Executive Summary

Informations
Name CVE-2016-8864 First vendor Publication 2016-11-02
Vendor Cve Last vendor Modification 2020-08-17

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Overall CVSS Score 7.5
Base Score 7.5 Environmental Score 7.5
impact SubScore 3.6 Temporal Score 7.5
Exploitabality Sub Score 3.9
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact None
Integrity Impact None Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:P)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

named in ISC BIND 9.x before 9.9.9-P4, 9.10.x before 9.10.4-P4, and 9.11.x before 9.11.0-P1 allows remote attackers to cause a denial of service (assertion failure and daemon exit) via a DNAME record in the answer section of a response to a recursive query, related to db.c and resolver.c.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-8864

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-617 Reachable Assertion

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 562
Application 1
Application 1
Application 1
Os 1
Os 3
Os 7
Os 3
Os 9
Os 6
Os 3

Snort® IPS/IDS

Date Description
2019-12-05 ISC BIND DHCP client DNAME resource record parsing denial of service attempt
RuleID : 52078 - Revision : 1 - Type : SERVER-OTHER

Nessus® Vulnerability Scanner

Date Description
2017-08-03 Name : The remote AIX host has a version of bind installed that is affected by multi...
File : aix_bind_advisory14.nasl - Type : ACT_GATHER_INFO
2017-06-29 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-1583.nasl - Type : ACT_GATHER_INFO
2017-05-10 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2017-0100.nasl - Type : ACT_GATHER_INFO
2017-05-01 Name : The remote EulerOS host is missing a security update.
File : EulerOS_SA-2016-1079.nasl - Type : ACT_GATHER_INFO
2017-04-21 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2017-0066.nasl - Type : ACT_GATHER_INFO
2017-03-06 Name : The remote Fedora host is missing a security update.
File : fedora_2017-d0c9bf9508.nasl - Type : ACT_GATHER_INFO
2017-03-06 Name : The remote Fedora host is missing a security update.
File : fedora_2017-96b7f4f53e.nasl - Type : ACT_GATHER_INFO
2017-02-27 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3795.nasl - Type : ACT_GATHER_INFO
2017-02-15 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL35322517.nasl - Type : ACT_GATHER_INFO
2017-01-18 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2017-0034.nasl - Type : ACT_GATHER_INFO
2017-01-18 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2017-0033.nasl - Type : ACT_GATHER_INFO
2017-01-12 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201701-26.nasl - Type : ACT_GATHER_INFO
2016-12-28 Name : The remote AIX host is missing a security patch.
File : aix_IV91257.nasl - Type : ACT_GATHER_INFO
2016-12-28 Name : The remote AIX host is missing a security patch.
File : aix_IV91253.nasl - Type : ACT_GATHER_INFO
2016-12-28 Name : The remote AIX host is missing a security patch.
File : aix_IV91256.nasl - Type : ACT_GATHER_INFO
2016-12-16 Name : The remote AIX host is missing a security patch.
File : aix_IV91255.nasl - Type : ACT_GATHER_INFO
2016-12-16 Name : The remote AIX host is missing a security patch.
File : aix_IV91254.nasl - Type : ACT_GATHER_INFO
2016-12-16 Name : The remote AIX host is missing a security patch.
File : aix_IV91214.nasl - Type : ACT_GATHER_INFO
2016-12-15 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20161103_bind_on_SL7_x.nasl - Type : ACT_GATHER_INFO
2016-12-06 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-2871.nasl - Type : ACT_GATHER_INFO
2016-11-29 Name : The remote Fedora host is missing a security update.
File : fedora_2016-605fd98c32.nasl - Type : ACT_GATHER_INFO
2016-11-28 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2016-2615.nasl - Type : ACT_GATHER_INFO
2016-11-25 Name : The remote Fedora host is missing a security update.
File : fedora_2016-8e39076950.nasl - Type : ACT_GATHER_INFO
2016-11-21 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2016-768.nasl - Type : ACT_GATHER_INFO
2016-11-21 Name : The remote Fedora host is missing a security update.
File : fedora_2016-567a5591e4.nasl - Type : ACT_GATHER_INFO
2016-11-21 Name : The remote Fedora host is missing a security update.
File : fedora_2016-46137973ba.nasl - Type : ACT_GATHER_INFO
2016-11-17 Name : The remote Fedora host is missing a security update.
File : fedora_2016-9417b4c1dc.nasl - Type : ACT_GATHER_INFO
2016-11-14 Name : The remote Fedora host is missing a security update.
File : fedora_2016-e38196b52a.nasl - Type : ACT_GATHER_INFO
2016-11-11 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2016-2615.nasl - Type : ACT_GATHER_INFO
2016-11-08 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-1273.nasl - Type : ACT_GATHER_INFO
2016-11-08 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-1272.nasl - Type : ACT_GATHER_INFO
2016-11-07 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-2615.nasl - Type : ACT_GATHER_INFO
2016-11-04 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20161102_bind97_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2016-11-04 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2016-308-02.nasl - Type : ACT_GATHER_INFO
2016-11-04 Name : The remote name server is affected by a denial of service vulnerability.
File : bind9_CVE-2016-8864.nasl - Type : ACT_GATHER_INFO
2016-11-04 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20161102_bind_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2016-11-03 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2016-2141.nasl - Type : ACT_GATHER_INFO
2016-11-03 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2016-2142.nasl - Type : ACT_GATHER_INFO
2016-11-03 Name : The remote Debian host is missing a security update.
File : debian_DLA-696.nasl - Type : ACT_GATHER_INFO
2016-11-03 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3703.nasl - Type : ACT_GATHER_INFO
2016-11-03 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_0b8d01a4a0d211e69ca2d050996490d0.nasl - Type : ACT_GATHER_INFO
2016-11-03 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2016-2141.nasl - Type : ACT_GATHER_INFO
2016-11-03 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2016-2142.nasl - Type : ACT_GATHER_INFO
2016-11-03 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2016-0152.nasl - Type : ACT_GATHER_INFO
2016-11-03 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2016-0153.nasl - Type : ACT_GATHER_INFO
2016-11-03 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-2141.nasl - Type : ACT_GATHER_INFO
2016-11-03 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-2142.nasl - Type : ACT_GATHER_INFO
2016-11-03 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-2696-1.nasl - Type : ACT_GATHER_INFO
2016-11-03 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-2697-1.nasl - Type : ACT_GATHER_INFO
2016-11-03 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-2706-1.nasl - Type : ACT_GATHER_INFO
2016-11-02 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-3119-1.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/94067
CONFIRM https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_n...
https://kb.isc.org/article/AA-01434
https://kb.isc.org/article/AA-01435
https://kb.isc.org/article/AA-01436
https://kb.isc.org/article/AA-01437
https://kb.isc.org/article/AA-01438
https://security.netapp.com/advisory/ntap-20180926-0005/
DEBIAN http://www.debian.org/security/2016/dsa-3703
FREEBSD https://security.FreeBSD.org/advisories/FreeBSD-SA-16:34.bind.asc
GENTOO https://security.gentoo.org/glsa/201701-26
REDHAT http://rhn.redhat.com/errata/RHSA-2016-2141.html
http://rhn.redhat.com/errata/RHSA-2016-2142.html
http://rhn.redhat.com/errata/RHSA-2016-2615.html
http://rhn.redhat.com/errata/RHSA-2016-2871.html
https://access.redhat.com/errata/RHSA-2017:1583
SECTRACK http://www.securitytracker.com/id/1037156

