ID CVE-2016-2120
Summary An issue has been found in PowerDNS Authoritative Server versions up to and including 3.4.10, 4.0.1 allowing an authorized user to crash the server by inserting a specially crafted record in a zone under their control then sending a DNS query for that record. The issue is due to an integer overflow when checking if the content of the record matches the expected size, allowing an attacker to cause a read past the buffer boundary.
References
Vulnerable Configurations
  • cpe:2.3:a:powerdns:authoritative:1.0.0:*:*:*:*:*:*:*
    cpe:2.3:a:powerdns:authoritative:1.0.0:*:*:*:*:*:*:*
  • cpe:2.3:a:powerdns:authoritative:1.0.0:alpha1:*:*:*:*:*:*
    cpe:2.3:a:powerdns:authoritative:1.0.0:alpha1:*:*:*:*:*:*
  • cpe:2.3:a:powerdns:authoritative:1.0.0:alpha2:*:*:*:*:*:*
    cpe:2.3:a:powerdns:authoritative:1.0.0:alpha2:*:*:*:*:*:*
  • cpe:2.3:a:powerdns:authoritative:1.0.0:beta1:*:*:*:*:*:*
    cpe:2.3:a:powerdns:authoritative:1.0.0:beta1:*:*:*:*:*:*
  • cpe:2.3:a:powerdns:authoritative:1.1.0:*:*:*:*:*:*:*
    cpe:2.3:a:powerdns:authoritative:1.1.0:*:*:*:*:*:*:*
  • cpe:2.3:a:powerdns:authoritative:1.1.0:beta1:*:*:*:*:*:*
    cpe:2.3:a:powerdns:authoritative:1.1.0:beta1:*:*:*:*:*:*
  • cpe:2.3:a:powerdns:authoritative:1.1.0:beta2:*:*:*:*:*:*
    cpe:2.3:a:powerdns:authoritative:1.1.0:beta2:*:*:*:*:*:*
  • cpe:2.3:a:powerdns:authoritative:1.2.0:*:*:*:*:*:*:*
    cpe:2.3:a:powerdns:authoritative:1.2.0:*:*:*:*:*:*:*
  • cpe:2.3:a:powerdns:authoritative:1.2.1:*:*:*:*:*:*:*
    cpe:2.3:a:powerdns:authoritative:1.2.1:*:*:*:*:*:*:*
  • cpe:2.3:a:powerdns:authoritative:1.3.0:*:*:*:*:*:*:*
    cpe:2.3:a:powerdns:authoritative:1.3.0:*:*:*:*:*:*:*
  • cpe:2.3:a:powerdns:authoritative:1.3.1:*:*:*:*:*:*:*
    cpe:2.3:a:powerdns:authoritative:1.3.1:*:*:*:*:*:*:*
  • cpe:2.3:a:powerdns:authoritative:1.3.2:*:*:*:*:*:*:*
    cpe:2.3:a:powerdns:authoritative:1.3.2:*:*:*:*:*:*:*
  • cpe:2.3:a:powerdns:authoritative:2.9:*:*:*:*:*:*:*
    cpe:2.3:a:powerdns:authoritative:2.9:*:*:*:*:*:*:*
  • cpe:2.3:a:powerdns:authoritative:2.9.1:*:*:*:*:*:*:*
    cpe:2.3:a:powerdns:authoritative:2.9.1:*:*:*:*:*:*:*
  • cpe:2.3:a:powerdns:authoritative:2.9.2:*:*:*:*:*:*:*
    cpe:2.3:a:powerdns:authoritative:2.9.2:*:*:*:*:*:*:*
  • cpe:2.3:a:powerdns:authoritative:2.9.3:*:*:*:*:*:*:*
    cpe:2.3:a:powerdns:authoritative:2.9.3:*:*:*:*:*:*:*
  • cpe:2.3:a:powerdns:authoritative:2.9.4:*:*:*:*:*:*:*
