Lucene search

K
debianDebianDEBIAN:DSA-3511-1:0491F
HistoryMar 09, 2016 - 8:33 p.m.

[SECURITY] [DSA 3511-1] bind9 security update

2016-03-0920:33:07
lists.debian.org
8

8.6 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

0.623 Medium

EPSS

Percentile

97.8%


Debian Security Advisory DSA-3511-1 [email protected]
https://www.debian.org/security/ Michael Gilbert
March 09, 2016 https://www.debian.org/security/faq


Package : bind9
CVE ID : CVE-2016-1285 CVE-2016-1286

Two vulnerabilites have been discovered in ISC's BIND DNS server.

CVE-2016-1285

A maliciously crafted rdnc, a way to remotely administer a BIND server,
operation can cause named to crash, resulting in denial of service.

CVE-2016-1286

An error parsing DNAME resource records can cause named to crash,
resulting in denial of service.

For the oldstable distribution (wheezy), these problems have been fixed
in version 9.8.4.dfsg.P1-6+nmu2+deb7u10.

For the stable distribution (jessie), these problems have been fixed in
version 9.9.5.dfsg-9+deb8u6.

For the testing (stretch) and unstable (sid) distributions, these
problems will be fixed soon.

We recommend that you upgrade your bind9 packages.

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://www.debian.org/security/

Mailing list: [email protected]

8.6 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

0.623 Medium

EPSS

Percentile

97.8%