exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 10 of 10 RSS Feed

CVE-2016-1285

Status Candidate

Overview

named in ISC BIND 9.x before 9.9.8-P4 and 9.10.x before 9.10.3-P4 does not properly handle DNAME records when parsing fetch reply messages, which allows remote attackers to cause a denial of service (assertion failure and daemon exit) via a malformed packet to the rndc (aka control channel) interface, related to alist.c and sexpr.c.

Related Files

Gentoo Linux Security Advisory 201610-07
Posted Oct 12, 2016
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 201610-7 - Multiple vulnerabilities have been found in BIND, the worst of which could cause a Denial of Service condition. Versions less than 9.10.4_p3 are affected.

tags | advisory, denial of service, vulnerability
systems | linux, gentoo
advisories | CVE-2015-8704, CVE-2015-8705, CVE-2016-1285, CVE-2016-1286, CVE-2016-2088, CVE-2016-2775, CVE-2016-2776, CVE-2016-6170
SHA-256 | e885855abe35efd826edd88bcb9587d9a78382fa97b73448ceaaa1f7c7a9f114
HPE Security Bulletin HPSBUX03583 SSRT110084 1
Posted Apr 28, 2016
Authored by Hewlett Packard Enterprise | Site hpe.com

HPE Security Bulletin HPSBUX03583 SSRT110084 1 - Potential security vulnerabilities have been identified in the HP-UX BIND service running named. These vulnerabilities could be exploited remotely to create a Denial of Service (DoS). Revision 1 of this advisory.

tags | advisory, denial of service, vulnerability
systems | hpux
advisories | CVE-2016-1285, CVE-2016-1286
SHA-256 | a91427fd382a1816a0da8390e9635c1956206d8290d7b0c0dfd9a0ac6deecedf
Red Hat Security Advisory 2016-0601-01
Posted Apr 6, 2016
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2016-0601-01 - The Berkeley Internet Name Domain is an implementation of the Domain Name System protocols. BIND includes a DNS server ; a resolver library ; and tools for verifying that the DNS server is operating correctly. Security Fix: A denial of service flaw was found in the way BIND parsed signature records for DNAME records. By sending a specially crafted query, a remote attacker could use this flaw to cause named to crash.

tags | advisory, remote, denial of service, protocol
systems | linux, redhat
advisories | CVE-2016-1285, CVE-2016-1286
SHA-256 | 932038321dd0b89f4e08ede9ca33a95b9d44f53d2a5e3bb5d5f2bf80334fd5d7
Red Hat Security Advisory 2016-0562-01
Posted Mar 31, 2016
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2016-0562-01 - The Berkeley Internet Name Domain is an implementation of the Domain Name System protocols. BIND includes a DNS server ; a resolver library ; and tools for verifying that the DNS server is operating correctly. Security Fix: A denial of service flaw was found in the way BIND parsed signature records for DNAME records. By sending a specially crafted query, a remote attacker could use this flaw to cause named to crash.

tags | advisory, remote, denial of service, protocol
systems | linux, redhat
advisories | CVE-2016-1285, CVE-2016-1286
SHA-256 | 2655836bc2204fb265cc9f8b85879dfa1d2fdb3ec038d14c4e6cec8137c21321
Red Hat Security Advisory 2016-0459-01
Posted Mar 17, 2016
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2016-0459-01 - The Berkeley Internet Name Domain is an implementation of the Domain Name System protocols. BIND includes a DNS server ; a resolver library ; and tools for verifying that the DNS server is operating correctly. A denial of service flaw was found in the way BIND parsed signature records for DNAME records. By sending a specially crafted query, a remote attacker could use this flaw to cause named to crash. A denial of service flaw was found in the way BIND processed certain control channel input. A remote attacker able to send a malformed packet to the control channel could use this flaw to cause named to crash.

