Executive Summary

Summary
Title bind9 security update
Informations
Name DSA-3680 First vendor Publication 2016-09-27
Vendor Debian Last vendor Modification 2016-09-27
Severity (Vendor) N/A Revision 1

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:C)
Cvss Base Score 7.8 Attack Range Network
Cvss Impact Score 6.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Two vulnerabilities were reported in BIND, a DNS server.

CVE-2016-2775

The lwresd component in BIND (which is not enabled by default) could crash while processing an overlong request name. This could lead to a denial of service.

CVE-2016-2776

A crafted query could crash the BIND name server daemon, leading to a denial of service. All server roles (authoritative, recursive and forwarding) in default configurations are are affected.

For the stable distribution (jessie), these problems have been fixed in version 1:9.9.5.dfsg-9+deb8u7.

We recommend that you upgrade your bind9 packages.

Original Source

Url : http://www.debian.org/security/2016/dsa-3680

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-20 Improper Input Validation

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 567
Os 2
Os 2
Os 3
Os 2
Os 3
Os 2
Os 6
Os 2
Os 4
Os 4
Os 2

Snort® IPS/IDS

Date Description
2016-11-08 ISC BIND isc__buffer_add assertion failure denial of service attempt
RuleID : 40344 - Revision : 2 - Type : PROTOCOL-DNS

Nessus® Vulnerability Scanner

Date Description
2018-08-17 Name : The remote PhotonOS host is missing multiple security updates.
File : PhotonOS_PHSA-2017-0021.nasl - Type : ACT_GATHER_INFO
2017-08-24 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-2533.nasl - Type : ACT_GATHER_INFO
2017-08-03 Name : The remote AIX host has a version of bind installed that is affected by multi...
File : aix_bind_advisory13.nasl - Type : ACT_GATHER_INFO
2017-04-21 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2017-0066.nasl - Type : ACT_GATHER_INFO
2017-04-20 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-491.nasl - Type : ACT_GATHER_INFO
2017-04-13 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-1000-1.nasl - Type : ACT_GATHER_INFO
2017-04-13 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-0999-1.nasl - Type : ACT_GATHER_INFO
2017-04-13 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-0998-1.nasl - Type : ACT_GATHER_INFO
2017-02-27 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2016-1052.nasl - Type : ACT_GATHER_INFO
2016-12-20 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL18829561.nasl - Type : ACT_GATHER_INFO
2016-11-18 Name : The remote AIX host is missing a security patch.
File : aix_IV89830.nasl - Type : ACT_GATHER_INFO
2016-11-18 Name : The remote AIX host is missing a security patch.
File : aix_IV89828.nasl - Type : ACT_GATHER_INFO
2016-11-18 Name : The remote AIX host is missing a security patch.
File : aix_IV89829.nasl - Type : ACT_GATHER_INFO
2016-11-18 Name : The remote AIX host is missing a security patch.
File : aix_IV89831.nasl - Type : ACT_GATHER_INFO
2016-11-18 Name : The remote AIX host is missing a security patch.
File : aix_IV90056.nasl - Type : ACT_GATHER_INFO
2016-11-15 Name : The remote Fedora host is missing a security update.
File : fedora_2016-f6e4e66202.nasl - Type : ACT_GATHER_INFO
2016-11-15 Name : The remote Fedora host is missing a security update.
File : fedora_2016-76bd94ca9e.nasl - Type : ACT_GATHER_INFO
2016-10-26 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-2099.nasl - Type : ACT_GATHER_INFO
2016-10-25 Name : The remote Fedora host is missing a security update.
File : fedora_2016-cbef6c8619.nasl - Type : ACT_GATHER_INFO
2016-10-25 Name : The remote Fedora host is missing a security update.
File : fedora_2016-3af8b344f1.nasl - Type : ACT_GATHER_INFO
2016-10-12 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201610-07.nasl - Type : ACT_GATHER_INFO
2016-10-06 Name : The remote Fedora host is missing a security update.
File : fedora_2016-cca77daf70.nasl - Type : ACT_GATHER_INFO
2016-10-06 Name : The remote Fedora host is missing a security update.
File : fedora_2016-2d9825f7c1.nasl - Type : ACT_GATHER_INFO
2016-10-06 Name : The remote Debian host is missing a security update.
File : debian_DLA-645.nasl - Type : ACT_GATHER_INFO
2016-10-05 Name : The remote name server is affected by a denial of service vulnerability.
File : bind9_9104_p3.nasl - Type : ACT_GATHER_INFO
2016-09-29 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20160928_bind_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2016-09-29 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20160928_bind97_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2016-09-29 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2016-0137.nasl - Type : ACT_GATHER_INFO
2016-09-29 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2016-0136.nasl - Type : ACT_GATHER_INFO
2016-09-29 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2016-1945.nasl - Type : ACT_GATHER_INFO
2016-09-29 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2016-1944.nasl - Type : ACT_GATHER_INFO
2016-09-29 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2016-751.nasl - Type : ACT_GATHER_INFO
2016-09-28 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-1133.nasl - Type : ACT_GATHER_INFO
2016-09-28 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2016-271-01.nasl - Type : ACT_GATHER_INFO
2016-09-28 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2016-1944.nasl - Type : ACT_GATHER_INFO
2016-09-28 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2016-1945.nasl - Type : ACT_GATHER_INFO
2016-09-28 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3680.nasl - Type : ACT_GATHER_INFO
2016-09-28 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_c8d902b1855011e681e7d050996490d0.nasl - Type : ACT_GATHER_INFO
2016-09-28 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-1944.nasl - Type : ACT_GATHER_INFO
2016-09-28 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-1945.nasl - Type : ACT_GATHER_INFO
2016-09-28 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-2399-1.nasl - Type : ACT_GATHER_INFO
2016-09-28 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-2401-1.nasl - Type : ACT_GATHER_INFO
2016-09-28 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-2405-1.nasl - Type : ACT_GATHER_INFO
2016-09-28 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-3088-1.nasl - Type : ACT_GATHER_INFO
2016-09-16 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2016-745.nasl - Type : ACT_GATHER_INFO
2016-08-18 Name : The remote Fedora host is missing a security update.
File : fedora_2016-3fba74e7f5.nasl - Type : ACT_GATHER_INFO
2016-08-09 Name : The remote Fedora host is missing one or more security updates.
File : fedora_2016-2941b3264e.nasl - Type : ACT_GATHER_INFO
2016-08-08 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_7a31e0de5b6d11e6b334002590263bf5.nasl - Type : ACT_GATHER_INFO
2016-08-01 Name : The remote Fedora host is missing a security update.
File : fedora_2016-53f0c65f40.nasl - Type : ACT_GATHER_INFO
2016-08-01 Name : The remote Fedora host is missing a security update.
File : fedora_2016-007efacd1c.nasl - Type : ACT_GATHER_INFO
2016-07-25 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2016-204-01.nasl - Type : ACT_GATHER_INFO
2016-07-21 Name : The remote name server is affected by a denial of service vulnerability.
File : bind9_9104_p2.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
Date Informations
2016-11-01 09:26:51
  • Multiple Updates
2016-09-29 13:25:19
  • Multiple Updates
2016-09-27 21:21:30
  • First insertion