ID BIND9_CVE-2016-1286.NASL Type nessus Reporter This script is Copyright (C) 2016-2019 and is owned by Tenable, Inc. or an Affiliate thereof. Modified 2021-01-02T00:00:00
Description
According to its self-reported version number, the instance of ISC
BIND running on the remote name server is affected by multiple denial
of service vulnerabilities :
A denial of service vulnerability exists in files
resolver.c and db.c when handling DNAME resource
signatures. An unauthenticated, remote attacker can
exploit this, via a crafted query that generates a
response containing a signature record, to cause an
assertion failure and daemon exit. (CVE-2016-1286)
A denial of service vulnerability exists in resolver.c
when DNS cookies are enabled. An unauthenticated, remote
attacker can exploit this, via a malformed cookie with
more than one cookie option, to cause an INSIST
assertion failure and daemon exit. (CVE-2016-2088)
Note that Nessus has not tested for these issues but has instead
relied only on the application's self-reported version number.
#
# (C) Tenable Network Security, Inc.
#
include("compat.inc");
if (description)
{
script_id(89999);
script_version("1.13");
script_cvs_date("Date: 2019/11/20");
script_cve_id("CVE-2016-1286", "CVE-2016-2088");
script_name(english:"ISC BIND 9 Multiple DoS");
script_summary(english:"Checks the version of BIND.");
script_set_attribute(attribute:"synopsis", value:
"The remote name server is affected by multiple denial of service
vulnerabilities.");
script_set_attribute(attribute:"description", value:
"According to its self-reported version number, the instance of ISC
BIND running on the remote name server is affected by multiple denial
of service vulnerabilities :
- A denial of service vulnerability exists in files
resolver.c and db.c when handling DNAME resource
signatures. An unauthenticated, remote attacker can
exploit this, via a crafted query that generates a
response containing a signature record, to cause an
assertion failure and daemon exit. (CVE-2016-1286)
- A denial of service vulnerability exists in resolver.c
when DNS cookies are enabled. An unauthenticated, remote
attacker can exploit this, via a malformed cookie with
more than one cookie option, to cause an INSIST
assertion failure and daemon exit. (CVE-2016-2088)
Note that Nessus has not tested for these issues but has instead
relied only on the application's self-reported version number.");
script_set_attribute(attribute:"see_also", value:"https://kb.isc.org/docs/aa-01353");
script_set_attribute(attribute:"see_also", value:"https://kb.isc.org/article/AA-01362/");
script_set_attribute(attribute:"solution", value:
"Upgrade to ISC BIND version 9.9.8-P4 / 9.9.8-S6 / 9.10.3-P4 or later.
Note that version 9.9.8-S6 is a preview version of BIND provided
exclusively to ISC Support customers. Additionally, the fix for
CVE-2016-2088 is only available in version 9.10.3-P4.");
script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P");
script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H");
script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
script_set_attribute(attribute:"cvss_score_source", value:"CVE-2016-1286");
script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
script_set_attribute(attribute:"exploit_available", value:"false");
script_set_attribute(attribute:"vuln_publication_date", value:"2016/03/09");
script_set_attribute(attribute:"patch_publication_date", value:"2016/03/09");
script_set_attribute(attribute:"plugin_publication_date", value:"2016/03/17");
script_set_attribute(attribute:"potential_vulnerability", value:"true");
script_set_attribute(attribute:"plugin_type", value:"remote");
script_set_attribute(attribute:"cpe", value:"cpe:/a:isc:bind");
script_end_attributes();
script_category(ACT_GATHER_INFO);
script_family(english:"DNS");
script_copyright(english:"This script is Copyright (C) 2016-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
script_dependencies("bind_version.nasl");
script_require_keys("bind/version", "Settings/ParanoidReport");
exit(0);
}
include("audit.inc");
include("global_settings.inc");
include("misc_func.inc");
ver = get_kb_item_or_exit("bind/version");
if (report_paranoia < 2) audit(AUDIT_PARANOID);
if (
# 9.x < 9.9.8-P4/9.9.8-S6
ver =~ "^9\.[0-8]\.[0-9](([ab]|beta|rc|-[PS])[0-9]*)?$" ||
ver =~ "^9\.9\.[0-7](([ab]|beta|rc|-[PS])[0-9]*)?$" ||
ver =~ "^9\.9\.8((([ab]|beta|rc)[0-9]*)|(-P[0-3])|(-S[0-5]))?$" ||
# 9.10.x < 9.10.3-P4
ver =~ "^9\.10\.[0-2](([ab]|beta|rc|-[PS])[0-9]*)?$" ||
ver =~ "^9\.10\.3((([ab]|beta|rc)[0-9]*)|(-P[0-3]))?$"
)
{
if (report_verbosity > 0)
{
items = make_array(
"Installed version", ver,
"Fixed version", "9.9.8-P4 / 9.9.8-S6 / 9.10.3-P4"
);
order = make_list("Installed version", "Fixed version");
security_warning(
port:53,
proto:"udp",
extra:report_items_str(
report_items:items,
ordered_fields:order
)
);
}
else security_warning(port:53, proto:"udp");
}
else audit(AUDIT_LISTEN_NOT_VULN, "BIND", 53, ver, "UDP");
{"id": "BIND9_CVE-2016-1286.NASL", "bulletinFamily": "scanner", "title": "ISC BIND 9 Multiple DoS", "description": "According to its self-reported version number, the instance of ISC\nBIND running on the remote name server is affected by multiple denial\nof service vulnerabilities :\n\n - A denial of service vulnerability exists in files\n resolver.c and db.c when handling DNAME resource\n signatures. An unauthenticated, remote attacker can\n exploit this, via a crafted query that generates a\n response containing a signature record, to cause an\n assertion failure and daemon exit. (CVE-2016-1286)\n\n - A denial of service vulnerability exists in resolver.c\n when DNS cookies are enabled. An unauthenticated, remote\n attacker can exploit this, via a malformed cookie with\n more than one cookie option, to cause an INSIST\n assertion failure and daemon exit. (CVE-2016-2088)\n\nNote that Nessus has not tested for these issues but has instead\nrelied only on the application's self-reported version number.", "published": "2016-03-17T00:00:00", "modified": "2021-01-02T00:00:00", "cvss": {"score": 5.0, "vector": "AV:N/AC:L/Au:N/C:N/I:N/A:P"}, "href": "https://www.tenable.com/plugins/nessus/89999", "reporter": "This script is Copyright (C) 2016-2019 and is owned by Tenable, Inc. or an Affiliate thereof.", "references": ["https://kb.isc.org/docs/aa-01353", "https://kb.isc.org/article/AA-01362/"], "cvelist": ["CVE-2016-1286", "CVE-2016-2088"], "type": "nessus", "lastseen": "2021-01-01T01:21:55", "edition": 30, "viewCount": 3, "enchantments": {"dependencies": {"references": [{"type": "cve", "idList": ["CVE-2016-2088", "CVE-2016-1286"]}, {"type": "f5", "idList": ["SOL59692558", "F5:K59692558", "SOL62012529", "F5:K62012529"]}, {"type": "nessus", "idList": ["BIND9_CVE-2016-2088.NASL", "BIND9_CVE-2016-1285.NASL", "F5_BIGIP_SOL62012529.NASL", "FEDORA_2016-364C0A9DF4.NASL", "FREEBSD_PKG_CBA246D2F48311E592CE002590263BF5.NASL", "FEDORA_2016-75F31FBB0A.NASL", "FEDORA_2016-DCE6DBE6A8.NASL", "FEDORA_2016-B593E84223.NASL", "GENTOO_GLSA-201610-07.NASL", "FREEBSD_PKG_CD409DF7F48311E592CE002590263BF5.NASL"]}, {"type": "openvas", "idList": ["OPENVAS:1361412562310807745", "OPENVAS:1361412562310122902", "OPENVAS:703511", "OPENVAS:1361412562310807780", "OPENVAS:1361412562310131266", "OPENVAS:1361412562310851254", "OPENVAS:1361412562310882426", "OPENVAS:1361412562310851256", "OPENVAS:1361412562310882423", "OPENVAS:1361412562310851255"]}, {"type": "archlinux", "idList": ["ASA-201603-13", "ASA-201603-7"]}, {"type": "fedora", "idList": ["FEDORA:55B0E60A91C9", "FEDORA:CA26E6103DC1", "FEDORA:D953560BC425", "FEDORA:326ED60C85F1", "FEDORA:3BB576070D45", "FEDORA:5FBA360CA245"]}, {"type": "freebsd", "idList": ["CBA246D2-F483-11E5-92CE-002590263BF5", "CD409DF7-F483-11E5-92CE-002590263BF5"]}, {"type": "gentoo", "idList": ["GLSA-201610-07"]}, {"type": "oraclelinux", "idList": ["ELSA-2016-0458", "ELSA-2016-0459"]}, {"type": "ubuntu", "idList": ["USN-2925-1"]}, {"type": "centos", "idList": ["CESA-2016:0458", "CESA-2016:0459"]}, {"type": "suse", "idList": ["OPENSUSE-SU-2016:0859-1", "SUSE-SU-2016:0780-1", "SUSE-SU-2016:0825-1", "OPENSUSE-SU-2016:0830-1", "OPENSUSE-SU-2016:0827-1", "SUSE-SU-2016:1541-1", "OPENSUSE-SU-2016:0834-1", "SUSE-SU-2016:0759-1"]}, {"type": "amazon", "idList": ["ALAS-2016-665"]}, {"type": "redhat", "idList": ["RHSA-2016:0459", "RHSA-2016:0601", "RHSA-2016:0458", "RHSA-2016:0562"]}, {"type": "aix", "idList": ["BIND_ADVISORY12.ASC"]}, {"type": "cloudfoundry", "idList": ["CFOUNDRY:D0E060D6056F1631CD4CB9546A95FFBC"]}, {"type": "debian", "idList": ["DEBIAN:DSA-3511-1:0491F"]}, {"type": "slackware", "idList": ["SSA-2016-069-01"]}], "modified": "2021-01-01T01:21:55", "rev": 2}, "score": {"value": 5.6, "vector": "NONE", "modified": "2021-01-01T01:21:55", "rev": 2}, "vulnersScore": 5.6}, "sourceData": "#\n# (C) Tenable Network Security, Inc.\n#\n\ninclude(\"compat.inc\");\n\nif (description)\n{\n script_id(89999);\n script_version(\"1.13\");\n script_cvs_date(\"Date: 2019/11/20\");\n\n script_cve_id(\"CVE-2016-1286\", \"CVE-2016-2088\");\n\n script_name(english:\"ISC BIND 9 Multiple DoS\");\n script_summary(english:\"Checks the version of BIND.\");\n\n script_set_attribute(attribute:\"synopsis\", value:\n\"The remote name server is affected by multiple denial of service\nvulnerabilities.\");\n script_set_attribute(attribute:\"description\", value:\n\"According to its self-reported version number, the instance of ISC\nBIND running on the remote name server is affected by multiple denial\nof service vulnerabilities :\n\n - A denial of service vulnerability exists in files\n resolver.c and db.c when handling DNAME resource\n signatures. An unauthenticated, remote attacker can\n exploit this, via a crafted query that generates a\n response containing a signature record, to cause an\n assertion failure and daemon exit. (CVE-2016-1286)\n\n - A denial of service vulnerability exists in resolver.c\n when DNS cookies are enabled. An unauthenticated, remote\n attacker can exploit this, via a malformed cookie with\n more than one cookie option, to cause an INSIST\n assertion failure and daemon exit. (CVE-2016-2088)\n\nNote that Nessus has not tested for these issues but has instead\nrelied only on the application's self-reported version number.\");\n script_set_attribute(attribute:\"see_also\", value:\"https://kb.isc.org/docs/aa-01353\");\n script_set_attribute(attribute:\"see_also\", value:\"https://kb.isc.org/article/AA-01362/\");\n script_set_attribute(attribute:\"solution\", value:\n\"Upgrade to ISC BIND version 9.9.8-P4 / 9.9.8-S6 / 9.10.3-P4 or later.\nNote that version 9.9.8-S6 is a preview version of BIND provided\nexclusively to ISC Support customers. Additionally, the fix for\nCVE-2016-2088 is only available in version 9.10.3-P4.