Vulnerabilities > CVE-2012-0206 - Resource Management Errors vulnerability in Powerdns Authoritative Server 2.9.22/3.0

047910
CVSS 5.0 - MEDIUM
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
NONE
Integrity impact
NONE
Availability impact
PARTIAL
network
low complexity
powerdns
CWE-399
nessus

Summary

common_startup.cc in PowerDNS (aka pdns) Authoritative Server before 2.9.22.5 and 3.x before 3.0.1 allows remote attackers to cause a denial of service (packet loop) via a crafted UDP DNS response.

Vulnerable Configurations

Part Description Count
Application
Powerdns
2

Common Weakness Enumeration (CWE)

Nessus

  • NASL familyDNS
    NASL idPOWERDNS_3_0_1.NASL
    descriptionAccording to its self-reported version number, the version of the PowerDNS service listening on the remote host is prior to 2.9.22.5 or 3.0.1. It is, therefore, affected by a denial of service vulnerability due to improper handling of response packets. A remote attacker can exploit this, via a specially crafted packet, to tagger an infinite packet response loop, resulting in a denial of service condition. Note that Nessus has not attempted to exploit this issue but has instead relied only on the application
    last seen2020-06-01
    modified2020-06-02
    plugin id57573
    published2012-01-17
    reporterThis script is Copyright (C) 2012-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/57573
    titlePowerDNS Authoritative Server < 2.9.22.5 / 3.0.1 Response Packet Parsing DoS
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2012-0263.NASL
    descriptionThis update fixes : - Bug #772581 - PowerDNS DoS Vulnerability Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-03-17
    modified2012-01-19
    plugin id57590
    published2012-01-19
    reporterThis script is Copyright (C) 2012-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/57590
    titleFedora 16 : pdns-3.0.1-1.fc16 (2012-0263)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2012-1207.NASL
    descriptionUpstream released new version. Fixes crash introduced in 2.9.22.5 CVE-2012-0206 Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-03-17
    modified2012-02-13
    plugin id57901
    published2012-02-13
    reporterThis script is Copyright (C) 2012-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/57901
    titleFedora 15 : pdns-2.9.22.6-1.fc15 (2012-1207)
  • NASL familySuSE Local Security Checks
    NASL idOPENSUSE-2012-85.NASL
    descriptionspecially crafted request could lead to denial of service
    last seen2020-06-05
    modified2014-06-13
    plugin id74847
    published2014-06-13
    reporterThis script is Copyright (C) 2014-2020 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/74847
    titleopenSUSE Security Update : pdns (openSUSE-2012-85)
  • NASL familyFreeBSD Local Security Checks
    NASL idFREEBSD_PKG_3338F87C3D5F11E1A00A000C6EB41CF7.NASL
    descriptionThe PowerDNS Team reports : Using well crafted UDP packets, one or more PowerDNS servers could be made to enter a tight packet loop, causing temporary denial of service.
    last seen2020-06-01
    modified2020-06-02
    plugin id57529
    published2012-01-13
    reporterThis script is Copyright (C) 2012-2018 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/57529
    titleFreeBSD : PowerDNS -- Denial of Service Vulnerability (3338f87c-3d5f-11e1-a00a-000c6eb41cf7)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_11_4_PDNS-120203.NASL
    descriptionThis update of PowerDNS fixes a Denial of Service flaw which could be exploited by remote attackers via specially crafted DNS queries (CVE-2012-0206).
    last seen2020-06-05
    modified2014-06-13
    plugin id75992
    published2014-06-13
    reporterThis script is Copyright (C) 2014-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/75992
    titleopenSUSE Security Update : pdns (openSUSE-SU-2012:0200-1)
  • NASL familyGentoo Local Security Checks
    NASL idGENTOO_GLSA-201202-04.NASL
    descriptionThe remote host is affected by the vulnerability described in GLSA-201202-04 (PowerDNS: Denial of Service) A vulnerability has been found in PowerDNS which could cause a packet loop of DNS responses. Impact : A remote attacker could send specially crafted DNS response packets, possibly resulting in a Denial of Service condition. Workaround : PowerDNS users can set
    last seen2020-06-01
    modified2020-06-02
    plugin id58100
    published2012-02-23
    reporterThis script is Copyright (C) 2012-2018 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/58100
    titleGLSA-201202-04 : PowerDNS: Denial of Service
  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DSA-2385.NASL
    descriptionRay Morris discovered that the PowerDNS authoritative server responds to response packets. An attacker who can spoof the source address of IP packets can cause an endless packet loop between a PowerDNS authoritative server and another DNS server, leading to a denial of service.
    last seen2020-03-17
    modified2012-01-12
    plugin id57525
    published2012-01-12
    reporterThis script is Copyright (C) 2012-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/57525
    titleDebian DSA-2385-1 : pdns - packet loop