CVE-2016-7072 - log back

CVE-2016-7072 created at 25 Sep 2019 19:31:40
Severity
+ Medium
Remote
+ Remote
Type
+ Denial of service
Description
+ An issue has been found in PowerDNS Authoritative Server allowing a remote, unauthenticated attacker to cause a denial of service by opening a large number of TCP connections to the web server. If the web server runs out of file descriptors, it triggers an exception and terminates the whole PowerDNS process. While it's more complicated for an unauthorized attacker to make the web server run out of file descriptors since its connection will be closed just after being accepted, it might still be possible.
References
+ http://seclists.org/oss-sec/2017/q1/97
+ https://doc.powerdns.com/md/security/powerdns-advisory-2016-03/
Notes
+ PowerDNS Authoritative Server up to and including 3.4.10 and 4.0.1 are affected.