Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2016-2120 First vendor Publication 2018-11-01
Vendor Cve Last vendor Modification 2019-10-09

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
Overall CVSS Score 6.5
Base Score 6.5 Environmental Score 6.5
impact SubScore 3.6 Temporal Score 6.5
Exploitabality Sub Score 2.8
 
Attack Vector Network Attack Complexity Low
Privileges Required Low User Interaction None
Scope Unchanged Confidentiality Impact None
Integrity Impact None Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:S/C:N/I:N/A:P)
Cvss Base Score 4 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 8 Authentication Requires single instance
Calculate full CVSS 2.0 Vectors scores

Detail

An issue has been found in PowerDNS Authoritative Server versions up to and including 3.4.10, 4.0.1 allowing an authorized user to crash the server by inserting a specially crafted record in a zone under their control then sending a DNS query for that record. The issue is due to an integer overflow when checking if the content of the record matches the expected size, allowing an attacker to cause a read past the buffer boundary.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2120

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-190 Integer Overflow or Wraparound (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 13
Os 1

Nessus® Vulnerability Scanner

Date Description
2017-01-31 Name : The remote Fedora host is missing a security update.
File : fedora_2017-bb0b9ddf27.nasl - Type : ACT_GATHER_INFO
2017-01-30 Name : The remote Fedora host is missing a security update.
File : fedora_2017-cbd5501d31.nasl - Type : ACT_GATHER_INFO
2017-01-26 Name : The remote Debian host is missing a security update.
File : debian_DLA-798.nasl - Type : ACT_GATHER_INFO
2017-01-25 Name : The remote Fedora host is missing a security update.
File : fedora_2017-8308bc2a6e.nasl - Type : ACT_GATHER_INFO
2017-01-25 Name : The remote Fedora host is missing a security update.
File : fedora_2017-c1ae4335e5.nasl - Type : ACT_GATHER_INFO
2017-01-19 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_e3200958dd6c11e6ae1b002590263bf5.nasl - Type : ACT_GATHER_INFO
2017-01-18 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-112.nasl - Type : ACT_GATHER_INFO
2017-01-16 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3764.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
CONFIRM https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2016-2120
DEBIAN https://www.debian.org/security/2017/dsa-3764

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
Date Informations
2021-05-05 01:21:56
  • Multiple Updates
2021-05-04 12:49:54
  • Multiple Updates
2021-04-22 02:01:04
  • Multiple Updates
2020-05-23 01:59:06
  • Multiple Updates
2020-05-23 00:50:14
  • Multiple Updates
2019-10-10 05:19:33
  • Multiple Updates
2019-09-21 12:03:32
  • Multiple Updates
2019-01-29 17:19:09
  • Multiple Updates
2018-11-02 13:20:48
  • Multiple Updates
2018-11-01 17:19:26
  • First insertion