Executive Summary

Informations
Name CVE-2008-5277 First vendor Publication 2008-12-08
Vendor Cve Last vendor Modification 2017-08-08

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:N/I:N/A:P)
Cvss Base Score 4.3 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

PowerDNS before 2.9.21.2 allows remote attackers to cause a denial of service (daemon crash) via a CH HINFO query.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-5277

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-16 Configuration

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 43

OpenVAS Exploits

Date Description
2008-12-23 Name : Gentoo Security Advisory GLSA 200812-19 (pdns)
File : nvt/glsa_200812_19.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
50458 PowerDNS CH HINFO Query Handling DoS

Nessus® Vulnerability Scanner

Date Description
2009-07-21 Name : The remote openSUSE host is missing a security update.
File : suse_11_0_pdns-081202.nasl - Type : ACT_GATHER_INFO
2009-01-15 Name : The remote name server is affected by a denial of service vulnerability.
File : powerdns_ch_hinfo.nasl - Type : ACT_GATHER_INFO
2008-12-21 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200812-19.nasl - Type : ACT_GATHER_INFO
2008-12-03 Name : The remote openSUSE host is missing a security update.
File : suse_pdns-5836.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/32627
CONFIRM http://doc.powerdns.com/powerdns-advisory-2008-03.html
GENTOO http://security.gentoo.org/glsa/glsa-200812-19.xml
SECTRACK http://securitytracker.com/id?1021304
SECUNIA http://secunia.com/advisories/32979
http://secunia.com/advisories/33264
SUSE http://lists.opensuse.org/opensuse-security-announce/2008-12/msg00002.html
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/47076

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
Date Informations
2021-05-04 12:08:25
  • Multiple Updates
2021-04-22 01:08:46
  • Multiple Updates
2020-05-23 00:22:38
  • Multiple Updates
2017-08-08 09:24:32
  • Multiple Updates
2016-04-26 18:04:21
  • Multiple Updates
2014-02-17 10:47:25
  • Multiple Updates
2013-05-11 00:31:23
  • Multiple Updates