Executive Summary

Informations
Name CVE-2016-2775 First vendor Publication 2016-07-19
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H
Overall CVSS Score 5.9
Base Score 5.9 Environmental Score 5.9
impact SubScore 3.6 Temporal Score 5.9
Exploitabality Sub Score 2.2
 
Attack Vector Network Attack Complexity High
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact None
Integrity Impact None Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:N/I:N/A:P)
Cvss Base Score 4.3 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

ISC BIND 9.x before 9.9.9-P2, 9.10.x before 9.10.4-P2, and 9.11.x before 9.11.0b2, when lwresd or the named lwres option is enabled, allows remote attackers to cause a denial of service (daemon crash) via a long request that uses the lightweight resolver protocol.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2775

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-20 Improper Input Validation

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 558
Os 2
Os 1
Os 2
Os 6
Os 2
Os 4
Os 4
Os 2

Nessus® Vulnerability Scanner

Date Description
2017-08-24 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-2533.nasl - Type : ACT_GATHER_INFO
2017-08-03 Name : The remote AIX host has a version of bind installed that is affected by multi...
File : aix_bind_advisory13.nasl - Type : ACT_GATHER_INFO
2017-04-20 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-491.nasl - Type : ACT_GATHER_INFO
2017-04-13 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-1000-1.nasl - Type : ACT_GATHER_INFO
2017-04-13 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-0999-1.nasl - Type : ACT_GATHER_INFO
2017-04-13 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-0998-1.nasl - Type : ACT_GATHER_INFO
2017-02-27 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2016-1052.nasl - Type : ACT_GATHER_INFO
2016-11-18 Name : The remote AIX host is missing a security patch.
File : aix_IV89828.nasl - Type : ACT_GATHER_INFO
2016-11-18 Name : The remote AIX host is missing a security patch.
File : aix_IV90056.nasl - Type : ACT_GATHER_INFO
2016-11-18 Name : The remote AIX host is missing a security patch.
File : aix_IV89831.nasl - Type : ACT_GATHER_INFO
2016-11-18 Name : The remote AIX host is missing a security patch.
File : aix_IV89830.nasl - Type : ACT_GATHER_INFO
2016-11-18 Name : The remote AIX host is missing a security patch.
File : aix_IV89829.nasl - Type : ACT_GATHER_INFO
2016-10-12 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201610-07.nasl - Type : ACT_GATHER_INFO
2016-10-06 Name : The remote Debian host is missing a security update.
File : debian_DLA-645.nasl - Type : ACT_GATHER_INFO
2016-09-28 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3680.nasl - Type : ACT_GATHER_INFO
2016-09-16 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2016-745.nasl - Type : ACT_GATHER_INFO
2016-08-18 Name : The remote Fedora host is missing a security update.
File : fedora_2016-3fba74e7f5.nasl - Type : ACT_GATHER_INFO
2016-08-09 Name : The remote Fedora host is missing one or more security updates.
File : fedora_2016-2941b3264e.nasl - Type : ACT_GATHER_INFO
2016-08-08 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_7a31e0de5b6d11e6b334002590263bf5.nasl - Type : ACT_GATHER_INFO
2016-08-01 Name : The remote Fedora host is missing a security update.
File : fedora_2016-53f0c65f40.nasl - Type : ACT_GATHER_INFO
2016-08-01 Name : The remote Fedora host is missing a security update.
File : fedora_2016-007efacd1c.nasl - Type : ACT_GATHER_INFO
2016-07-25 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2016-204-01.nasl - Type : ACT_GATHER_INFO
2016-07-21 Name : The remote name server is affected by a denial of service vulnerability.
File : bind9_9104_p2.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedora...
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedora...
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedora...
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedora...
Source Url
BID http://www.securityfocus.com/bid/92037
CONFIRM https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_n...
https://kb.isc.org/article/AA-01393/74/CVE-2016-2775
https://kb.isc.org/article/AA-01435
https://kb.isc.org/article/AA-01436
https://kb.isc.org/article/AA-01438
https://security.netapp.com/advisory/ntap-20160722-0002/
GENTOO https://security.gentoo.org/glsa/201610-07
REDHAT https://access.redhat.com/errata/RHBA-2017:0651
https://access.redhat.com/errata/RHBA-2017:1767
https://access.redhat.com/errata/RHSA-2017:2533
SECTRACK http://www.securitytracker.com/id/1036360