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
Date Informations
2024-02-02 01:42:11
  • Multiple Updates
2024-02-01 12:11:51
  • Multiple Updates
2023-12-01 01:37:01
  • Multiple Updates
2023-09-05 12:40:16
  • Multiple Updates
2023-09-05 01:11:36
  • Multiple Updates
2023-09-02 12:40:01
  • Multiple Updates
2023-09-02 01:11:51
  • Multiple Updates
2023-08-12 12:43:26
  • Multiple Updates
2023-08-12 01:11:21
  • Multiple Updates
2023-08-11 12:38:10
  • Multiple Updates
2023-08-11 01:11:40
  • Multiple Updates
2023-08-06 12:36:54
  • Multiple Updates
2023-08-06 01:11:20
  • Multiple Updates
2023-08-04 12:37:04
  • Multiple Updates
2023-08-04 01:11:24
  • Multiple Updates
2023-07-14 12:37:06
  • Multiple Updates
2023-07-14 01:11:23
  • Multiple Updates
2023-03-29 01:38:53
  • Multiple Updates
2023-03-28 12:11:42
  • Multiple Updates
2022-10-11 12:33:08
  • Multiple Updates
2022-10-11 01:11:21
  • Multiple Updates
2022-03-30 01:26:40
  • Multiple Updates
2021-05-08 12:20:54
  • Multiple Updates
2021-05-05 01:23:34
  • Multiple Updates
2021-05-04 12:55:01
  • Multiple Updates
2021-04-22 02:07:22
  • Multiple Updates
2020-12-10 12:17:13
  • Multiple Updates
2020-12-10 01:17:28
  • Multiple Updates
2020-09-03 01:17:11
  • Multiple Updates
2020-05-23 00:53:37
  • Multiple Updates
2018-09-27 17:19:27
  • Multiple Updates
2018-01-05 09:23:57
  • Multiple Updates
2017-11-21 09:22:03
  • Multiple Updates
2017-09-22 13:24:45
  • Multiple Updates
2017-08-04 13:25:03
  • Multiple Updates
2017-07-29 12:05:28
  • Multiple Updates
2017-06-30 13:24:09
  • Multiple Updates
2017-05-11 13:22:40
  • Multiple Updates
2017-05-09 09:24:11
  • Multiple Updates
2017-05-02 13:24:37
  • Multiple Updates
2017-04-22 13:25:52
  • Multiple Updates
2017-03-07 13:24:56
  • Multiple Updates
2017-02-28 13:25:27
  • Multiple Updates
2017-02-16 13:26:12
  • Multiple Updates
2017-01-19 13:25:05
  • Multiple Updates
2017-01-18 09:28:28
  • Multiple Updates
2017-01-13 13:24:47
  • Multiple Updates
2017-01-07 09:25:59
  • Multiple Updates
2017-01-03 09:23:20
  • Multiple Updates
2016-12-31 09:24:36
  • Multiple Updates
2016-12-29 13:20:14
  • Multiple Updates
2016-12-17 13:23:50
  • Multiple Updates
2016-12-16 13:24:42
  • Multiple Updates
2016-12-07 13:25:37
  • Multiple Updates
2016-11-30 13:24:30
  • Multiple Updates
2016-11-30 00:22:09
  • Multiple Updates
2016-11-29 13:23:41
  • Multiple Updates
2016-11-29 00:26:40
  • Multiple Updates
2016-11-22 13:25:14
  • Multiple Updates
2016-11-18 13:25:41
  • Multiple Updates
2016-11-15 13:25:42
  • Multiple Updates
2016-11-12 13:25:32
  • Multiple Updates
2016-11-09 13:25:43
  • Multiple Updates
2016-11-08 13:26:35
  • Multiple Updates
2016-11-05 13:24:39
  • Multiple Updates
2016-11-04 13:25:43
  • Multiple Updates
2016-11-03 21:25:00
  • Multiple Updates
2016-11-03 13:24:29
  • Multiple Updates
2016-11-02 21:25:51
  • First insertion