    cpe:2.3:a:powerdns:authoritative:2.9.4:*:*:*:*:*:*:*
  • cpe:2.3:a:powerdns:authoritative:2.9.5:*:*:*:*:*:*:*
    cpe:2.3:a:powerdns:authoritative:2.9.5:*:*:*:*:*:*:*
  • cpe:2.3:a:powerdns:authoritative:2.9.6:*:*:*:*:*:*:*
    cpe:2.3:a:powerdns:authoritative:2.9.6:*:*:*:*:*:*:*
  • cpe:2.3:a:powerdns:authoritative:2.9.7:*:*:*:*:*:*:*
    cpe:2.3:a:powerdns:authoritative:2.9.7:*:*:*:*:*:*:*
  • cpe:2.3:a:powerdns:authoritative:2.9.8:*:*:*:*:*:*:*
    cpe:2.3:a:powerdns:authoritative:2.9.8:*:*:*:*:*:*:*
  • cpe:2.3:a:powerdns:authoritative:2.9.10:*:*:*:*:*:*:*
    cpe:2.3:a:powerdns:authoritative:2.9.10:*:*:*:*:*:*:*
  • cpe:2.3:a:powerdns:authoritative:2.9.11:*:*:*:*:*:*:*
    cpe:2.3:a:powerdns:authoritative:2.9.11:*:*:*:*:*:*:*
  • cpe:2.3:a:powerdns:authoritative:2.9.12:*:*:*:*:*:*:*
    cpe:2.3:a:powerdns:authoritative:2.9.12:*:*:*:*:*:*:*
  • cpe:2.3:a:powerdns:authoritative:2.9.13:*:*:*:*:*:*:*
    cpe:2.3:a:powerdns:authoritative:2.9.13:*:*:*:*:*:*:*
  • cpe:2.3:a:powerdns:authoritative:2.9.14:*:*:*:*:*:*:*
    cpe:2.3:a:powerdns:authoritative:2.9.14:*:*:*:*:*:*:*
  • cpe:2.3:a:powerdns:authoritative:2.9.15:*:*:*:*:*:*:*
    cpe:2.3:a:powerdns:authoritative:2.9.15:*:*:*:*:*:*:*
  • cpe:2.3:a:powerdns:authoritative:2.9.16:*:*:*:*:*:*:*
    cpe:2.3:a:powerdns:authoritative:2.9.16:*:*:*:*:*:*:*
  • cpe:2.3:a:powerdns:authoritative:2.9.17:*:*:*:*:*:*:*
    cpe:2.3:a:powerdns:authoritative:2.9.17:*:*:*:*:*:*:*
  • cpe:2.3:a:powerdns:authoritative:2.9.18:*:*:*:*:*:*:*
    cpe:2.3:a:powerdns:authoritative:2.9.18:*:*:*:*:*:*:*
  • cpe:2.3:a:powerdns:authoritative:2.9.19:*:*:*:*:*:*:*
    cpe:2.3:a:powerdns:authoritative:2.9.19:*:*:*:*:*:*:*
  • cpe:2.3:a:powerdns:authoritative:2.9.20:*:*:*:*:*:*:*
    cpe:2.3:a:powerdns:authoritative:2.9.20:*:*:*:*:*:*:*
  • cpe:2.3:a:powerdns:authoritative:2.9.21:*:*:*:*:*:*:*
    cpe:2.3:a:powerdns:authoritative:2.9.21:*:*:*:*:*:*:*
  • cpe:2.3:a:powerdns:authoritative:2.9.22:*:*:*:*:*:*:*
    cpe:2.3:a:powerdns:authoritative:2.9.22:*:*:*:*:*:*:*
  • cpe:2.3:a:powerdns:authoritative:3-0:*:*:*:*:*:*:*
    cpe:2.3:a:powerdns:authoritative:3-0:*:*:*:*:*:*:*
  • cpe:2.3:a:powerdns:authoritative:3-0-1:*:*:*:*:*:*:*
    cpe:2.3:a:powerdns:authoritative:3-0-1:*:*:*:*:*:*:*
  • cpe:2.3:a:powerdns:authoritative:3.0:*:*:*:*:*:*:*
    cpe:2.3:a:powerdns:authoritative:3.0:*:*:*:*:*:*:*
  • cpe:2.3:a:powerdns:authoritative:3.0.1:*:*:*:*:*:*:*
    cpe:2.3:a:powerdns:authoritative:3.0.1:*:*:*:*:*:*:*