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P\");\n script_set_cvss_temporal_vector(\"CVSS2#E:U/RL:OF/RC:C\");\n script_set_cvss3_base_vector(\"CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H\");\n script_set_cvss3_temporal_vector(\"CVSS:3.0/E:U/RL:O/RC:C\");\n script_set_attribute(attribute:\"cvss_score_source\", value:\"CVE-2016-1286\");\n\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"false\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2016/03/09\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2016/03/09\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2016/03/17\");\n\n script_set_attribute(attribute:\"potential_vulnerability\", value:\"true\");\n script_set_attribute(attribute:\"plugin_type\", value:\"remote\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/a:isc:bind\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_family(english:\"DNS\");\n\n script_copyright(english:\"This script is Copyright (C) 2016-2019 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n\n script_dependencies(\"bind_version.nasl\");\n script_require_keys(\"bind/version\", \"Settings/ParanoidReport\");\n\n exit(0);\n}\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"misc_func.inc\");\n\nver = get_kb_item_or_exit(\"bind/version\");\n\nif (report_paranoia < 2) audit(AUDIT_PARANOID);\n\nif (\n # 9.x < 9.9.8-P4/9.9.8-S6\n ver =~ \"^9\\.[0-8]\\.[0-9](([ab]|beta|rc|-[PS])[0-9]*)?$\" ||\n ver =~ \"^9\\.9\\.[0-7](([ab]|beta|rc|-[PS])[0-9]*)?$\" ||\n ver =~ \"^9\\.9\\.8((([ab]|beta|rc)[0-9]*)|(-P[0-3])|(-S[0-5]))?$\" ||\n\n # 9.10.x < 9.10.3-P4\n ver =~ \"^9\\.10\\.[0-2](([ab]|beta|rc|-[PS])[0-9]*)?$\" ||\n ver =~ \"^9\\.10\\.3((([ab]|beta|rc)[0-9]*)|(-P[0-3]))?$\"\n)\n{\n if (report_verbosity > 0)\n {\n items = make_array(\n \"Installed version\", ver,\n \"Fixed version\", \"9.9.8-P4 / 9.9.8-S6 / 9.10.3-P4\"\n );\n order = make_list(\"Installed version\", \"Fixed version\");\n security_warning(\n port:53,\n proto:\"udp\",\n extra:report_items_str(\n report_items:items,\n ordered_fields:order\n )\n );\n }\n else security_warning(port:53, proto:\"udp\");\n}\nelse audit(AUDIT_LISTEN_NOT_VULN, \"BIND\", 53, ver, \"UDP\");\n", "naslFamily": "DNS", "pluginID": "89999", "cpe": ["cpe:/a:isc:bind"], "scheme": null, "cvss3": {"score": 8.6, "vector": "AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H"}}
{"cve": [{"lastseen": "2020-10-03T12:10:42", "description": "resolver.c in named in ISC BIND 9.10.x before 9.10.3-P4, when DNS cookies are enabled, allows remote attackers to cause a denial of service (INSIST assertion failure and daemon exit) via a malformed packet with more than one cookie option.", "edition": 3, "cvss3": {"exploitabilityScore": 2.2, "cvssV3": {"baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "attackComplexity": "HIGH", "scope": "CHANGED", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "integrityImpact": "NONE", "baseScore": 6.8, "privilegesRequired": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:C/C:N/I:N/A:H", "userInteraction": "NONE", "version": "3.0"}, "impactScore": 4.0}, "published": "2016-03-09T23:59:00", "title": "CVE-2016-2088", "type": "cve", "cwe": ["CWE-20"], "bulletinFamily": "NVD", "cvss2": {"severity": "MEDIUM", "exploitabilityScore": 8.6, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "MEDIUM", "confidentialityImpact": "NONE", "availabilityImpact": "PARTIAL", "integrityImpact": "NONE", "baseScore": 4.3, "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "impactScore": 2.9, "obtainUserPrivilege": false}, "cvelist": ["CVE-2016-2088"], "modified": "2017-07-01T01:29:00", "cpe": ["cpe:/a:isc:bind:9.10.1", "cpe:/a:isc:bind:9.10.2", "cpe:/a:isc:bind:9.10.0", "cpe:/a:isc:bind:9.10.3"], "id": "CVE-2016-2088", "href": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2016-2088", "cvss": {"score": 4.3, "vector": "AV:N/AC:M/Au:N/C:N/I:N/A:P"}, "cpe23": ["cpe:2.3:a:isc:bind:9.10.3:p1:*:*:*:*:*:*", "cpe:2.3:a:isc:bind:9.10.0:rc1:*:*:*:*:*:*", "cpe:2.3:a:isc:bind:9.10.2:p4:*:*:*:*:*:*", "cpe:2.3:a:isc:bind:9.10.1:b1:*:*:*:*:*:*", "cpe:2.3:a:isc:bind:9.10.0:b2:*:*:*:*:*:*", "cpe:2.3:a:isc:bind:9.10.1:*:*:*:*:*:*:*", "cpe:2.3:a:isc:bind:9.10.3:p3:*:*:*:*:*:*", "cpe:2.3:a:isc:bind:9.10.1:p2:*:*:*:*:*:*", "cpe:2.3:a:isc:bind:9.10.3:rc1:*:*:*:*:*:*", "cpe:2.3:a:isc:bind:9.10.2:p3:*:*:*:*:*:*", "cpe:2.3:a:isc:bind:9.10.2:rc1:*:*:*:*:*:*", "cpe:2.3:a:isc:bind:9.10.1:rc1:*:*:*:*:*:*", "cpe:2.3:a:isc:bind:9.10.2:p1:*:*:*:*:*:*", "cpe:2.3:a:isc:bind:9.10.2:p2:*:*:*:*:*:*", "cpe:2.3:a:isc:bind:9.10.2:b1:*:*:*:*:*:*", "cpe:2.3:a:isc:bind:9.10.1:b2:*:*:*:*:*:*", "cpe:2.3:a:isc:bind:9.10.0:a1:*:*:*:*:*:*", "cpe:2.3:a:isc:bind:9.10.0:b1:*:*:*:*:*:*", "cpe:2.3:a:isc:bind:9.10.1:rc2:*:*:*:*:*:*", "cpe:2.3:a:isc:bind:9.10.3:b1:*:*:*:*:*:*", "cpe:2.3:a:isc:bind:9.10.3:p2:*:*:*:*:*:*", "cpe:2.3:a:isc:bind:9.10.0:p1:*:*:*:*:*:*", "cpe:2.3:a:isc:bind:9.10.0:rc2:*:*:*:*:*:*", "cpe:2.3:a:isc:bind:9.10.2:rc2:*:*:*:*:*:*", "cpe:2.3:a:isc:bind:9.10.0:p2:*:*:*:*:*:*", "cpe:2.3:a:isc:bind:9.10.0:a2:*:*:*:*:*:*", "cpe:2.3:a:isc:bind:9.10.0:*:*:*:*:*:*:*", "cpe:2.3:a:isc:bind:9.10.3:*:*:*:*:*:*:*", "cpe:2.3:a:isc:bind:9.10.1:p1:*:*:*:*:*:*"]}, {"lastseen": "2020-10-03T12:10:41", "description": "named in ISC BIND 9.x before 9.9.8-P4 and 9.10.x before 9.10.3-P4 allows remote attackers to cause a denial of service (assertion failure and daemon exit) via a crafted signature record for a DNAME record, related to db.c and resolver.c.", "edition": 3, "cvss3": {"exploitabilityScore": 3.9, "cvssV3": {"baseSeverity": "HIGH", "confidentialityImpact": "NONE", "attackComplexity": "LOW", "scope": "CHANGED", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "integrityImpact": "NONE", "baseScore": 8.6, "privilegesRequired": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H", "userInteraction": "NONE", "version": "3.0"}, "impactScore": 4.0}, "published": "2016-03-09T23:59:00", "title": "CVE-2016-1286", "type": "cve", "cwe": ["CWE-20"], "bulletinFamily": "NVD", "cvss2": {"severity": "MEDIUM", "exploitabilityScore": 10.0, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "LOW", "confidentialityImpact": "NONE", "availabilityImpact": "PARTIAL", "integrityImpact": "NONE", "baseScore": 5.0, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "impactScore": 2.9, "obtainUserPrivilege": false}, "cvelist": ["CVE-2016-1286"], "modified": "2017-11-21T02:29:00", "cpe": ["cpe:/a:isc:bind:9.9.2", "cpe:/a:isc:bind:9.3.1", "cpe:/a:isc:bind:9.0.0", "cpe:/a:isc:bind:9.3.0", "cpe:/a:isc:bind:9.6.3", "cpe:/a:isc:bind:9.7.1", "cpe:/a:isc:bind:9.9.8", "cpe:/a:isc:bind:9.2.7", "cpe:/a:isc:bind:9.8.3", "cpe:/a:isc:bind:9.2.6", "cpe:/a:isc:bind:9.7.3", "cpe:/a:isc:bind:9.0", "cpe:/a:isc:bind:9.9.3", "cpe:/a:isc:bind:9.7.4", "cpe:/a:isc:bind:9.1.1", "cpe:/a:isc:bind:9.8.1", "cpe:/a:isc:bind:9.7.7", "cpe:/a:isc:bind:9.7.6", "cpe:/a:isc:bind:9.5.1", "cpe:/a:isc:bind:9.7.2", "cpe:/a:isc:bind:9.9.1", "cpe:/a:isc:bind:9.4.1", "cpe:/a:isc:bind:9.3.2", "cpe:/a:isc:bind:9.3.4", "cpe:/a:isc:bind:9.10.1", "cpe:/a:isc:bind:9.8.6", "cpe:/a:isc:bind:9.9.5", "cpe:/a:isc:bind:9.6.0", "cpe:/a:isc:bind:9.10.2", "cpe:/a:isc:bind:9.8.0", "cpe:/a:isc:bind:9.3.6", "cpe:/a:isc:bind:9.9.4", "cpe:/a:isc:bind:9.9.7", "cpe:/a:isc:bind:9.4.2", "cpe:/a:isc:bind:9.1.3", "cpe:/a:isc:bind:9.1", "cpe:/a:isc:bind:9.2.9", "cpe:/a:isc:bind:9.1.2", "cpe:/o:novell:suse_manager_proxy:2.1", "cpe:/a:isc:bind:9.2.5", "cpe:/a:isc:bind:9.9.0", "cpe:/a:isc:bind:9.3", "cpe:/a:isc:bind:9.6.1", "cpe:/a:isc:bind:9.2.0", "cpe:/a:isc:bind:9.4.0", "cpe:/a:isc:bind:9.2", "cpe:/a:isc:bind:9.8.2", "cpe:/a:isc:bind:9.9.6", "cpe:/a:isc:bind:9.5.3", "cpe:/a:isc:bind:9.2.8", "cpe:/a:isc:bind:9.7.0", "cpe:/a:isc:bind:9.8.5", "cpe:/a:isc:bind:9.1.0", "cpe:/a:isc:bind:9.10.0", "cpe:/a:isc:bind:9.6", "cpe:/a:isc:bind:9.3.3", "cpe:/a:isc:bind:9.5.0", "cpe:/o:novell:suse_openstack_cloud:5", "cpe:/a:isc:bind:9.4", "cpe:/a:isc:bind:9.2.3", "cpe:/a:isc:bind:9.4.3", "cpe:/a:isc:bind:9.7.5", "cpe:/a:isc:bind:9.0.1", "cpe:/a:isc:bind:9.3.5", "cpe:/a:isc:bind:9.5", "cpe:/a:isc:bind:9.2.4", "cpe:/a:isc:bind:9.10.3", "cpe:/a:isc:bind:9.8.4", "cpe:/a:isc:bind:9.6.2", "cpe:/a:isc:bind:9.2.2", "cpe:/a:isc:bind:9.5.2", "cpe:/a:isc:bind:9.2.1", "cpe:/o:novell:suse_manager:2.1"], "id": "CVE-2016-1286", "href": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2016-1286", "cvss": {"score": 5.0, "vector": "AV:N/AC:L/Au:N/C:N/I:N/A:P"}, "cpe23": ["cpe:2.3:a:isc:bind:9.8.1:*:*:*:*:*:*:*", "cpe:2.3:a:isc:bind:9.6.2:*:*:*:*:*:*:*", "cpe:2.3:a:isc:bind:9.6.3:b1:*:*:*:*:*:*", "cpe:2.3:a:isc:bind:9.9.0:rc4:*:*:*:*:*:*", "cpe:2.3:a:isc:bind:9.2.0:rc9:*:*:*:*:*:*", "cpe:2.3:a:isc:bind:9.1.2:*:*:*:*:*:*:*", "cpe:2.3:a:isc:bind:9.1.3:*:*:*:*:*:*:*", "cpe:2.3:a:isc:bind:9.6.2:p2:*:*:*:*:*:*", "cpe:2.3:a:isc:bind:9.6:r6_b1:*:*:esv:*:*:*", "cpe:2.3:a:isc:bind:9.3.5:rc2:*:*:*:*:*:*", "cpe:2.3:a:isc:bind:9.6:r2:*:*:esv:*:*:*", "cpe:2.3:a:isc:bind:9.2.3:*:*:*:*:*:*:*", "cpe:2.3:a:isc:bind:9.6:r5_b1:*:*:esv:*:*:*", "cpe:2.3:a:isc:bind:9.4.0:b4:*:*:*:*:*:*", "cpe:2.3:a:isc:bind:9.8.5:p2:*:*:*:*:*:*", "cpe:2.3:a:isc:bind:9.7.2:p1:*:*:*:*:*:*", "cpe:2.3:a:isc:bind:9.9.7:rc2:*:*:*:*:*:*", "cpe:2.3:a:isc:bind:9.8.5:*:*:*:*:*:*:*", "cpe:2.3:a:isc:bind:9.6:r6_rc1:*:*:esv:*:*:*", "cpe:2.3:a:isc:bind:9.8.1:b1:*:*:*:*:*:*", "cpe:2.3:a:isc:bind:9.7.0:b1:*:*:*:*:*:*", "cpe:2.3:a:isc:bind:9.2.7:*:*:*:*:*:*:*", "cpe:2.3:a:isc:bind:9.9.8:p3:*:*:*:*:*:*", "cpe:2.3:a:isc:bind:9.6.1:*:*:*:*:*:*:*", "cpe:2.3:a:isc:bind:9.4.0:a3:*:*:*:*:*:*", "cpe:2.3:a:isc:bind:9.4.3:b2:*:*:*:*:*:*", "cpe:2.3:a:isc:bind:9.9.0:a1:*:*:*:*:*:*", "cpe:2.3:a:isc:bind:9.9.1:p3:*:*:*:*:*:*", "cpe:2.3:a:isc:bind:9.1.1:*:*:*:*:*:*:*", "cpe:2.3:a:isc:bind:9.7.4:rc1:*:*:*:*:*:*", "cpe:2.3:a:isc:bind:9.5.1:b1:*:*:*:*:*:*", "cpe:2.3:a:isc:bind:9.5.2:p1:*:*:*:*:*:*", "cpe:2.3:a:isc:bind:9.7.4:*:*:*:*:*:*:*", "cpe:2.3:a:isc:bind:9.5.2:p3:*:*:*:*:*:*", "cpe:2.3:a:isc:bind:9.5.3:b1:*:*:*:*:*:*", "cpe:2.3:a:isc:bind:9.2.7:rc3:*:*:*:*:*:*", "cpe:2.3:a:isc:bind:9.8.0:rc1:*:*:*:*:*:*", "cpe:2.3:a:isc:bind:9.4.0:b2:*:*:*:*:*:*", "cpe:2.3:a:isc:bind:9.1.1:rc3:*:*:*:*:*:*", "cpe:2.3:a:isc:bind:9.0:*:*:*:*:*:*:*", "cpe:2.3:a:isc:bind:9.3.3:rc2:*:*:*:*:*:*", "cpe:2.3:a:isc:bind:9.9.0:rc3:*:*:*:*:*:*", "cpe:2.3:a:isc:bind:9.2.5:rc1:*:*:*:*:*:*", "cpe:2.3:a:isc:bind:9.4.0:a4:*:*:*:*:*:*", "cpe:2.3:a:isc:bind:9.10.0:rc1:*:*:*:*:*:*", "cpe:2.3:a:isc:bind:9.5.2:rc1:*:*:*:*:*:*", "cpe:2.3:a:isc:bind:9.2.1:*:*:*:*:*:*:*", "cpe:2.3:a:isc:bind:9.9.3:p2:*:*:*:*:*:*", "cpe:2.3:a:isc:bind:9.7.5:rc1:*:*:*:*:*:*", "cpe:2.3:a:isc:bind:9.4.0:a5:*:*:*:*:*:*", "cpe:2.3:a:isc:bind:9.1:*:*:*:*:*:*:*", "cpe:2.3:a:isc:bind:9.8.0:*:*:*:*:*:*:*", "cpe:2.3:a:isc:bind:9.2.0:rc8:*:*:*:*:*:*", "cpe:2.3:a:isc:bind:9.9.6:p1:*:*:*:*:*:*", "cpe:2.3:a:isc:bind:9.7.4:b1:*:*:*:*:*:*", "cpe:2.3:a:isc:bind:9.6.1:rc1:*:*:*:*:*:*", "cpe:2.3:a:isc:bind:9.4.3:*:*:*:*:*:*:*", "cpe:2.3:a:isc:bind:9.10.2:p4:*:*:*:*:*:*", "cpe:2.3:a:isc:bind:9.1.3:rc3