160704 DNS activities in Japan https://lists.dns-oarc.net/pipermail/dns-operations/2016-July/015058.html [oss-security] 20160706 Malicious primary DNS servers can crash secondaries http://www.openwall.com/lists/oss-security/2016/07/06/3 https://doc.powerdns.com/md/changelog/#powerdns-authoritative-server-401 https://github.com/PowerDNS/pdns/issues/4128 https://github.com/PowerDNS/pdns/issues/4133 https://github.com/PowerDNS/pdns/pull/4134 https://github.com/sischkg/xfer-limit/blob/master/README.md openSUSE-SU-2016:2116 http://lists.opensuse.org/opensuse-updates/2016-08/msg00085.html |
Copyright | Copyright (C) 2022 Greenbone AG |
This is only one of 145615 vulnerability tests in our test suite. Find out more about running a complete security audit. To run a free test of this vulnerability against your system, register below. |