  • cpe:2.3:a:powerdns:authoritative:3.1:*:*:*:*:*:*:*
    cpe:2.3:a:powerdns:authoritative:3.1:*:*:*:*:*:*:*
  • cpe:2.3:a:powerdns:authoritative:3.1.2:*:*:*:*:*:*:*
    cpe:2.3:a:powerdns:authoritative:3.1.2:*:*:*:*:*:*:*
  • cpe:2.3:a:powerdns:authoritative:3.1.4:*:*:*:*:*:*:*
    cpe:2.3:a:powerdns:authoritative:3.1.4:*:*:*:*:*:*:*
  • cpe:2.3:a:powerdns:authoritative:3.1.7.1:*:*:*:*:*:*:*
    cpe:2.3:a:powerdns:authoritative:3.1.7.1:*:*:*:*:*:*:*
  • cpe:2.3:a:powerdns:authoritative:3.1.7.2:*:*:*:*:*:*:*
    cpe:2.3:a:powerdns:authoritative:3.1.7.2:*:*:*:*:*:*:*
  • cpe:2.3:a:powerdns:authoritative:3.2:*:*:*:*:*:*:*
    cpe:2.3:a:powerdns:authoritative:3.2:*:*:*:*:*:*:*
  • cpe:2.3:a:powerdns:authoritative:3.3:*:*:*:*:*:*:*
    cpe:2.3:a:powerdns:authoritative:3.3:*:*:*:*:*:*:*
  • cpe:2.3:a:powerdns:authoritative:3.3.1:*:*:*:*:*:*:*
    cpe:2.3:a:powerdns:authoritative:3.3.1:*:*:*:*:*:*:*
  • cpe:2.3:a:powerdns:authoritative:3.3.2:*:*:*:*:*:*:*
    cpe:2.3:a:powerdns:authoritative:3.3.2:*:*:*:*:*:*:*
  • cpe:2.3:a:powerdns:authoritative:3.3.3:*:*:*:*:*:*:*
    cpe:2.3:a:powerdns:authoritative:3.3.3:*:*:*:*:*:*:*
  • cpe:2.3:a:powerdns:authoritative:3.4.0:*:*:*:*:*:*:*
    cpe:2.3:a:powerdns:authoritative:3.4.0:*:*:*:*:*:*:*
  • cpe:2.3:a:powerdns:authoritative:3.4.0:rc1:*:*:*:*:*:*
    cpe:2.3:a:powerdns:authoritative:3.4.0:rc1:*:*:*:*:*:*
  • cpe:2.3:a:powerdns:authoritative:3.4.0:rc2:*:*:*:*:*:*
    cpe:2.3:a:powerdns:authoritative:3.4.0:rc2:*:*:*:*:*:*
  • cpe:2.3:a:powerdns:authoritative:3.4.1:*:*:*:*:*:*:*
    cpe:2.3:a:powerdns:authoritative:3.4.1:*:*:*:*:*:*:*
  • cpe:2.3:a:powerdns:authoritative:3.4.2:*:*:*:*:*:*:*
    cpe:2.3:a:powerdns:authoritative:3.4.2:*:*:*:*:*:*:*
  • cpe:2.3:a:powerdns:authoritative:3.4.3:*:*:*:*:*:*:*
    cpe:2.3:a:powerdns:authoritative:3.4.3:*:*:*:*:*:*:*
  • cpe:2.3:a:powerdns:authoritative:3.4.4:*:*:*:*:*:*:*
    cpe:2.3:a:powerdns:authoritative:3.4.4:*:*:*:*:*:*:*
  • cpe:2.3:a:powerdns:authoritative:3.4.5:*:*:*:*:*:*:*
    cpe:2.3:a:powerdns:authoritative:3.4.5:*:*:*:*:*:*:*
  • cpe:2.3:a:powerdns:authoritative:3.4.6:*:*:*:*:*:*:*
    cpe:2.3:a:powerdns:authoritative:3.4.6:*:*:*:*:*:*:*
  • cpe:2.3:a:powerdns:authoritative:3.4.7:*:*:*:*:*:*:*
    cpe:2.3:a:powerdns:authoritative:3.4.7:*:*:*:*:*:*:*
  • cpe:2.3:a:powerdns:authoritative:3.4.8:*:*:*:*:*:*:*
    cpe:2.3:a:powerdns:authoritative:3.4.8:*:*:*:*:*:*:*