:*:*:*:*:*:*", "cpe:2.3:a:isc:bind:9.2.4:rc5:*:*:*:*:*:*", "cpe:2.3:o:novell:suse_openstack_cloud:5:*:*:*:*:*:*:*", "cpe:2.3:a:isc:bind:9.6:r5:*:*:esv:*:*:*", "cpe:2.3:a:isc:bind:9.9.0:*:*:*:*:*:*:*", "cpe:2.3:a:isc:bind:9.4:*:*:*:*:*:*:*", "cpe:2.3:a:isc:bind:9.5.2:p4:*:*:*:*:*:*", "cpe:2.3:a:isc:bind:9.10.1:b1:*:*:*:*:*:*", "cpe:2.3:a:isc:bind:9.8.2:*:*:*:*:*:*:*", "cpe:2.3:a:isc:bind:9.2.6:*:*:*:*:*:*:*", "cpe:2.3:a:isc:bind:9.10.0:b2:*:*:*:*:*:*", "cpe:2.3:a:isc:bind:9.2.7:rc1:*:*:*:*:*:*", "cpe:2.3:a:isc:bind:9.3.2:rc1:*:*:*:*:*:*", "cpe:2.3:a:isc:bind:9.10.1:*:*:*:*:*:*:*", "cpe:2.3:a:isc:bind:9.9.0:a2:*:*:*:*:*:*", "cpe:2.3:a:isc:bind:9.5.0:a3:*:*:*:*:*:*", "cpe:2.3:a:isc:bind:9.5.1:*:*:*:*:*:*:*", "cpe:2.3:a:isc:bind:9.6:r7_p2:*:*:esv:*:*:*", "cpe:2.3:a:isc:bind:9.7.1:p1:*:*:*:*:*:*", "cpe:2.3:a:isc:bind:9.4.2:*:*:*:*:*:*:*", "cpe:2.3:a:isc:bind:9.5.0:a6:*:*:*:*:*:*", "cpe:2.3:a:isc:bind:9.5.2:b1:*:*:*:*:*:*", "cpe:2.3:a:isc:bind:9.3.6:rc1:*:*:*:*:*:*", "cpe:2.3:a:isc:bind:9.3.0:rc3:*:*:*:*:*:*", "cpe:2.3:a:isc:bind:9.4.0:b1:*:*:*:*:*:*", "cpe:2.3:a:isc:bind:9.9.1:p2:*:*:*:*:*:*", "cpe:2.3:a:isc:bind:9.2.2:rc1:*:*:*:*:*:*", "cpe:2.3:a:isc:bind:9.5.1:rc2:*:*:*:*:*:*", "cpe:2.3:a:isc:bind:9.5.0:b2:*:*:*:*:*:*", "cpe:2.3:a:isc:bind:9.9.0:rc2:*:*:*:*:*:*", "cpe:2.3:a:isc:bind:9.7.3:b1:*:*:*:*:*:*", "cpe:2.3:a:isc:bind:9.10.3:p3:*:*:*:*:*:*", "cpe:2.3:o:novell:suse_manager_proxy:2.1:*:*:*:*:*:*:*", "cpe:2.3:a:isc:bind:9.7.0:b3:*:*:*:*:*:*", "cpe:2.3:a:isc:bind:9.8.5:b2:*:*:*:*:*:*", "cpe:2.3:a:isc:bind:9.3.5:rc1:*:*:*:*:*:*", "cpe:2.3:a:isc:bind:9.4.3:b1:*:*:*:*:*:*", "cpe:2.3:a:isc:bind:9.9.0:a3:*:*:*:*:*:*", "cpe:2.3:a:isc:bind:9.2.3:rc3:*:*:*:*:*:*", "cpe:2.3:a:isc:bind:9.2.4:rc8:*:*:*:*:*:*", "cpe:2.3:a:isc:bind:9.3.1:rc1:*:*:*:*:*:*", "cpe:2.3:a:isc:bind:9.3.4:*:*:*:*:*:*:*", "cpe:2.3:a:isc:bind:9.5.0:rc1:*:*:*:*:*:*", "cpe:2.3:a:isc:bind:9.5.0:p2_w1:*:*:*:*:*:*", "cpe:2.3:a:isc:bind:9.8.0:a1:*:*:*:*:*:*", "cpe:2.3:a:isc:bind:9.5.2:p2:*:*:*:*:*:*", "cpe:2.3:a:isc:bind:9.5.0:a7:*:*:*:*:*:*", "cpe:2.3:a:isc:bind:9.10.1:p2:*:*:*:*:*:*", "cpe:2.3:a:isc:bind:9.3.1:b2:*:*:*:*:*:*", "cpe:2.3:a:isc:bind:9.4.2:rc2:*:*:*:*:*:*", "cpe:2.3:a:isc:bind:9.2.1:rc1:*:*:*:*:*:*", "cpe:2.3:a:isc:bind:9.10.3:rc1:*:*:*:*:*:*", "cpe:2.3:a:isc:bind:9.2.3:rc2:*:*:*:*:*:*", "cpe:2.3:a:isc:bind:9.2.4:rc3:*:*:*:*:*:*", "cpe:2.3:a:isc:bind:9.8.3:p1:*:*:*:*:*:*", "cpe:2.3:a:isc:bind:9.2.0:rc7:*:*:*:*:*:*", "cpe:2.3:a:isc:bind:9.0.1:rc1:*:*:*:*:*:*", "cpe:2.3:a:isc:bind:9.2.0:rc6:*:*:*:*:*:*", "cpe:2.3:a:isc:bind:9.7.0:rc2:*:*:*:*:*:*", "cpe:2.3:a:isc:bind:9.2.0:b2:*:*:*:*:*:*", "cpe:2.3:a:isc:bind:9.7.2:rc1:*:*:*:*:*:*", "cpe:2.3:a:isc:bind:9.4.0:a1:*:*:*:*:*:*", "cpe:2.3:a:isc:bind:9.5.0:a1:*:*:*:*:*:*", "cpe:2.3:a:isc:bind:9.1.1:rc6:*:*:*:*:*:*", "cpe:2.3:a:isc:bind:9.5.1:rc1:*:*:*:*:*:*", "cpe:2.3:a:isc:bind:9.3.0:b4:*:*:*:*:*:*", "cpe:2.3:a:isc:bind:9.10.2:p3:*:*:*:*:*:*", "cpe:2.3:a:isc:bind:9.7.6:*:*:*:*:*:*:*", "cpe:2.3:a:isc:bind:9.10.2:rc1:*:*:*:*:*:*", "cpe:2.3:a:isc:bind:9.3.0:rc4:*:*:*:*:*:*", "cpe:2.3:a:isc:bind:9.6.0:b1:*:*:*:*:*:*", "cpe:2.3:a:isc:bind:9.6:r6_rc2:*:*:esv:*:*:*", "cpe:2.3:a:isc:bind:9.2.5:b2:*:*:*:*:*:*", "cpe:2.3:a:isc:bind:9.8.1:p1:*:*:*:*:*:*", "cpe:2.3:a:isc:bind:9.7.6:p2:*:*:*:*:*:*", "cpe:2.3:a:isc:bind:9.4.0:b3:*:*:*:*:*:*", "cpe:2.3:a:isc:bind:9.4.1:*:*:*:*:*:*:*", "cpe:2.3:a:isc:bind:9.8.5:b1:*:*:*:*:*:*", "cpe:2.3:a:isc:bind:9.7.5:b1:*:*:*:*:*:*", "cpe:2.3:a:isc:bind:9.6:r6:*:*:esv:*:*:*", "cpe:2.3:a:isc:bind:9.3.0:*:*:*:*:*:*:*", "cpe:2.3:a:isc:bind:9.4.0:a6:*:*:*:*:*:*", "cpe:2.3:a:isc:bind:9.6.0:p1:*:*:*:*:*:*", "cpe:2.3:a:isc:bind:9.5.0:b3:*:*:*:*:*:*", "cpe:2.3:a:isc:bind:9.7.1:*:*:*:*:*:*:*", "cpe:2.3:a:isc:bind:9.1.1:rc2:*:*:*:*:*:*", "cpe:2.3:a:isc:bind:9.10.1:rc1:*:*:*:*:*:*", "cpe:2.3:a:isc:bind:9.7.7:*:*:*:*:*:*:*", "cpe:2.3:a:isc:bind:9.5:*:*:*:*:*:*:*", "cpe:2.3:a:isc:bind:9.0.0:rc5:*:*:*:*:*:*", "cpe:2.3:a:isc:bind:9.2.4:rc2:*:*:*:*:*:*", "cpe:2.3:a:isc:bind:9.7.4:p1:*:*:*:*:*:*", "cpe:2.3:a:isc:bind:9.10.2:p1:*:*:*:*:*:*", "cpe:2.3:a:isc:bind:9.9.6:*:*:*:*:*:*:*", "cpe:2.3:a:isc:bind:9.2.4:rc7:*:*:*:*:*:*", "cpe:2.3:a:isc:bind:9.6.0:rc1:*:*:*:*:*:*", "cpe:2.3:a:isc:bind:9.0.0:rc3:*:*:*:*:*:*", "cpe:2.3:a:isc:bind:9.2.0:rc5:*:*:*:*:*:*", "cpe:2.3:a:isc:bind:9.3.5:*:*:*:*:*:*:*", "cpe:2.3:a:isc:bind:9.2.4:rc4:*:*:*:*:*:*", "cpe:2.3:a:isc:bind:9.6.2:p1:*:*:*:*:*:*", "cpe:2.3:a:isc:bind:9.8.3:*:*:*:*:*:*:*", "cpe:2.3:a:isc:bind:9.9.4:b1:*:*:*:*:*:*", "cpe:2.3:a:isc:bind:9.7.3:p1:*:*:*:*:*:*", "cpe:2.3:a:isc:bind:9.5.0:p2_w2:*:*:*:*:*:*", "cpe:2.3:a:isc:bind:9.2.0:rc1:*:*:*:*:*:*", "cpe:2.3:a:isc:bind:9.8.2:rc2:*:*:*:*:*:*", "cpe:2.3:a:isc:bind:9.1.3:rc2:*:*:*:*:*:*", "cpe:2.3:a:isc:bind:9.3.3:rc3:*:*:*:*:*:*", "cpe:2.3:a:isc:bind:9.5.0:a4:*:*:*:*:*:*", "cpe:2.3:a:isc:bind:9.8.5:p1:*:*:*:*:*:*", "cpe:2.3:a:isc:bind:9.10.2:*:*:*:*:*:*:*", "cpe:2.3:a:isc:bind:9.0.0:rc2:*:*:*:*:*:*", "cpe:2.3:a:isc:bind:9.8.2:rc1:*:*:*:*:*:*", "cpe:2.3:a:isc:bind:9.7.5:*:*:*:*:*:*:*", "cpe:2.3:a:isc:bind:9.0.1:*:*:*:*:*:*:*", "cpe:2.3:a:isc:bind:9.6.1:p2:*:*:*:*:*:*", "cpe:2.3:a:isc:bind:9.10.2:p2:*:*:*:*:*:*", "cpe:2.3:a:isc:bind:9.7.3:rc1:*:*:*:*:*:*", "cpe:2.3:a:isc:bind:9.8.6:rc2:*:*:*:*:*:*", "cpe:2.3:a:isc:bind:9.7.0:a2:*:*:*:*:*:*", "cpe:2.3:a:isc:bind:9.7.3:*:*:*:*:*:*:*", "cpe:2.3:a:isc:bind:9.6.0:rc2:*:*:*:*:*:*", "cpe:2.3:a:isc:bind:9.6.3:*:*:*:*:*:*:*", "cpe:2.3:a:isc:bind:9.1.3:rc1:*:*:*:*:*:*", "cpe:2.3:a:isc:bind:9.6.1:p3:*:*:*:*:*:*", "cpe:2.3:a:isc:bind:9.7.2:*:*:*:*:*:*:*", "cpe:2.3:a:isc:bind:9.4.0:rc1:*:*:*:*:*:*", "cpe:2.3:a:isc:bind:9.7.1:p2:*:*:*:*:*:*", "cpe:2.3:a:isc:bind:9.4.0:*:*:*:*:*:*:*", "cpe:2.3:a:isc:bind:9.10.2:b1:*:*:*:*:*:*", "cpe:2.3:a:isc:bind:9.7.0:rc1:*:*:*:*:*:*", "cpe:2.3:a:isc:bind:9.6.3:rc1:*:*:*:*:*:*", "cpe:2.3:a:isc:bind:9.10.1:b2:*:*:*:*:*:*", "cpe:2.3:a:isc:bind:9.10.0:a1:*:*:*:*:*:*", "cpe:2.3:a:isc:bind:9.7.6:p3:*:*:*:*:*:*", "cpe:2.3:a:isc:bind:9.5.0:p2:*:*:*:*:*:*", "cpe:2.3:a:isc:bind:9.3.0:rc2:*:*:*:*:*:*", "cpe:2.3:a:isc:bind:9.7.0:a3:*:*:*:*:*:*", "cpe:2.3:a:isc:bind:9.0.0:rc4:*:*:*:*:*:*", "cpe:2.3:a:isc:bind:9.2.8:*:*:*:*:*:*:*", "cpe:2.3:a:isc:bind:9.2.4:rc6:*:*:*:*:*:*", "cpe:2.3:a:isc:bind:9.4.2:rc1:*:*:*:*:*:*", "cpe:2.3:a:isc:bind:9.1.1:rc4:*:*:*:*:*:*", "cpe:2.3:a:isc:bind:9.6:r7_p1:*:*:esv:*:*:*", "cpe:2.3:a:isc:bind:9.0.0:rc6:*:*:*:*:*:*", "cpe:2.3:a:isc:bind:9.7.0:p2:*:*:*:*:*:*", "cpe:2.3:a:isc:bind:9.7.1:b1:*:*:*:*:*:*", "cpe:2.3:a:isc:bind:9.5.0:b1:*:*:*:*:*:*", "cpe:2.3:a:isc:bind:9.2.1:rc2:*:*:*:*:*:*", "cpe:2.3:a:isc:bind:9.9.7:b1:*:*:*:*:*:*", "cpe:2.3:a:isc:bind:9.10.0:b1:*:*:*:*:*:*", "cpe:2.3:a:isc:bind:9.5.1:b2:*:*:*:*:*:*", "cpe:2.3:a:isc:bind:9.7.2:p2:*:*:*:*:*:*", "cpe:2.3:a:isc:bind:9.9.3:rc2:*:*:*:*:*:*", "cpe:2.3:a:isc:bind:9.2.3:rc4:*:*:*:*:*:*", "cpe:2.3:a:isc:bind:9.8.0:p4:*:*:*:*:*:*", "cpe:2.3:a:isc:bind:9.2.2:*:*:*:*:*:*:*", "cpe:2.3:a:isc:bind:9.6:r7:*:*:esv:*:*:*", "cpe:2.3:a:isc:bind:9.2.6:rc1:*:*:*:*:*:*", "cpe:2.3:a:isc:bind:9.2.0:a2:*:*:*:*:*:*", "cpe:2.3:a:isc:bind:9.10.1:rc2:*:*:*:*:*:*", "cpe:2.3:a:isc:bind:9.3.0:b3:*:*:*:*:*:*", "cpe:2.3:a:isc:bind:9.2.2:p2:*:*:*:*:*:*", "cpe:2.3:a:isc:bind:9.10.3:b1:*:*:*:*:*:*", "cpe:2.3:a:isc:bind:9.2.9:rc1:*:*:*:*:*:*", "cpe:2.3:a:isc:bind:9.8.1:b2:*:*:*:*:*:*", "cpe:2.3:a:isc:bind:9.8.5:rc1:*:*:*:*:*:*", "cpe:2.3:a:isc:bind:9.2.0:rc2:*:*:*:*:*:*", "cpe:2.3:a:isc:bind:9.2.9:*:*:*:*:*:*:*", "cpe:2.3:a:isc:bind:9.2.0:a1:*:*:*:*:*:*", "cpe:2.3:a:isc:bind:9.10.3:p2:*:*:*:*:*:*", "cpe:2.3:a:isc:bind:9.9.8:rc1:*:*:*:*:*:*", "cpe:2.3:a:isc:bind:9.5.3:rc1:*:*:*:*:*:*", "cpe:2.3:a:isc:bind:9.4.0:rc2:*:*:*:*:*:*", "cpe:2.3:a:isc:bind:9.8.6:b1:*:*:*:*:*:*", "cpe:2.3:a:isc:bind:9.5.2:*:*:*:*:*:*:*", "cpe:2.3:a:isc:bind:9.1.1:rc7:*:*:*:*:*:*", "cpe:2.3:a:isc:bind:9.1.1:rc1:*:*:*:*:*:*", "cpe:2.3:a:isc:bind:9.9.1:p4:*:*:*:*:*:*", "cpe:2.3:a:isc:bind:9.9.7:rc1:*:*:*:*:*:*", "cpe:2.3:a:isc:bind:9.5.0:p1:*:*:*:*:*:*", "cpe:2.3:a:isc:bind:9.1.0:rc1:*:*:*:*:*:*", "cpe:2.3:a:isc:bind:9.8.3:p2:*:*:*:*:*:*", "cpe:2.3:a:isc:bind:9.6:*:*:*:esv:*:*:*", "cpe:2.3:a:isc:bind:9.4.0:a2:*:*:*:*:*:*", "cpe:2.3:a:isc:bind:9.8.5:rc2:*:*:*:*:*:*", "cpe:2.3:a:isc:bind:9.6:r4:*:*:esv:*:*:*", "cpe:2.3:a:isc:bind:9.10.0:p1:*:*:*:*:*:*", "cpe:2.3:a:isc:bind:9.6:r3:*:*:esv:*:*:*", "cpe:2.3:a:isc:bind:9.8.3:p3:*:*:*:*:*:*", "cpe:2.3:a:isc:bind:9.3.3:rc1:*:*:*:*:*:*", "cpe:2.3:a:isc:bind:9.9.3:b1:*:*:*:*:*:*", "cpe:2.3:a:isc:bind:9.6:r1:*:*:esv:*:*:*", "cpe:2.3:a:isc:bind:9.5.1:b3:*:*:*:*:*:*", "cpe:2.3:a:isc:bind:9.9.1:*:*:*:*:*:*:*", "cpe:2.3:a:isc:bind:9.9.1:p1:*:*:*:*:*:*", "cpe:2.3:a:isc:bind:9.7.0:a1:*:*:*:*:*:*", "cpe:2.3:a:isc:bind:9.5.0:*:*:*:*:*:*:*", "cpe:2.3:a:isc:bind:9.8.2:b1:*:*:*:*:*:*", "cpe:2.3:a:isc:bind:9.10.0:rc2:*:*:*:*:*:*", "cpe:2.3:a:isc:bind:9.2.7:rc2:*:*:*:*:*:*", "cpe:2.3:a:isc:bind:9.7.6:p4:*:*:*:*:*:*", "cpe:2.3:a:isc:bind:9.6.2:b1:*:*:*:*:*:*", "cpe:2.3:a:isc:bind:9.2:*:*:*:*:*:*:*", "cpe:2.3:a:isc:bind:9.2.2:p3:*:*:*:*:*:*", "cpe:2.3:a:isc:bind:9.9.3:p1:*:*:*:*:*:*", "cpe:2.3:a:isc:bind:9.6.0:a1:*:*:*:*:*:*", "cpe:2.3:a:isc:bind:9.7.1:rc1:*:*:*:*:*:*", "cpe:2.3:a:isc:bind:9.6.1:p1:*:*:*:*:*:*", "cpe:2.3:a:isc:bind:9.2.4:*:*:*:*:*:*:*", "cpe:2.3:a:isc:bind:9.9.8:*:*:*:*:*:*:*", "cpe:2.3:a:isc:bind:9.7.0:p1:*:*:*:*:*:*", "cpe:2.3:a:isc:bind:9.4.3:b3:*:*:*:*:*:*", "cpe:2.3:a:isc:bind:9.9.5:*:*:*:*:*:*:*", "cpe:2.3:a:isc:bind:9.2.3:rc1:*:*:*:*:*:*", "cpe:2.3:a:isc:bind:9.9.0:b1:*:*:*:*:*:*", "cpe:2.3:a:isc:bind:9.2.0:*:*:*:*:*:*:*", "cpe:2.3:a:isc:bind:9.8.0:p1:*:*:*:*:*:*", "cpe:2.3:a:isc:bind:9.0.1:rc2:*:*:*:*:*:*", "cpe:2.3:a:isc:bind:9.9.8:p2:*:*:*:*:*:*", "cpe:2.3:a:isc:bind:9.6:r5_p1:*:*:esv:*:*:*", "cpe:2.3:a:isc:bind:9.8.0:p2:*:*:*:*:*:*", "cpe:2.3:a:isc:bind:9.2.0:rc4:*:*:*:*:*:*", "cpe:2.3:a:isc:bind:9.8.4:*:*:*:*:*:*:*", "cpe:2.3:a:isc:bind:9.8.3:p4:*:*:*:*:*:*", "cpe:2.3:a:isc:bind:9.2.0:rc10:*:*:*:*:*:*", "cpe:2.3:a:isc:bind:9.10.2:rc2:*:*:*:*:*:*", "cpe:2.3:a:isc:bind:9.7.5:rc2:*:*:*:*:*:*", "cpe:2.3:a:isc:bind:9.6.1:b1:*:*:*:*:*:*", "cpe:2.3:a:isc:bind:9.7.6:p1:*:*:*:*:*:*", "cpe:2.3:a:isc:bind:9.6:r9_p1:*:*:esv:*:*:*", "cpe:2.3:a:isc:bind:9.5.0:a2:*:*:*:*:*:*", "cpe:2.3:a:isc:bind:9.1.1:rc5:*:*:*:*:*:*", "cpe:2.3:a:isc:bind:9.9.2:*:*:*:*:*:*:*", "cpe:2.3:a:isc:bind:9.8.6:rc1:*:*:*:*:*:*", "cpe:2.3:a:isc:bind:9.7.2:p3:*:*:*:*:*:*", "cpe:2.3:a:isc:bind:9.9.0:b2:*:*:*:*:*:*", "cpe:2.3:a:isc:bind:9.6.2:p3:*:*:*:*:*:*", "cpe:2.3:a:isc:bind:9.3:*:*:*:*:*:*:*", "cpe:2.3:a:isc:bind:9.10.0:p2:*:*:*:*:*:*", "cpe:2.3:a:isc:bind:9.10.0:a2:*:*:*:*:*:*", "cpe:2.3:a:isc:bind:9.7.0:*:*:*:*:*:*:*", "cpe:2.3:a:isc:bind:9.2.0:b1:*:*:*:*:*:*", "cpe:2.3:a:isc:bind:9.3.0:rc1:*:*:*:*:*:*", "cpe:2.3:a:isc:bind:9.2.0:rc3:*:*:*:*:*:*", "cpe:2.3:a:isc:bind:9.4.3:p2:*:*:*:*:*:*", "cpe:2.3:a:isc:bind:9.3.1:*:*:*:*:*:*:*", "cpe:2.3:a:isc:bind:9.9.3:rc1:*:*:*:*:*:*", "cpe:2.3:a:isc:bind:9.7.0:b2:*:*:*:*:*:*", "cpe:2.3:a:isc:bind:9.0.0:rc1:*:*:*:*:*:*", "cpe:2.3:a:isc:bind:9.2.5:*:*:*:*:*:*:*", "cpe:2.3:a:isc:bind:9.6:r9:*:*:esv:*:*:*", "cpe:2.3:a:isc:bind:9.3.6:*:*:*:*:*:*:*", "cpe:2.3:a:isc:bind:9.8.0:b1:*:*:*:*:*:*", "cpe:2.3:a:isc:bind:9.3.3:*:*:*:*:*:*:*", "cpe:2.3:a:isc:bind:9.9.0:rc1:*:*:*:*:*:*", "cpe:2.3:a:isc:bind:9.4.3:rc1:*:*:*:*:*:*", "cpe:2.3:a:isc:bind:9.3.2:*:*:*:*:*:*:*", "cpe:2.3:a:isc:bind:9.8.1:rc1:*:*:*:*:*:*", "cpe:2.3:o:novell:suse_manager:2.1:*:*:*:*:*:*:*", "cpe:2.3:a:isc:bind:9.6:r4_p1:*:*:esv:*:*:*", "cpe:2.3:a:isc:bind:9.3.0:b2:*:*:*:*:*:*", "cpe:2.3:a:isc:bind:9.1.2:rc1:*:*:*:*:*:*", "cpe:2.3:a:isc:bind:9.6.0:*:*:*:*:*:*:*", "cpe:2.3:a:isc:bind:9.10.0:*:*:*:*:*:*:*", "cpe:2.3:a:isc:bind:9.10.3:*:*:*:*:*:*:*", "cpe:2.3:a:isc:bind:9.9.7:p1:*:*:*:*:*:*", "cpe:2.3:a:isc:bind:9.2.0:a3:*:*:*:*:*:*", "cpe:2.3:a:isc:bind:9.8.1:b3:*:*:*:*:*:*", "cpe:2.3:a:isc:bind:9.10.1:p1:*:*:*:*:*:*", "cpe:2.3:a:isc:bind:9.6.2:rc1:*:*:*:*:*:*", "cpe:2.3:a:isc:bind:9.9.3:*:*:*:*:*:*:*", "cpe:2.3:a:isc:bind:9.9.3:b2:*:*:*:*:*:*", "cpe:2.3:a:isc:bind:9.5.0:a5:*:*:*:*:*:*"]}], "f5": [{"lastseen": "2017-06-08T00:16:40", "bulletinFamily": "software", "cvelist": ["CVE-2016-2088"], "edition": 1, "description": "\nF5 Product Development has assigned ID 577828 (BIG-IP) to this vulnerability, and has evaluated the currently supported releases for potential vulnerability.