exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 6 of 6 RSS Feed

CVE-2016-2775

Status Candidate

Overview

ISC BIND 9.x before 9.9.9-P2, 9.10.x before 9.10.4-P2, and 9.11.x before 9.11.0b2, when lwresd or the named lwres option is enabled, allows remote attackers to cause a denial of service (daemon crash) via a long request that uses the lightweight resolver protocol.

Related Files

Ubuntu Security Notice USN-5747-1
Posted Nov 29, 2022
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 5747-1 - It was discovered that Bind incorrectly handled large query name when using lightweight resolver protocol. A remote attacker could use this issue to consume resources, leading to a denial of service. It was discovered that Bind incorrectly handled large zone data size received via AXFR response. A remote authenticated attacker could use this issue to consume resources, leading to a denial of service. This issue only affected Ubuntu 16.04 LTS.

tags | advisory, remote, denial of service, protocol
systems | linux, ubuntu
advisories | CVE-2016-2775, CVE-2016-6170
SHA-256 | e0fa90d43b033818a5541fa0052dd3b5c0b63540bf52851fc17c004941501d36
Red Hat Security Advisory 2017-2533-01
Posted Aug 24, 2017
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2017-2533-01 - The Berkeley Internet Name Domain is an implementation of the Domain Name System protocols. BIND includes a DNS server ; a resolver library ; and tools for verifying that the DNS server is operating correctly. Security Fix: It was found that the lightweight resolver protocol implementation in BIND could enter an infinite recursion and crash when asked to resolve a query name which, when combined with a search list entry, exceeds the maximum allowable length. A remote attacker could use this flaw to crash lwresd or named when using the "lwres" statement in named.conf.

tags | advisory, remote, protocol
systems | linux, redhat
advisories | CVE-2016-2775
SHA-256 | f67e3196c2b632817bfb8e448d9d3dd646f5092db83ded905469f711f1af5d8f
HPE Security Bulletin HPSBUX03664 SSRT110248 1
Posted Nov 4, 2016
Authored by Hewlett Packard Enterprise | Site hpe.com

HPE Security Bulletin HPSBUX03664 SSRT110248 1 - Potential security vulnerabilities have been identified in the HP-UX BIND service running named. These vulnerabilities could be exploited remotely to create a Denial of Service (DoS). Revision 1 of this advisory.

tags | advisory, denial of service, vulnerability
systems | hpux
advisories | CVE-2016-2775, CVE-2016-2776
SHA-256 | 8392ef8f305c64e4593fbb2199e3103ae32dcd3a29294e47dec33379b147a07a
Gentoo Linux Security Advisory 201610-07
Posted Oct 12, 2016
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 201610-7 - Multiple vulnerabilities have been found in BIND, the worst of which could cause a Denial of Service condition. Versions less than 9.10.4_p3 are affected.

tags | advisory, denial of service, vulnerability
systems | linux, gentoo
advisories | CVE-2015-8704, CVE-2015-8705, CVE-2016-1285, CVE-2016-1286, CVE-2016-2088, CVE-2016-2775, CVE-2016-2776, CVE-2016-6170
SHA-256 | e885855abe35efd826edd88bcb9587d9a78382fa97b73448ceaaa1f7c7a9f114
Debian Security Advisory 3680-1
Posted Sep 28, 2016
Authored by Debian | Site debian.org

Debian Linux Security Advisory 3680-1 - Two vulnerabilities were reported in BIND, a DNS server.

tags | advisory, vulnerability
systems | linux, debian
advisories | CVE-2016-2775, CVE-2016-2776
SHA-256 | 81652422716b58bfe6ea4eccd254e3a93df6d4a155e0256d07bd4585d1d2f875
Slackware Security Advisory - bind Updates
Posted Jul 22, 2016
Authored by Slackware Security Team | Site slackware.com

Slackware Security Advisory - New bind packages are available for Slackware 13.0, 13.1, 13.37, 14.0, 14.1, 14.2, and -current to fix a security issue.

tags | advisory
systems | linux, slackware
advisories | CVE-2016-2775
SHA-256 | c81fe238a093f581c2e3f1acbe9851b1639fab9e9c630bc83f68e883dc6980d8
Page 1 of 1
Back1Next

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    0 Files
  • 20
    Mar 20th
    0 Files
  • 21
    Mar 21st
    0 Files
  • 22
    Mar 22nd
    0 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    0 Files
  • 26
    Mar 26th
    0 Files
  • 27
    Mar 27th
    0 Files
  • 28
    Mar 28th
    0 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close