  • cpe:2.3:a:powerdns:authoritative:3.4.9:*:*:*:*:*:*:*
    cpe:2.3:a:powerdns:authoritative:3.4.9:*:*:*:*:*:*:*
  • cpe:2.3:a:powerdns:authoritative:3.4.10:*:*:*:*:*:*:*
    cpe:2.3:a:powerdns:authoritative:3.4.10:*:*:*:*:*:*:*
  • cpe:2.3:a:powerdns:authoritative:4.0.0:*:*:*:*:*:*:*
    cpe:2.3:a:powerdns:authoritative:4.0.0:*:*:*:*:*:*:*
  • cpe:2.3:a:powerdns:authoritative:4.0.0:-:*:*:*:*:*:*
    cpe:2.3:a:powerdns:authoritative:4.0.0:-:*:*:*:*:*:*
  • cpe:2.3:a:powerdns:authoritative:4.0.0:alpha1:*:*:*:*:*:*
    cpe:2.3:a:powerdns:authoritative:4.0.0:alpha1:*:*:*:*:*:*
  • cpe:2.3:a:powerdns:authoritative:4.0.0:alpha2:*:*:*:*:*:*
    cpe:2.3:a:powerdns:authoritative:4.0.0:alpha2:*:*:*:*:*:*
  • cpe:2.3:a:powerdns:authoritative:4.0.0:alpha3:*:*:*:*:*:*
    cpe:2.3:a:powerdns:authoritative:4.0.0:alpha3:*:*:*:*:*:*
  • cpe:2.3:a:powerdns:authoritative:4.0.0:beta1:*:*:*:*:*:*
    cpe:2.3:a:powerdns:authoritative:4.0.0:beta1:*:*:*:*:*:*
  • cpe:2.3:a:powerdns:authoritative:4.0.0:rc1:*:*:*:*:*:*
    cpe:2.3:a:powerdns:authoritative:4.0.0:rc1:*:*:*:*:*:*
  • cpe:2.3:a:powerdns:authoritative:4.0.0:rc2:*:*:*:*:*:*
    cpe:2.3:a:powerdns:authoritative:4.0.0:rc2:*:*:*:*:*:*
  • cpe:2.3:a:powerdns:authoritative:4.0.1:*:*:*:*:*:*:*
    cpe:2.3:a:powerdns:authoritative:4.0.1:*:*:*:*:*:*:*
  • cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
    cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
CVSS
Base: 4.0 (as of 09-10-2019 - 23:17)
Impact:
Exploitability:
CWE CWE-190
CAPEC
  • Forced Integer Overflow
    This attack forces an integer variable to go out of range. The integer variable is often used as an offset such as size of memory allocation or similarly. The attacker would typically control the value of such variable and try to get it out of range. For instance the integer in question is incremented past the maximum possible value, it may wrap to become a very small, or negative number, therefore providing a very incorrect value which can lead to unexpected behavior. At worst the attacker can execute arbitrary code.
Access
VectorComplexityAuthentication
NETWORK LOW SINGLE
Impact
ConfidentialityIntegrityAvailability
NONE NONE PARTIAL
cvss-vector via4 AV:N/AC:L/Au:S/C:N/I:N/A:P
refmap via4
confirm https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2016-2120
debian DSA-3764
Last major update 09-10-2019 - 23:17
Published 01-11-2018 - 13:29
Last modified 09-10-2019 - 23:17
Back to Top