\n\nTo determine if your release is known to be vulnerable, the components or features that are affected by the vulnerability, and for information about releases or hotfixes that address the vulnerability, refer to the following table:\n\nProduct| Versions known to be vulnerable| Versions known to be not vulnerable| Severity| Vulnerable component or feature \n---|---|---|---|--- \nBIG-IP LTM| None| 12.0.0 \n11.0.0 - 11.6.0 \n10.1.0 - 10.2.4| Not vulnerable| None \nBIG-IP AAM| \nNone| 12.0.0 \n11.4.0 - 11.6.0| Not vulnerable| None \nBIG-IP AFM| \nNone| 12.0.0 \n11.3.0 - 11.6.0| Not vulnerable| None \nBIG-IP Analytics| \nNone| 12.0.0 \n11.0.0 - 11.6.0| Not vulnerable| None \nBIG-IP APM| \nNone| 12.0.0 \n11.0.0 - 11.6.0 \n10.1.0 - 10.2.4| Not vulnerable| None \nBIG-IP ASM| \nNone| 12.0.0 \n11.0.0 - 11.6.0 \n10.1.0 - 10.2.4| Not vulnerable| None \nBIG-IP DNS| \nNone| 12.0.0| Not vulnerable| None \nBIG-IP Edge Gateway| \nNone| 11.0.0 - 11.3.0 \n10.1.0 - 10.2.4| Not vulnerable| None \nBIG-IP GTM| \nNone| 11.0.0 - 11.6.0 \n10.1.0 - 10.2.4| Not vulnerable| None \nBIG-IP Link Controller| \nNone| 12.0.0 \n11.0.0 - 11.6.0 \n10.1.0 - 10.2.4| Not vulnerable| None \nBIG-IP PEM| \nNone| 12.0.0 \n11.3.0 - 11.6.0| Not vulnerable| None \nBIG-IP PSM| \nNone| 11.0.0 - 11.4.1 \n10.1.0 - 10.2.4| Not vulnerable| None \nBIG-IP WebAccelerator| \nNone| 11.0.0 - 11.3.0 \n10.1.0 - 10.2.4| Not vulnerable| None \nBIG-IP WOM| \nNone| 11.0.0 - 11.3.0 \n10.1.0 - 10.2.4| Not vulnerable| None \nARX| None| 6.0.0 - 6.4.0| Not vulnerable| None \nEnterprise Manager| None| 3.0.0 - 3.1.1| Not vulnerable| None \nFirePass| None| 7.0.0 \n6.0.0 - 6.1.0| Not vulnerable| None \nBIG-IQ Cloud| None| 4.0.0 - 4.5.0| Not vulnerable| None \nBIG-IQ Device| None| 4.2.0 - 4.5.0| Not vulnerable| None \nBIG-IQ Security| None| 4.0.0 - 4.5.0| Not vulnerable| None \nBIG-IQ ADC| None| 4.5.0| Not vulnerable| None \nBIG-IQ Centralized Management| None| 4.6.0| Not vulnerable| None \nBIG-IQ Cloud and Orchestration| None| 1.0.0| Not vulnerable| None \nLineRate| None| 2.5.0 - 2.6.1| Not vulnerable| None \nF5 MobileSafe| None| 1.0.0| Not vulnerable| None \nF5 WebSafe| None| 1.0.0| Not vulnerable| None \nTraffix SDC| None| 4.0.0 - 4.4.0 \n3.3.2 - 3.5.1| Not vulnerable| None\n\nIf you are running a version listed in the **Versions known to be vulnerable** column, you can eliminate this vulnerability by upgrading to a version listed in the **Versions known to be not vulnerable** column. If the table lists only an older version than what you are currently running, or does not list a non-vulnerable version, then no upgrade candidate currently exists.\n\n * [K9970: Subscribing to email notifications regarding F5 products](<https://support.f5.com/csp/article/K9970>)\n * [K9957: Creating a custom RSS feed to view new and updated documents](<https://support.f5.com/csp/article/K9957>)\n * [K4602: Overview of the F5 security vulnerability response policy](<https://support.f5.com/csp/article/K4602>)\n * [K4918: Overview of the F5 critical issue hotfix policy](<https://support.f5.com/csp/article/K4918>)\n", "modified": "2017-03-14T18:57:00", "published": "2016-03-10T01:22:00", "href": "https://support.f5.com/csp/article/K59692558", "id": "F5:K59692558", "title": "BIND vulnerability CVE-2016-2088", "type": "f5", "cvss": {"score": 4.3, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:NONE/I:NONE/A:PARTIAL/"}}, {"lastseen": "2020-01-22T20:27:32", "bulletinFamily": "software", "cvelist": ["CVE-2016-1286"], "description": "\nF5 Product Development has assigned ID 577826 (BIG-IP), ID 580015 (BIG-IQ), and ID 580017 (Enterprise Manager) to this vulnerability, and has evaluated the currently supported releases for potential vulnerability. Additionally, [BIG-IP iHealth](<https://f5.com/support/tools/ihealth>) may list Heuristic H578685 on the** Diagnostics** > **Identified** >** High **page.\n\nTo determine if your release is known to be vulnerable, the components or features that are affected by the vulnerability, and for information about releases or hotfixes that address the vulnerability, refer to the following table.\n\nProduct | Versions known to be vulnerable | Versions known to be not vulnerable | Severity | Vulnerable component or feature \n---|---|---|---|--- \nBIG-IP LTM | 12.0.0 \n11.6.0 - 11.6.1 \n11.0.0 - 11.5.4 \n10.1.0 - 10.2.4 | 12.1.0 - 12.1.1 \n11.6.1 HF1 \n11.5.4 HF2 \n11.2.1 HF16 | High | BIND \nBIG-IP AAM | 12.0.0 \n11.6.0- 11.6.1 \n11.4.0 - 11.5.4 | 12.1.0 - 12.1.1 \n11.6.1 HF1 \n11.5.4 HF2 | High | BIND \nBIG-IP AFM | 12.0.0 \n11.6.0- 11.6.1 \n11.3.0 - 11.5.4 | 12.1.0 - 12.1.1 \n11.6.1 HF1 \n11.5.4 HF2 | High | BIND \nBIG-IP Analytics | 12.0.0 \n11.6.0- 11.6.1 \n11.0.0 - 11.5.4 | 12.1.0 - 12.1.1 \n11.6.1 HF1 \n11.5.4 HF2 \n11.2.1 HF16 | High | BIND \nBIG-IP APM | 12.0.0 \n11.6.0- 11.6.1 \n11.0.0 - 11.5.4 \n10.1.0 - 10.2.4 | 12.1.0 - 12.1.1 \n11.6.1 HF1 \n11.5.4 HF2 \n11.2.1 HF16 | High | BIND \nBIG-IP ASM | 12.0.0 \n11.6.0- 11.6.1 \n11.0.0 - 11.5.4 \n10.1.0 - 10.2.4 | 12.1.0 - 12.1.1 \n11.6.1 HF1 \n11.5.4 HF2 \n11.2.1 HF16 | High | BIND \nBIG-IP DNS | 12.0.0 | 12.1.0 - 12.1.1 | High | BIND \nBIG-IP Edge Gateway | 11.0.0 - 11.3.0 \n10.1.0 - 10.2.4 | None | High | BIND \nBIG-IP GTM | 11.6.0- 11.6.1 \n11.0.0 - 11.5.4 \n10.1.0 - 10.2.4 | 11.6.1 HF1 \n11.5.4 HF2 \n11.2.1 HF16 | High | BIND \nBIG-IP Link Controller | 12.0.0 \n11.6.0- 11.6.1 \n11.0.0 - 11.5.4 \n10.1.0 - 10.2.4 | 12.1.0 - 12.1.1 \n11.6.1 HF1 \n11.5.4 HF2 \n11.2.1 HF16 | High | BIND \nBIG-IP PEM | 12.0.0 \n11.6.0- 11.6.1 \n11.3.0 - 11.5.4 | 12.1.0 - 12.1.1 \n11.6.1 HF1 \n11.5.4 HF2 | High | BIND \nBIG-IP PSM | 11.0.0 - 11.4.1 \n10.1.0 - 10.2.4 | 11.2.1 HF16 | High | BIND \nBIG-IP WebAccelerator | 11.0.0 - 11.3.0 \n10.1.0 - 10.2.4 | 11.2.1 HF16 | High | BIND \nBIG-IP WOM | 11.0.0 - 11.3.0 \n10.1.0 - 10.2.4 | 11.2.1 HF16 | High | BIND \nARX | None | 6.0.0 - 6.4.0 | Not vulnerable | None \nEnterprise Manager | 3.0.0 - 3.1.1 | None | Low | BIND \nFirePass | None | 7.0.0 \n6.0.0 - 6.1.0 | Not vulnerable | None \nBIG-IQ Cloud | 4.0.0 - 4.5.0 | None | Low | BIND \nBIG-IQ Device | 4.2.0 - 4.5.0 | None | Low | BIND \nBIG-IQ Security | 4.0.0 - 4.5.0 | None | Low | BIND \nBIG-IQ ADC | 4.5.0 | None | Low | BIND \nBIG-IQ Centralized Management | 4.6.0 | None | Low | BIND \nBIG-IQ Cloud and Orchestration | 1.0.0 | None | Low | BIND \nLineRate | None | 2.5.0 - 2.6.1 | Not vulnerable | None \nF5 WebSafe | None | 1.0.0 | Not vulnerable | None \nTraffix SDC | None | 4.0.0 - 4.4.0 \n3.3.2 - 3.5.1 | Not vulnerable | None\n\nIf you are running a version listed in the **Versions known to be vulnerable** column, you can eliminate this vulnerability by upgrading to a version listed in the** Versions known to be not vulnerable** column. If the table lists only an older version than what you are currently running, or does not list a non-vulnerable version, then no upgrade candidate currently exists.\n\nBIG-IP, BIG-IQ, and Enterprise Manager\n\nTo mitigate this vulnerability, you must disable the use of recursion in the BIND configuration. To determine if recursion has been manually enabled and mitigate the vulnerability by disabling recursion, perform the following procedures:\n\n * [Determining if recursion has been manually enabled on the system](<https://support.f5.com/csp/article/K62012529#determine>)\n * [Mitigating the vulnerability](<https://support.f5.com/csp/article/K62012529#mitigate>)\n\nDetermining if recursion has been manually enabled on the system\n\n**Impact of action:** Performing the following procedure should not have a negative impact on your system.\n\n 1. Log in to the BIG-IP command line.\n 2. Type the following command: \n\ngrep recursion /var/named/config/named.conf\n\n 3. If the command returns the following response, recursion has been enabled, and you should perform the **Mitigating the vulnerability** procedure. \n\nrecursion yes;\n\nIf the command returns the following response, recursion has not been enabled, and the system is not vulnerable.\n\nrecursion no;\n\nMitigating the vulnerability\n\nTo mitigate this vulnerability, you can disable recursion in the **named.conf** file. To do so, perform the following procedure:\n\n**Impact of action**: This modification requires changing your configuration. F5 recommends that you test the modified configuration in an appropriate environment before implementing it.\n\n 1. Log in to the BIG-IP command line.\n 2. Change directories to the **/var/named/config **directory by typing the following command: \n\ncd /var/named/config\n\n 3. Create a backup of the **named.conf** file by typing the following command: \n\ncp named.conf named.conf.K62012529\n\n 4. To edit the **named.conf** file, locate the** recursion** option. \n\nFor example:\n\nrecursion yes;\n\n 5. Change the **recursion** option to** no.**\n\nFor example:\n\nrecursion no;\n\n 6. Save the changes to the **named.conf** file.