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
Date Informations
2024-02-02 01:38:22
  • Multiple Updates
2024-02-01 12:10:51
  • Multiple Updates
2023-12-01 01:33:38
  • Multiple Updates
2023-11-07 21:43:48
  • Multiple Updates
2023-09-05 12:36:30
  • Multiple Updates
2023-09-05 01:10:38
  • Multiple Updates
2023-09-02 12:36:21
  • Multiple Updates
2023-09-02 01:10:53
  • Multiple Updates
2023-08-12 12:39:31
  • Multiple Updates
2023-08-12 01:10:20
  • Multiple Updates
2023-08-11 12:34:33
  • Multiple Updates
2023-08-11 01:10:37
  • Multiple Updates
2023-08-06 12:33:24
  • Multiple Updates
2023-08-06 01:10:20
  • Multiple Updates
2023-08-04 12:33:32
  • Multiple Updates
2023-08-04 01:10:23
  • Multiple Updates
2023-07-14 12:33:33
  • Multiple Updates
2023-07-14 01:10:21
  • Multiple Updates
2023-03-29 01:35:20
  • Multiple Updates
2023-03-28 12:10:41
  • Multiple Updates
2022-10-11 12:30:01
  • Multiple Updates
2022-10-11 01:10:25
  • Multiple Updates
2022-03-30 01:24:17
  • Multiple Updates
2021-05-08 12:19:02
  • Multiple Updates
2021-05-05 01:21:57
  • Multiple Updates
2021-05-04 12:49:58
  • Multiple Updates
2021-04-22 02:01:16
  • Multiple Updates
2020-12-10 12:15:41
  • Multiple Updates
2020-12-10 01:15:53
  • Multiple Updates
2020-09-02 21:23:09
  • Multiple Updates
2020-09-02 17:22:59
  • Multiple Updates
2020-05-23 00:50:26
  • Multiple Updates
2018-01-05 09:23:38
  • Multiple Updates
2017-11-10 09:23:02
  • Multiple Updates
2017-09-01 09:24:45
  • Multiple Updates
2017-08-25 13:24:57
  • Multiple Updates
2017-08-04 13:25:03
  • Multiple Updates
2017-07-01 09:23:24
  • Multiple Updates
2017-04-21 13:24:29
  • Multiple Updates
2017-04-14 13:22:13
  • Multiple Updates
2017-02-28 13:25:27
  • Multiple Updates
2017-01-03 09:23:20
  • Multiple Updates
2016-12-31 09:24:35
  • Multiple Updates
2016-11-29 00:26:04
  • Multiple Updates
2016-11-19 13:24:34
  • Multiple Updates
2016-11-02 21:25:50
  • Multiple Updates
2016-11-01 09:25:24
  • Multiple Updates
2016-10-13 13:25:06
  • Multiple Updates
2016-10-07 13:23:41
  • Multiple Updates
2016-09-29 13:25:19
  • Multiple Updates
2016-09-17 13:26:12
  • Multiple Updates
2016-08-19 13:25:15
  • Multiple Updates
2016-08-10 13:25:32
  • Multiple Updates
2016-08-09 13:23:26
  • Multiple Updates
2016-08-02 13:21:17
  • Multiple Updates
2016-07-26 13:25:55
  • Multiple Updates
2016-07-22 13:38:25
  • Multiple Updates
2016-07-21 01:00:29
  • Multiple Updates
2016-07-20 12:01:15
  • First insertion