Executive Summary

Informations
Name CVE-2016-6170 First vendor Publication 2016-07-06
Vendor Cve Last vendor Modification 2020-08-25

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
Overall CVSS Score 6.5
Base Score 6.5 Environmental Score 6.5
impact SubScore 3.6 Temporal Score 6.5
Exploitabality Sub Score 2.8
 
Attack Vector Network Attack Complexity Low
Privileges Required Low User Interaction None
Scope Unchanged Confidentiality Impact None
Integrity Impact None Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:S/C:N/I:N/A:P)
Cvss Base Score 4 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 8 Authentication Requires single instance
Calculate full CVSS 2.0 Vectors scores

Detail

ISC BIND through 9.9.9-P1, 9.10.x through 9.10.4-P1, and 9.11.x through 9.11.0b1 allows primary DNS servers to cause a denial of service (secondary DNS server crash) via a large AXFR response, and possibly allows IXFR servers to cause a denial of service (IXFR client crash) via a large IXFR response and allows remote authenticated users to cause a denial of service (primary DNS server crash) via a large UPDATE message.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-6170

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-20 Improper Input Validation

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 554
Os 3

Nessus® Vulnerability Scanner

Date Description
2018-02-08 Name : The remote name server is affected by a memory exhaustion vulnerability
File : bind9_9110_b2.nasl - Type : ACT_GATHER_INFO
2017-04-20 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-491.nasl - Type : ACT_GATHER_INFO
2017-04-13 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-0998-1.nasl - Type : ACT_GATHER_INFO
2017-04-13 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-0999-1.nasl - Type : ACT_GATHER_INFO
2017-04-13 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-1000-1.nasl - Type : ACT_GATHER_INFO
2016-11-25 Name : The remote Fedora host is missing a security update.
File : fedora_2016-8e39076950.nasl - Type : ACT_GATHER_INFO
2016-11-21 Name : The remote Fedora host is missing a security update.
File : fedora_2016-567a5591e4.nasl - Type : ACT_GATHER_INFO
2016-11-17 Name : The remote Fedora host is missing a security update.
File : fedora_2016-9417b4c1dc.nasl - Type : ACT_GATHER_INFO
2016-10-12 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201610-07.nasl - Type : ACT_GATHER_INFO
2016-08-10 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_7d08e6085e9511e6b334002590263bf5.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/91611
CONFIRM https://bugzilla.redhat.com/show_bug.cgi?id=1353563
https://kb.isc.org/article/AA-01390
https://kb.isc.org/article/AA-01390/169/CVE-2016-6170
GENTOO https://security.gentoo.org/glsa/201610-07
MISC https://github.com/sischkg/xfer-limit/blob/master/README.md
MLIST http://www.openwall.com/lists/oss-security/2016/07/06/3
https://lists.dns-oarc.net/pipermail/dns-operations/2016-July/015058.html
https://lists.dns-oarc.net/pipermail/dns-operations/2016-July/015073.html
https://lists.dns-oarc.net/pipermail/dns-operations/2016-July/015075.html
SECTRACK http://www.securitytracker.com/id/1036241

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
Date Informations
2024-02-02 01:40:37
  • Multiple Updates
2024-02-01 12:11:30
  • Multiple Updates
2023-12-01 01:35:37
  • Multiple Updates
2023-09-05 12:38:41
  • Multiple Updates
2023-09-05 01:11:16
  • Multiple Updates
2023-09-02 12:38:31
  • Multiple Updates
2023-09-02 01:11:31
  • Multiple Updates
2023-08-12 12:41:51
  • Multiple Updates
2023-08-12 01:11:00
  • Multiple Updates
2023-08-11 12:36:42
  • Multiple Updates
2023-08-11 01:11:18
  • Multiple Updates
2023-08-06 12:35:28
  • Multiple Updates
2023-08-06 01:10:59
  • Multiple Updates
2023-08-04 12:35:37
  • Multiple Updates
2023-08-04 01:11:03
  • Multiple Updates
2023-07-14 12:35:39
  • Multiple Updates
2023-07-14 01:11:02
  • Multiple Updates
2023-03-29 01:37:25
  • Multiple Updates
2023-03-28 12:11:21
  • Multiple Updates
2022-10-11 12:31:53
  • Multiple Updates
2022-10-11 01:11:01
  • Multiple Updates
2022-03-30 01:25:42
  • Multiple Updates
2021-05-08 12:20:10
  • Multiple Updates
2021-05-05 01:23:02
  • Multiple Updates
2021-05-04 12:53:37
  • Multiple Updates
2021-04-22 02:06:19
  • Multiple Updates
2020-12-10 12:16:37
  • Multiple Updates
2020-12-10 01:16:52
  • Multiple Updates
2020-09-02 21:23:09
  • Multiple Updates
2020-09-02 17:23:00
  • Multiple Updates
2020-05-23 00:52:29
  • Multiple Updates
2017-07-01 09:23:42
  • Multiple Updates
2017-04-21 13:24:29
  • Multiple Updates
2017-04-14 13:22:13
  • Multiple Updates
2016-11-29 13:23:41
  • Multiple Updates
2016-11-29 00:26:31
  • Multiple Updates
2016-11-22 13:25:14
  • Multiple Updates
2016-11-18 13:25:41
  • Multiple Updates
2016-10-13 13:25:06
  • Multiple Updates
2016-08-11 13:26:57
  • Multiple Updates
2016-07-12 21:30:14
  • Multiple Updates
2016-07-12 09:24:22
  • Multiple Updates
2016-07-10 09:23:53
  • Multiple Updates
2016-07-08 21:24:19
  • Multiple Updates
2016-07-06 21:25:42
  • First insertion