\n 7. Restart the **named** process to allow the changes to reload by typing the following command: \n\nbigstart restart named\n\n * [K9970: Subscribing to email notifications regarding F5 products](<https://support.f5.com/csp/article/K9970>)\n * [K9957: Creating a custom RSS feed to view new and updated documents](<https://support.f5.com/csp/article/K9957>)\n * [K4918: Overview of the F5 critical issue hotfix policy](<https://support.f5.com/csp/article/K4918>)\n * [K4602: Overview of the F5 security vulnerability response policy](<https://support.f5.com/csp/article/K4602>)\n", "edition": 1, "modified": "2018-06-25T23:27:00", "published": "2016-03-10T01:07:00", "id": "F5:K62012529", "href": "https://support.f5.com/csp/article/K62012529", "title": "BIND vulnerability CVE-2016-1286", "type": "f5", "cvss": {"score": 5.0, "vector": "AV:N/AC:L/Au:N/C:N/I:N/A:P"}}, {"lastseen": "2016-08-03T05:01:27", "bulletinFamily": "software", "cvelist": ["CVE-2016-2088"], "description": "Vulnerability Recommended Actions\n\nIf you are running a version listed in the **Versions known to be vulnerable** column, you can eliminate this vulnerability by upgrading to a version listed in the **Versions known to be not vulnerable** column. If the table lists only an older version than what you are currently running, or does not list a non-vulnerable version, then no upgrade candidate currently exists.\n\nSupplemental Information\n\n * SOL9970: Subscribing to email notifications regarding F5 products\n * SOL9957: Creating a custom RSS feed to view new and updated documents\n * SOL4602: Overview of the F5 security vulnerability response policy\n * SOL4918: Overview of the F5 critical issue hotfix policy\n", "edition": 1, "modified": "2016-08-02T00:00:00", "published": "2016-03-09T00:00:00", "href": "http://support.f5.com/kb/en-us/solutions/public/k/59/sol59692558.html", "id": "SOL59692558", "title": "SOL59692558 - BIND vulnerability CVE-2016-2088", "type": "f5", "cvss": {"score": 4.3, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:NONE/I:NONE/A:PARTIAL/"}}, {"lastseen": "2016-09-26T17:23:15", "bulletinFamily": "software", "cvelist": ["CVE-2016-1286"], "edition": 1, "description": "Vulnerability Recommended Actions\n\nIf you are running a version listed in the **Versions known to be vulnerable** column, you can eliminate this vulnerability by upgrading to a version listed in the** Versions known to be not vulnerable** column. If the table lists only an older version than what you are currently running, or does not list a non-vulnerable version, then no upgrade candidate currently exists.\n\nBIG-IP/BIG-IQ/Enterprise Manager\n\nTo mitigate this vulnerability, you must disable the use of recursion in the BIND configuration. To determine if recursion has been manually enabled, and mitigate the vulnerability by disabling recursion, perform the following procedures.\n\nDetermining if recursion has been manually enabled on the system\n\n**Impact of action:** Performing the following procedure should not have a negative impact on your system.\n\n 1. Log in to the BIG-IP command line.\n 2. Type the following command: \n\ngrep recursion /var/named/config/named.conf\n\n 3. If the command returns the following response, recursion has been enabled, and you should perform the **Mitigating the vulnerability** procedure. \n\nrecursion yes;\n\nIf the command returns the following response, recursion has not been enabled, and the system is not vulnerable.\n\nrecursion no;\n\nMitigating the vulnerability\n\nTo mitigate this vulnerability, you can disable recursion in the **named.conf** file. To do so, perform the following procedure:\n\n**Impact of action**: This modification requires changing your configuration. F5 recommends that you test the modified configuration in an appropriate environment before implementing it.\n\n 1. Log in to the BIG-IP command line.\n 2. Change directories to the **/var/named/config **directory by typing the following command: \n\ncd /var/named/config\n\n 3. Create a backup of the **named.conf** file by typing the following command: \n\ncp named.conf named.conf.SOL62012529\n\n 4. To edit the **named.conf** file, locate the** recursion** option. \n\nFor example:\n\nrecursion yes;\n\n 5. Change the **recursion** option to** no.**\n\nFor example:\n\nrecursion no;\n\n 6. Save the changes to the **named.conf** file.\n 7. Restart the **named** process to allow the changes to reload, by typing the following command: \n\nbigstart restart named\n\nSupplemental Information\n\n * SOL9970: Subscribing to email notifications regarding F5 products\n * SOL9957: Creating a custom RSS feed to view new and updated documents\n * SOL4918: Overview of the F5 critical issue hotfix policy\n * SOL4602: Overview of the F5 security vulnerability response policy\n", "modified": "2016-09-01T00:00:00", "published": "2016-03-09T00:00:00", "id": "SOL62012529", "href": "http://support.f5.com/kb/en-us/solutions/public/k/62/sol62012529.html", "type": "f5", "title": "SOL62012529 - BIND vulnerability CVE-2016-1286", "cvss": {"score": 5.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:NONE/I:NONE/A:PARTIAL/"}}], "openvas": [{"lastseen": "2019-05-29T18:35:37", "bulletinFamily": "scanner", "cvelist": ["CVE-2016-1286", "CVE-2016-2088", "CVE-2016-1285"], "description": "The remote host is missing an update for the ", "modified": "2019-03-15T00:00:00", "published": "2016-04-11T00:00:00", "id": "OPENVAS:1361412562310807780", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310807780", "type": "openvas", "title": "Fedora Update for bind FEDORA-2016-75", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# Fedora Update for bind FEDORA-2016-75\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (C) 2016 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\nif(description)\n{\n script_oid(\"1.3.6.1.4.1.25623.1.0.807780\");\n script_version(\"$Revision: 14223 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2019-03-15 14:49:35 +0100 (Fri, 15 Mar 2019) $\");\n script_tag(name:\"creation_date\", value:\"2016-04-11 14:52:01 +0200 (Mon, 11 Apr 2016)\");\n script_cve_id(\"CVE-2016-1285\", \"CVE-2016-1286\", \"CVE-2016-2088\");\n script_tag(name:\"cvss_base\", value:\"5.0\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:N/C:N/I:N/A:P\");\n script_tag(name:\"qod_type\", value:\"package\");\n script_name(\"Fedora Update for bind FEDORA-2016-75\");\n script_tag(name:\"summary\", value:\"The remote host is missing an update for the 'bind'\n package(s) announced via the referenced advisory.\");\n script_tag(name:\"vuldetect\", value:\"Checks if a vulnerable version is present on the target host.\");\n script_tag(name:\"affected\", value:\"bind on Fedora 24\");\n script_tag(name:\"solution\", value:\"Please install the updated package(s).\");\n script_xref(name:\"FEDORA\", value:\"2016-75\");\n script_xref(name:\"URL\", value:\"https://lists.fedoraproject.org/pipermail/package-announce/2016-March/179904.html\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (C) 2016 Greenbone Networks GmbH\");\n script_family(\"Fedora Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/fedora\", \"ssh/login/rpms\", re:\"ssh/login/release=FC24\");\n\n exit(0);\n}\n\ninclude(\"revisions-lib.inc\");\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = rpm_get_ssh_release();\nif(!release)\n exit(0);\n\nres = \"\";\n\nif(release == \"FC24\")\n{\n\n if ((res = isrpmvuln(pkg:\"bind\", rpm:\"bind~9.10.3~12.P4.fc24\", rls:\"FC24\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99);\n exit(0);\n}\n", "cvss": {"score": 5.0, "vector": "AV:N/AC:L/Au:N/C:N/I:N/A:P"}}, {"lastseen": "2019-05-29T18:35:37", "bulletinFamily": "scanner", "cvelist": ["CVE-2016-1286", "CVE-2016-2088", "CVE-2016-1285"], "description": "The remote host is missing an update for the ", "modified": "2019-03-15T00:00:00", "published": "2016-04-11T00:00:00", "id": "OPENVAS:1361412562310807745", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310807745", "type": "openvas", "title": "Fedora Update for bind FEDORA-2016-364", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# Fedora Update for bind FEDORA-2016-364\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (C) 2016 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\nif(description)\n{\n script_oid(\"1.3.6.1.4.1.25623.1.0.807745\");\n script_version(\"$Revision: 14223 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2019-03-15 14:49:35 +0100 (Fri, 15 Mar 2019) $\");\n script_tag(name:\"creation_date\", value:\"2016-04-11 12:47:09 +0530 (Mon, 11 Apr 2016)\");\n script_cve_id(\"CVE-2016-1285\", \"CVE-2016-1286\", \"CVE-2016-2088\");\n script_tag(name:\"cvss_base\", value:\"5.0\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:N/C:N/I:N/A:P\");\n script_tag(name:\"qod_type\", value:\"package\");\n script_name(\"Fedora Update for bind FEDORA-2016-364\");\n script_tag(name:\"summary\", value:\"The remote host is missing an update for the 'bind'\n package(s) announced via the referenced advisory.\");\n script_tag(name:\"vuldetect\", value:\"Checks if a vulnerable version is present on the target host.\");\n script_tag(name:\"affected\", value:\"bind on Fedora 22\");\n script_tag(name:\"solution\", value:\"Please install the updated package(s).\");\n script_xref(name:\"FEDORA\", value:\"2016-364\");\n script_xref(name:\"URL\", value:\"https://lists.fedoraproject.org/pipermail/package-announce/2016-April/181036.html\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (C) 2016 Greenbone Networks GmbH\");\n script_family(\"Fedora Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/fedora\", \"ssh/login/rpms\", re:\"ssh/login/release=FC22\");\n\n exit(0);\n}\n\ninclude(\"revisions-lib.inc\");\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = rpm_get_ssh_release();\nif(!release)\n exit(0);\n\nres = \"\";\n\nif(release == \"FC22\")\n{\n\n if ((res = isrpmvuln(pkg:\"bind\", rpm:\"bind~9.10.3~9.P4.fc22\", rls:\"FC22\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99);\n exit(0);\n}\n", "cvss": {"score": 5.0, "vector": "AV:N/AC:L/Au:N/C:N/I:N/A:P"}}, {"lastseen": "2019-05-29T18:35:23", "bulletinFamily": "scanner", "cvelist": ["CVE-2016-1286", "CVE-2016-2088", "CVE-2016-1285"], "description": "Mageia Linux Local Security Checks mgasa-2016-0107", "modified": "2019-03-14T00:00:00", "published": "2016-03-14T00:00:00", "id": "OPENVAS:1361412562310131266", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310131266", "type": "openvas", "title": "Mageia Linux Local Check: mgasa-2016-0107", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n# $Id: mgasa-2016-0107.nasl 14180 2019-03-14 12:29:16Z cfischer $\n#\n# Mageia Linux security check\n#\n# Authors:\n# Eero Volotinen <eero.volotinen@solinor.com>\n#\n# Copyright:\n# Copyright (c) 2016 Eero Volotinen, http://www.solinor.com\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\nif(description)\n{\n script_oid(\"1.3.6.1.4.1.25623.1.0.131266\");\n script_version(\"$Revision: 14180 $\");\n script_tag(name:\"creation_date\", value:\"2016-03-14 15:57:16 +0200 (Mon, 14 Mar 2016)\");\n script_tag(name:\"last_modification\", value:\"$Date: 2019-03-14 13:29:16 +0100 (Thu, 14 Mar 2019) $\");\n script_name(\"Mageia Linux Local Check: mgasa-2016-0107\");\n script_tag(name:\"insight\", value:\"In ISC BIND before 9.10.3-P4, an error parsing input received by the rndc control channel can cause an assertion failure in sexpr.c or alist.c (CVE-2016-1285). In ISC BIND before 9.10.3-P4, a problem parsing resource record signatures for DNAME resource records can lead to an assertion failure in resolver.c or db.c (CVE-2016-1286). In ISC BIND before 9.10.3-P4, A response containing multiple DNS cookies causes servers with cookie support enabled to exit with an assertion failure in resolver.c (CVE-2016-2088).