Executive Summary

Summary
Title pdns-recursor security update
Informations
Name DSA-4063 First vendor Publication 2017-12-11
Vendor Debian Last vendor Modification 2017-12-11
Severity (Vendor) N/A Revision 1

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:P)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Toshifumi Sakaguchi discovered that PowerDNS Recursor, a high-performance resolving name server was susceptible to denial of service via a crafted CNAME answer.

The oldstable distribution (jessie) is not affected.

For the stable distribution (stretch), this problem has been fixed in version 4.0.4-1+deb9u3.

We recommend that you upgrade your pdns-recursor packages.

For the detailed security status of pdns-recursor please refer to its security tracker page at: https://security-tracker.debian.org/tracker/pdns-recursor

Original Source

Url : http://www.debian.org/security/2017/dsa-4063

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-476 NULL Pointer Dereference

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 28
Os 2

Nessus® Vulnerability Scanner

Date Description
2018-06-14 Name : The remote Fedora host is missing a security update.
File : fedora_2018-76c82b393e.nasl - Type : ACT_GATHER_INFO
2017-12-12 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-4063.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
3
Date Informations
2018-09-25 00:22:14
  • Multiple Updates
2018-07-29 09:21:23
  • Multiple Updates
2017-12-13 13:23:52
  • Multiple Updates
2017-12-12 00:20:55
  • First insertion