tags | advisory, remote, denial of service, protocol
systems | linux, redhat
advisories | CVE-2016-1285, CVE-2016-1286
SHA-256 | c8d23714786276b2fe2dcce3b2339022e139352436c1daf3d1ae117d012aaeac
Red Hat Security Advisory 2016-0458-01
Posted Mar 17, 2016
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2016-0458-01 - The Berkeley Internet Name Domain is an implementation of the Domain Name System protocols. BIND includes a DNS server ; a resolver library ; and tools for verifying that the DNS server is operating correctly. A denial of service flaw was found in the way BIND parsed signature records for DNAME records. By sending a specially crafted query, a remote attacker could use this flaw to cause named to crash. A denial of service flaw was found in the way BIND processed certain control channel input. A remote attacker able to send a malformed packet to the control channel could use this flaw to cause named to crash.

tags | advisory, remote, denial of service, protocol
systems | linux, redhat
advisories | CVE-2016-1285, CVE-2016-1286
SHA-256 | c1535ae831179ad2267763c4754162fe9c02da29df3b5731be3fc7e6a002c636
FreeBSD Security Advisory - FreeBSD-SA-16:13.bind
Posted Mar 14, 2016
Authored by ISC | Site security.freebsd.org

FreeBSD Security Advisory - Testing by ISC has uncovered a defect in control channel input handling which can cause named to exit due to an assertion failure in sexpr.c or alist.c when a malformed packet is sent to named's control channel (the interface which allows named to be controlled using the "rndc" server control utility). An error when parsing signature records for DNAME records having specific properties can lead to named exiting due to an assertion failure in resolver.c or db.c. A remote attacker can deliberately trigger the failed assertion if the DNS server accepts remote rndc commands regardless if authentication is configured. Note that this is not enabled by default. A remote attacker who can cause a server to make a query deliberately chosen to generate a response containing a signature record which would trigger a failed assertion and cause named to stop. Disabling DNSsec does not provide protection against this vulnerability.

tags | advisory, remote
systems | freebsd, bsd
advisories | CVE-2016-1285, CVE-2016-1286
SHA-256 | 511b0fffe4ca8e6584c5c8a182c7a5ff4bb7fa1f2086db6fc678849054b18a03
Slackware Security Advisory - bind Updates
Posted Mar 14, 2016
Authored by Slackware Security Team | Site slackware.com

Slackware Security Advisory - New bind packages are available for Slackware 13.0, 13.1, 13.37, 14.0, 14.1, and -current to fix security issues.

tags | advisory
systems | linux, slackware
advisories | CVE-2016-1285, CVE-2016-1286
SHA-256 | 920b54243f32323bb46c576548e2f5628a9c4e22d9d5d0472c12a727c5fa37b1
Debian Security Advisory 3511-1
Posted Mar 14, 2016
Authored by Debian | Site debian.org

Debian Linux Security Advisory 3511-1 - Two vulnerabilities have been discovered in ISC's BIND DNS server.

tags | advisory, vulnerability
systems | linux, debian
advisories | CVE-2016-1285, CVE-2016-1286
SHA-256 | 62b562b2ccae9b1718fb08eee7cec22d62de833cc25c2cf883b710f3badc0928
Ubuntu Security Notice USN-2925-1
Posted Mar 10, 2016
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 2925-1 - It was discovered that Bind incorrectly handled input received by the rndc control channel. A remote attacker could possibly use this issue to cause Bind to crash, resulting in a denial of service. It was discovered that Bind incorrectly parsed resource record signatures for DNAME resource records. A remote attacker could possibly use this issue to cause Bind to crash, resulting in a denial of service.

tags | advisory, remote, denial of service
systems | linux, ubuntu
advisories | CVE-2016-1285, CVE-2016-1286
SHA-256 | 3aa6a07f637cc432421b376bd31d190fe407fec57ba0f2b15c7c6dae8ebd44a6
Page 1 of 1
Back1Next

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    0 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close