\");\n script_tag(name:\"solution\", value:\"Update the affected packages to the latest available version.\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n script_xref(name:\"URL\", value:\"https://advisories.mageia.org/MGASA-2016-0107.html\");\n script_cve_id(\"CVE-2016-1285\", \"CVE-2016-1286\", \"CVE-2016-2088\");\n script_tag(name:\"cvss_base\", value:\"5.0\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:N/C:N/I:N/A:P\");\n script_tag(name:\"qod_type\", value:\"package\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/mageia_linux\", \"ssh/login/release\", re:\"ssh/login/release=MAGEIA5\");\n script_category(ACT_GATHER_INFO);\n script_tag(name:\"summary\", value:\"Mageia Linux Local Security Checks mgasa-2016-0107\");\n script_copyright(\"Eero Volotinen\");\n script_family(\"Mageia Linux Local Security Checks\");\n\n exit(0);\n}\n\ninclude(\"revisions-lib.inc\");\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = rpm_get_ssh_release();\nif(!release) exit(0);\n\nres = \"\";\n\nif(release == \"MAGEIA5\")\n{\nif ((res = isrpmvuln(pkg:\"bind\", rpm:\"bind~9.10.3.P4~1.mga5\", rls:\"MAGEIA5\")) != NULL) {\n security_message(data:res);\n exit(0);\n}\nif (__pkg_match) exit(99);\n exit(0);\n}\n", "cvss": {"score": 5.0, "vector": "AV:N/AC:L/Au:N/C:N/I:N/A:P"}}, {"lastseen": "2019-05-29T18:35:08", "bulletinFamily": "scanner", "cvelist": ["CVE-2016-1286", "CVE-2016-1285"], "description": "The remote host is missing an update for the ", "modified": "2018-11-23T00:00:00", "published": "2016-03-17T00:00:00", "id": "OPENVAS:1361412562310871577", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310871577", "type": "openvas", "title": "RedHat Update for bind RHSA-2016:0459-01", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# RedHat Update for bind RHSA-2016:0459-01\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (C) 2016 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\nif(description)\n{\n script_oid(\"1.3.6.1.4.1.25623.1.0.871577\");\n script_version(\"$Revision: 12497 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2018-11-23 09:28:21 +0100 (Fri, 23 Nov 2018) $\");\n script_tag(name:\"creation_date\", value:\"2016-03-17 05:09:11 +0100 (Thu, 17 Mar 2016)\");\n script_cve_id(\"CVE-2016-1285\", \"CVE-2016-1286\");\n script_tag(name:\"cvss_base\", value:\"5.0\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:N/C:N/I:N/A:P\");\n script_tag(name:\"qod_type\", value:\"package\");\n script_name(\"RedHat Update for bind RHSA-2016:0459-01\");\n script_tag(name:\"summary\", value:\"The remote host is missing an update for the 'bind'\n package(s) announced via the referenced advisory.\");\n script_tag(name:\"vuldetect\", value:\"Checks if a vulnerable version is present on the target host.\");\n script_tag(name:\"insight\", value:\"The Berkeley Internet Name Domain (BIND)\nis an implementation of the Domain Name System (DNS) protocols. BIND includes\na DNS server (named) a resolver library (routines for applications to use when\ninterfacing with DNS) and tools for verifying that the DNS server is operating\ncorrectly.\n\nA denial of service flaw was found in the way BIND parsed signature records\nfor DNAME records. By sending a specially crafted query, a remote attacker\ncould use this flaw to cause named to crash. (CVE-2016-1286)\n\nA denial of service flaw was found in the way BIND processed certain\ncontrol channel input. A remote attacker able to send a malformed packet to\nthe control channel could use this flaw to cause named to crash.\n(CVE-2016-1285)\n\nRed Hat would like to thank ISC for reporting these issues.\n\nAll bind users are advised to upgrade to these updated packages, which\ncontain backported patches to correct these issues. After installing the\nupdate, the BIND daemon (named) will be restarted automatically.\");\n script_tag(name:\"affected\", value:\"bind on Red Hat Enterprise Linux (v. 5 server),\n Red Hat Enterprise Linux Desktop (v. 6),\n Red Hat Enterprise Linux Server (v. 6),\n Red Hat Enterprise Linux Server (v. 7),\n Red Hat Enterprise Linux Workstation (v. 6)\");\n script_tag(name:\"solution\", value:\"Please Install the Updated Packages.\");\n\n script_xref(name:\"RHSA\", value:\"2016:0459-01\");\n script_xref(name:\"URL\", value:\"https://www.redhat.com/archives/rhsa-announce/2016-March/msg00050.html\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (C) 2016 Greenbone Networks GmbH\");\n script_family(\"Red Hat Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/rhel\", \"ssh/login/rpms\", re:\"ssh/login/release=RHENT_(7|6|5)\");\n\n exit(0);\n}\n\ninclude(\"revisions-lib.inc\");\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = rpm_get_ssh_release();\nif(!release) exit(0);\n\nres = \"\";\n\nif(release == \"RHENT_7\")\n{\n\n if ((res = isrpmvuln(pkg:\"bind-license\", rpm:\"bind-license~9.9.4~29.el7_2.3\", rls:\"RHENT_7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"bind\", rpm:\"bind~9.9.4~29.el7_2.3\", rls:\"RHENT_7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"bind-chroot\", rpm:\"bind-chroot~9.9.4~29.el7_2.3\", rls:\"RHENT_7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"bind-debuginfo\", rpm:\"bind-debuginfo~9.9.4~29.el7_2.3\", rls:\"RHENT_7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"bind-libs\", rpm:\"bind-libs~9.9.4~29.el7_2.3\", rls:\"RHENT_7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"bind-libs-lite\", rpm:\"bind-libs-lite~9.9.4~29.el7_2.3\", rls:\"RHENT_7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"bind-pkcs11\", rpm:\"bind-pkcs11~9.9.4~29.el7_2.3\", rls:\"RHENT_7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"bind-pkcs11-libs\", rpm:\"bind-pkcs11-libs~9.9.4~29.el7_2.3\", rls:\"RHENT_7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"bind-pkcs11-utils\", rpm:\"bind-pkcs11-utils~9.9.4~29.el7_2.3\", rls:\"RHENT_7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"bind-utils\", rpm:\"bind-utils~9.9.4~29.el7_2.3\", rls:\"RHENT_7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99);\n exit(0);\n}\n\n\nif(release == \"RHENT_6\")\n{\n\n if ((res = isrpmvuln(pkg:\"bind\", rpm:\"bind~9.8.2~0.37.rc1.el6_7.7\", rls:\"RHENT_6\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"bind-chroot\", rpm:\"bind-chroot~9.8.2~0.37.rc1.el6_7.7\", rls:\"RHENT_6\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"bind-debuginfo\", rpm:\"bind-debuginfo~9.8.2~0.37.rc1.el6_7.7\", rls:\"RHENT_6\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"bind-libs\", rpm:\"bind-libs~9.8.2~0.37.rc1.el6_7.7\", rls:\"RHENT_6\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"bind-utils\", rpm:\"bind-utils~9.8.2~0.37.rc1.el6_7.7\", rls:\"RHENT_6\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99);\n exit(0);\n}\n\n\nif(release == \"RHENT_5\")\n{\n\n if ((res = isrpmvuln(pkg:\"bind\", rpm:\"bind~9.3.6~25.P1.el5_11.8\", rls:\"RHENT_5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"bind-chroot\", rpm:\"bind-chroot~9.3.6~25.P1.el5_11.8\", rls:\"RHENT_5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"bind-debuginfo\", rpm:\"bind-debuginfo~9.3.6~25.P1.el5_11.8\", rls:\"RHENT_5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"bind-devel\", rpm:\"bind-devel~9.3.6~25.P1.el5_11.8\", rls:\"RHENT_5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"bind-libbind-devel\", rpm:\"bind-libbind-devel~9.3.6~25.P1.el5_11.8\", rls:\"RHENT_5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"bind-libs\", rpm:\"bind-libs~9.3.6~25.P1.el5_11.8\", rls:\"RHENT_5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"bind-sdb\", rpm:\"bind-sdb~9.3.6~25.P1.el5_11.8\", rls:\"RHENT_5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"bind-utils\", rpm:\"bind-utils~9.3.6~25.P1.el5_11.8\", rls:\"RHENT_5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"caching-nameserver\", rpm:\"caching-nameserver~9.3.6~25.P1.el5_11.8\", rls:\"RHENT_5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99);\n exit(0);\n}\n", "cvss": {"score": 5.0, "vector": "AV:N/AC:L/Au:N/C:N/I:N/A:P"}}, {"lastseen": "2019-05-29T18:35:27", "bulletinFamily": "scanner", "cvelist": ["CVE-2016-1286", "CVE-2016-1285"], "description": "The remote host is missing an update for the ", "modified": "2018-11-23T00:00:00", "published": "2016-03-17T00:00:00", "id": "OPENVAS:1361412562310871576", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310871576", "type": "openvas", "title": "RedHat Update for bind97 RHSA-2016:0458-01", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# RedHat Update for bind97 RHSA-2016:0458-01\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (C) 2016 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\nif(description)\n{\n script_oid(\"1.3.6.1.4.1.25623.1.0.871576\");\n script_version(\"$Revision: 12497 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2018-11-23 09:28:21 +0100 (Fri, 23 Nov 2018) $\");\n script_tag(name:\"creation_date\", value:\"2016-03-17 05:09:08 +0100 (Thu, 17 Mar 2016)\");\n script_cve_id(\"CVE-2016-1285\", \"CVE-2016-1286\");\n script_tag(name:\"cvss_base\", value:\"5.0\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:N/C:N/I:N/A:P\");\n script_tag(name:\"qod_type\", value:\"package\");\n script_name(\"RedHat Update for bind97 RHSA-2016:0458-01\");\n script_tag(name:\"summary\", value:\"The remote host is missing an update for the 'bind97'\n package(s) announced via the referenced advisory.\");\n script_tag(name:\"vuldetect\", value:\"Checks if a vulnerable version is present on the target host.\");\n script_tag(name:\"insight\", value:\"The Berkeley Internet Name Domain (BIND)\nis an implementation of the Domain Name System (DNS) protocols. BIND includes a\nDNS server (named) a resolver library (routines for applications to use when\ninterfacing with DNS) and tools for verifying that the DNS server is operating\ncorrectly.\n\nA denial of service flaw was found in the way BIND parsed signature records\nfor DNAME records. By sending a specially crafted query, a remote attacker\ncould use this flaw to cause named to crash. (CVE-2016-1286)\n\nA denial of service flaw was found in the way BIND processed certain\ncontrol channel input. A remote attacker able to send a malformed packet to\nthe control channel could use this flaw to cause named to crash.\n(CVE-2016-1285)\n\nRed Hat would like to thank ISC for reporting these issues.\n\nAll bind97 users are advised to upgrade to these updated packages, which\ncontain backported patches to correct these issues. After installing the\nupdate, the BIND daemon (named) will be restarted automatically.\");\n script_tag(name:\"affected\", value:\"bind97 on Red Hat Enterprise Linux (v. 5 server)\");\n script_tag(name:\"solution\", value:\"Please Install the Updated Packages.\");\n\n script_xref(name:\"RHSA\", value:\"2016:0458-01\");\n script_xref(name:\"URL\", value:\"https://www.redhat.com/archives/rhsa-announce/2016-March/msg00049.html\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (C) 2016 Greenbone Networks GmbH\");\n script_family(\"Red Hat Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/rhel\", \"ssh/login/rpms\", re:\"ssh/login/release=RHENT_5\");\n\n exit(0);\n}\n\ninclude(\"revisions-lib.inc\");\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = rpm_get_ssh_release();\nif(!release) exit(0);\n\nres = \"\";\n\nif(release == \"RHENT_5\")\n{\n\n if ((res = isrpmvuln(pkg:\"bind97\", rpm:\"bind97~9.7.0~21.P2.el5_11.6\", rls:\"RHENT_5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"bind97-chroot\", rpm:\"bind97-chroot~9.7.0~21.P2.el5_11.6\", rls:\"RHENT_5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"bind97-debuginfo\", rpm:\"bind97-debuginfo~9.7.0~21.P2.el5_11.6\", rls:\"RHENT_5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"bind97-devel\", rpm:\"bind97-devel~9.7.0~21.P2.el5_11.6\", rls:\"RHENT_5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"bind97-libs\", rpm:\"bind97-libs~9.7.0~21.P2.el5_11.6\", rls:\"RHENT_5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"bind97-utils\", rpm:\"bind97-utils~9.7.0~21.P2.el5_11.6\", rls:\"RHENT_5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99);\n exit(0);\n}\n", "cvss": {"score": 5.0, "vector": "AV:N/AC:L/Au:N/C:N/I:N/A:P"}}, {"lastseen": "2019-05-29T18:35:39", "bulletinFamily": "scanner", "cvelist": ["CVE-2016-1286", "CVE-2016-1285"], "description": "Check the version of bind97", "modified": "2019-03-08T00:00:00", "published": "2016-03-17T00:00:00", "id": "OPENVAS:1361412562310882424", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310882424", "type": "openvas", "title": "CentOS Update for bind97 CESA-2016:0458 centos5", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# CentOS Update for bind97 CESA-2016:0458 centos5\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (C) 2016 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\nif(description)\n{\n script_oid(\"1.3.6.1.4.1.25623.1.0.882424\");\n script_version(\"$Revision: 14058 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2019-03-08 14:25:52 +0100 (Fri, 08 Mar 2019) $\");\n script_tag(name:\"creation_date\", value:\"2016-03-17 05:09:54 +0100 (Thu, 17 Mar 2016)\");\n script_cve_id(\"CVE-2016-1285\", \"CVE-2016-1286\");\n script_tag(name:\"cvss_base\", value:\"5.0\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:N/C:N/I:N/A:P\");\n script_tag(name:\"qod_type\", value:\"package\");\n script_name(\"CentOS Update for bind97 CESA-2016:0458 centos5\");\n script_tag(name:\"summary\", value:\"Check the version of bind97\");\n script_tag(name:\"vuldetect\", value:\"Checks if a vulnerable version is present on the target host.\");\n script_tag(name:\"insight\", value:\"The Berkeley Internet Name Domain (BIND) is an implementation of the Domain\nName System (DNS) protocols. BIND includes a DNS server (named) a resolver\nlibrary (routines for applications to use when interfacing with DNS) and\ntools for verifying that the DNS server is operating correctly.\n\nA denial of service flaw was found in the way BIND parsed signature records\nfor DNAME records. By sending a specially crafted query, a remote attacker\ncould use this flaw to cause named to crash. (CVE-2016-1286)\n\nA denial of service flaw was found in the way BIND processed certain\ncontrol channel input. A remote attacker able to send a malformed packet to\nthe control channel could use this flaw to cause named to crash.\n(CVE-2016-1285)\n\nRed Hat would like to thank ISC for reporting these issues.\n\nAll bind97 users are advised to upgrade to these updated packages, which\ncontain backported patches to correct these issues. After installing the\nupdate, the BIND daemon (named) will be restarted automatically.\");\n script_tag(name:\"affected\", value:\"bind97 on CentOS 5\");\n script_tag(name:\"solution\", value:\"Please Install the Updated Packages.\");\n\n script_xref(name:\"CESA\", value:\"2016:0458\");\n script_xref(name:\"URL\", value:\"http://lists.centos.org/pipermail/centos-announce/2016-March/021735.html\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (C) 2016 Greenbone Networks GmbH\");\n script_family(\"CentOS Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/centos\", \"ssh/login/rpms\", re:\"ssh/login/release=CentOS5\");\n exit(0);\n}\n\ninclude(\"revisions-lib.inc\");\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = rpm_get_ssh_release();\nif(!release)\n exit(0);\n\nres = \"\";\n\nif(release == \"CentOS5\")\n{\n\n if ((res = isrpmvuln(pkg:\"bind97\", rpm:\"bind97~9.7.0~21.P2.el5_11.6\", rls:\"CentOS5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"bind97-chroot\", rpm:\"bind97-chroot~9.7.0~21.P2.el5_11.6\", rls:\"CentOS5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"bind97-devel\", rpm:\"bind97-devel~9.7.0~21.P2.el5_11.6\", rls:\"CentOS5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"bind97-libs\", rpm:\"bind97-libs~9.7.0~21.P2.el5_11.6\", rls:\"CentOS5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"bind97-utils\", rpm:\"bind97-utils~9.7.0~21.P2.el5_11.6\", rls:\"CentOS5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99);\n exit(0);\n}\n", "cvss": {"score": 5.0, "vector": "AV:N/AC:L/Au:N/C:N/I:N/A:P"}}, {"lastseen": "2019-05-29T18:35:06", "bulletinFamily": "scanner", "cvelist": ["CVE-2016-1286", "CVE-2016-1285"], "description": "The remote host is missing an update for the ", "modified": "2019-03-15T00:00:00", "published": "2016-03-16T00:00:00", "id": "OPENVAS:1361412562310807709", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310807709", "type": "openvas", "title": "Fedora Update for bind99 FEDORA-2016-5047", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# Fedora Update for bind99 FEDORA-2016-5047\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (C) 2016 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\nif(description)\n{\n script_oid(\"1.3.6.1.4.1.25623.1.0.807709\");\n script_version(\"$Revision: 14223 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2019-03-15 14:49:35 +0100 (Fri, 15 Mar 2019) $\");\n script_tag(name:\"creation_date\", value:\"2016-03-16 06:09:03 +0100 (Wed, 16 Mar 2016)\");\n script_cve_id(\"CVE-2016-1285\", \"CVE-2016-1286\");\n script_tag(name:\"cvss_base\", value:\"5.0\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:N/C:N/I:N/A:P\");\n script_tag(name:\"qod_type\", value:\"package\");\n script_name(\"Fedora Update for bind99 FEDORA-2016-5047\");\n script_tag(name:\"summary\", value:\"The remote host is missing an update for the 'bind99'\n package(s) announced via the referenced advisory.\");\n script_tag(name:\"vuldetect\", value:\"Checks if a vulnerable version is present on the target host.\");\n script_tag(name:\"affected\", value:\"bind99 on Fedora 23\");\n script_tag(name:\"solution\", value:\"Please install the updated package(s).\");\n script_xref(name:\"FEDORA\", value:\"2016-5047\");\n script_xref(name:\"URL\", value:\"https://lists.fedoraproject.org/pipermail/package-announce/2016-March/178880.html\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (C) 2016 Greenbone Networks GmbH\");\n script_family(\"Fedora Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/fedora\", \"ssh/login/rpms\", re:\"ssh/login/release=FC23\");\n\n exit(0);\n}\n\ninclude(\"revisions-lib.inc\");\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = rpm_get_ssh_release();\nif(!release)\n exit(0);\n\nres = \"\";\n\nif(release == \"FC23\")\n{\n\n if ((res = isrpmvuln(pkg:\"bind99\", rpm:\"bind99~9.9.8~4.P4.fc23\", rls:\"FC23\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99);\n exit(0);\n}\n", "cvss": {"score": 5.0, "vector": "AV:N/AC:L/Au:N/C:N/I:N/A:P"}}, {"lastseen": "2019-05-29T18:34:58", "bulletinFamily": "scanner", "cvelist": ["CVE-2016-1286", "CVE-2016-1285"], "description": "The remote host is missing an update for the ", "modified": "2019-03-15T00:00:00", "published": "2016-04-11T00:00:00", "id": "OPENVAS:1361412562310807744", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310807744", "type": "openvas", "title": "Fedora Update for bind99 FEDORA-2016-161", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# Fedora Update for bind99 FEDORA-2016-161\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (C) 2016 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\nif(description)\n{\n script_oid(\"1.3.6.1.4.1.25623.1.0.807744\");\n script_version(\"$Revision: 14223 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2019-03-15 14:49:35 +0100 (Fri, 15 Mar 2019) $\");\n script_tag(name:\"creation_date\", value:\"2016-04-11 12:47:11 +0530 (Mon, 11 Apr 2016)\");\n script_cve_id(\"CVE-2016-1285\", \"CVE-2016-1286\");\n script_tag(name:\"cvss_base\", value:\"5.0\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:N/C:N/I:N/A:P\");\n script_tag(name:\"qod_type\", value:\"package\");\n script_name(\"Fedora Update for bind99 FEDORA-2016-161\");\n script_tag(name:\"summary\", value:\"The remote host is missing an update for the 'bind99'\n package(s) announced via the referenced advisory.\");\n script_tag(name:\"vuldetect\", value:\"Checks if a vulnerable version is present on the target host.\");\n script_tag(name:\"affected\", value:\"bind99 on Fedora 22\");\n script_tag(name:\"solution\", value:\"Please install the updated package(s).\");\n script_xref(name:\"FEDORA\", value:\"2016-161\");\n script_xref(name:\"URL\", value:\"https://lists.fedoraproject.org/pipermail/package-announce/2016-April/181037.html\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (C) 2016 Greenbone Networks GmbH\");\n script_family(\"Fedora Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/fedora\", \"ssh/login/rpms\", re:\"ssh/login/release=FC22\");\n\n exit(0);\n}\n\ninclude(\"revisions-lib.inc\");\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = rpm_get_ssh_release();\nif(!release)\n exit(0);\n\nres = \"\";\n\nif(release == \"FC22\")\n{\n\n if ((res = isrpmvuln(pkg:\"bind99\", rpm:\"bind99~9.9.8~4.P4.fc22\", rls:\"FC22\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99);\n exit(0);\n}\n", "cvss": {"score": 5.0, "vector": "AV:N/AC:L/Au:N/C:N/I:N/A:P"}}, {"lastseen": "2020-03-17T22:56:33", "bulletinFamily": "scanner", "cvelist": ["CVE-2016-1286", "CVE-2016-1285"], "description": "The remote host is missing an update announced via the referenced Security Advisory.", "modified": "2020-03-13T00:00:00", "published": "2016-03-11T00:00:00", "id": "OPENVAS:1361412562310120655", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310120655", "type": "openvas", "title": "Amazon Linux: Security Advisory (ALAS-2016-665)", "sourceData": "# Copyright (C) 2016 Eero Volotinen\n# Text descriptions are largely excerpted from the referenced\n# advisory, and are Copyright (C) of their respective author(s)\n#\n# SPDX-License-Identifier: GPL-2.0-or-later\n#\n# This program is free software; you can redistribute it and/or\n# modify it under the terms of the GNU General Public License\n# as published by the Free Software Foundation; either version 2\n# of the License, or (at your option) any later version.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n\nif(description)\n{\n script_oid(\"1.3.6.1.4.1.25623.1.0.120655\");\n script_version(\"2020-03-13T13:19:50+0000\");\n script_tag(name:\"creation_date\", value:\"2016-03-11 07:09:17 +0200 (Fri, 11 Mar 2016)\");\n script_tag(name:\"last_modification\", value:\"2020-03-13 13:19:50 +0000 (Fri, 13 Mar 2020)\");\n script_name(\"Amazon Linux: Security Advisory (ALAS-2016-665)\");\n script_tag(name:\"insight\", value:\"A defect in control channel input handling was discovered which can cause named to exit due to an assertion failure in sexpr.c or alist.c when a malformed packet is sent to named's control channel. If control channel input is accepted from the network (limited to localhost by default), an unauthenticated attacker could cause named to crash. (CVE-2016-1285 )An error when parsing signature records for DNAME records having specific properties can lead to named exiting due to an assertion failure in resolver.c or db.c. An attacker able to cause a server to make a query deliberately chosen to generate a malicious response can cause named to stop execution with an assertion failure, resulting in denial of service to clients. (CVE-2016-1286 )\");\n script_tag(name:\"solution\", value:\"Run yum update bind to update your system.\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n script_xref(name:\"URL\", value:\"https://alas.aws.amazon.com/ALAS-2016-665.html\");\n script_cve_id(\"CVE-2016-1286\", \"CVE-2016-1285\");\n script_tag(name:\"cvss_base\", value:\"5.0\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:N/C:N/I:N/A:P\");\n script_tag(name:\"qod_type\", value:\"package\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/amazon_linux\", \"ssh/login/release\");\n script_category(ACT_GATHER_INFO);\n script_tag(name:\"summary\", value:\"The remote host is missing an update announced via the referenced Security Advisory.\");\n script_copyright(\"Copyright (C) 2016 Eero Volotinen\");\n script_family(\"Amazon Linux Local Security Checks\");\n\n exit(0);\n}\n\ninclude(\"revisions-lib.inc\");\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = rpm_get_ssh_release();\nif(!release)\n exit(0);\n\nres = \"\";\nreport = \"\";\n\nif(release == \"AMAZON\") {\n if(!isnull(res = isrpmvuln(pkg:\"bind-libs\", rpm:\"bind-libs~9.8.2~0.37.rc1.45.amzn1\", rls:\"AMAZON\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"bind-debuginfo\", rpm:\"bind-debuginfo~9.8.2~0.37.rc1.45.amzn1\", rls:\"AMAZON\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"bind-devel\", rpm:\"bind-devel~9.8.2~0.37.rc1.45.amzn1\", rls:\"AMAZON\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"bind\", rpm:\"bind~9.8.2~0.37.rc1.45.amzn1\", rls:\"AMAZON\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"bind-utils\", rpm:\"bind-utils~9.8.2~0.37.rc1.45.amzn1\", rls:\"AMAZON\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"bind-chroot\", rpm:\"bind-chroot~9.8.2~0.37.rc1.45.amzn1\", rls:\"AMAZON\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"bind-sdb\", rpm:\"bind-sdb~9.8.2~0.37.rc1.45.amzn1\", rls:\"AMAZON\"))) {\n report += res;\n }\n\n if(report != \"\") {\n security_message(data:report);\n } else if(__pkg_match) {\n exit(99);\n }\n exit(0);\n}\n\nexit(0);\n", "cvss": {"score": 5.0, "vector": "AV:N/AC:L/Au:N/C:N/I:N/A:P"}}, {"lastseen": "2019-05-29T18:35:25", "bulletinFamily": "scanner", "cvelist": ["CVE-2016-1286", "CVE-2016-1285"], "description": "Check the version of bind", "modified": "2019-03-08T00:00:00", "published": "2016-03-17T00:00:00", "id": "OPENVAS:1361412562310882426", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310882426", "type": "openvas", "title": "CentOS Update for bind CESA-2016:0459 centos5", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# CentOS Update for bind CESA-2016:0459 centos5\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (C) 2016 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\nif(description)\n{\n script_oid(\"1.3.6.1.4.1.25623.1.0.882426\");\n script_version(\"$Revision: 14058 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2019-03-08 14:25:52 +0100 (Fri, 08 Mar 2019) $\");\n script_tag(name:\"creation_date\", value:\"2016-03-17 05:10:03 +0100 (Thu, 17 Mar 2016)\");\n script_cve_id(\"CVE-2016-1285\", \"CVE-2016-1286\");\n script_tag(name:\"cvss_base\", value:\"5.0\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:N/C:N/I:N/A:P\");\n script_tag(name:\"qod_type\", value:\"package\");\n script_name(\"CentOS Update for bind CESA-2016:0459 centos5\");\n script_tag(name:\"summary\", value:\"Check the version of bind\");\n script_tag(name:\"vuldetect\", value:\"Checks if a vulnerable version is present on the target host.\");\n script_tag(name:\"insight\", value:\"The Berkeley Internet Name Domain (BIND) is an implementation of the Domain\nName System (DNS) protocols. BIND includes a DNS server (named) a resolver\nlibrary (routines for applications to use when interfacing with DNS) and\ntools for verifying that the DNS server is operating correctly.\n\nA denial of service flaw was found in the way BIND parsed signature records\nfor DNAME records. By sending a specially crafted query, a remote attacker\ncould use this flaw to cause named to crash. (CVE-2016-1286)\n\nA denial of service flaw was found in the way BIND processed certain\ncontrol channel input. A remote attacker able to send a malformed packet to\nthe control channel could use this flaw to cause named to crash.\n(CVE-2016-1285)\n\nRed Hat would like to thank ISC for reporting these issues.\n\nAll bind users are advised to upgrade to these updated packages, which\ncontain backported patches to correct these issues. After installing the\nupdate, the BIND daemon (named) will be restarted automatically.\");\n script_tag(name:\"affected\", value:\"bind on CentOS 5\");\n script_tag(name:\"solution\", value:\"Please Install the Updated Packages.\");\n\n script_xref(name:\"CESA\", value:\"2016:0459\");\n script_xref(name:\"URL\", value:\"http://lists.centos.org/pipermail/centos-announce/2016-March/021736.html\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (C) 2016 Greenbone Networks GmbH\");\n script_family(\"CentOS Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/centos\", \"ssh/login/rpms\", re:\"ssh/login/release=CentOS5\");\n exit(0);\n}\n\ninclude(\"revisions-lib.inc\");\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = rpm_get_ssh_release();\nif(!release)\n exit(0);\n\nres = \"\";\n\nif(release == \"CentOS5\")\n{\n\n if ((res = isrpmvuln(pkg:\"bind\", rpm:\"bind~9.3.6~25.P1.el5_11.8\", rls:\"CentOS5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"bind-chroot\", rpm:\"bind-chroot~9.3.6~25.P1.el5_11.8\", rls:\"CentOS5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"bind-devel\", rpm:\"bind-devel~9.3.6~25.P1.el5_11.8\", rls:\"CentOS5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"bind-libbind-devel\", rpm:\"bind-libbind-devel~9.3.6~25.P1.el5_11.8\", rls:\"CentOS5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"bind-libs\", rpm:\"bind-libs~9.3.6~25.P1.el5_11.8\", rls:\"CentOS5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"bind-sdb\", rpm:\"bind-sdb~9.3.6~25.P1.el5_11.8\", rls:\"CentOS5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"bind-utils\", rpm:\"bind-utils~9.3.6~25.P1.el5_11.8\", rls:\"CentOS5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"caching-nameserver\", rpm:\"caching-nameserver~9.3.6~25.P1.el5_11.8\", rls:\"CentOS5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99);\n exit(0);\n}\n", "cvss": {"score": 5.0, "vector": "AV:N/AC:L/Au:N/C:N/I:N/A:P"}}], "archlinux": [{"lastseen": "2016-09-02T18:44:38", "bulletinFamily": "unix", "cvelist": ["CVE-2016-1286", "CVE-2016-2088", "CVE-2016-1285"], "description": "- CVE-2016-2088 (denial of service)\n\nAllows remote attackers to cause a denial of service (INSIST assertion\nfailure and daemon exit) via a malformed packet with more than one cookie\noption.\n\n- CVE-2016-1286 (denial of service)\n\nAllows remote attackers to cause a denial of service (assertion failure and\ndaemon exit) via a crafted signature record for a DNAME record, related to\ndb.c and resolver.c.\n\n- CVE-2016-1285 (denial of service)\n\nAllows remote attackers to cause a denial of service (assertion failure and\ndaemon exit) via a malformed packet to the rndc (aka control channel)\ninterface, related to alist.c and sexpr.c", "modified": "2016-03-12T00:00:00", "published": "2016-03-12T00:00:00", "id": "ASA-201603-13", "href": "https://lists.archlinux.org/pipermail/arch-security/2016-March/000578.html", "type": "archlinux", "title": "bind: denial of service", "cvss": {"score": 5.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:NONE/I:NONE/A:PARTIAL/"}}, {"lastseen": "2016-09-02T18:44:38", "bulletinFamily": "unix", "cvelist": ["CVE-2016-1286", "CVE-2016-1285"], "description": "- CVE-2016-1285:\n\nTesting by ISC has uncovered a defect in control channel input handling\nwhich can cause named to exit due to an assertion failure in sexpr.c or\nalist.c when a malformed packet is sent to named's control channel (the\ninterface which allows named to be controlled using the 'rndc" server\ncontrol utility).\n\nThis assertion occurs before authentication but after\nnetwork-address-based access controls have been applied. Or in other\nwords: an attacker does not need to have a key or other authentication,\nbut does need to be within the address list specified in the "controls"\nstatement in named.conf which enables the control channel. If no\n"controls" statement is present in named.conf, named still defaults to\nlistening for control channel information on loopback addresses\n(127.0.0.1 and ::1) if the file rndc.key is present in the configuration\ndirectory and contains a valid key.\n\nA search for similar problems revealed an associated defect in the rndc\nserver control utility whereby a malformed response from the server\ncould cause the rndc program to crash. For completeness, it is being\nfixed at the same time even though this defect in the rndc utility is\nnot in itself exploitable.\n\n- CVE-2016-1286:\n\nAn error when parsing signature records for DNAME records having\nspecific properties can lead to named exiting due to an assertion\nfailure in resolver.c or db.c.", "modified": "2016-03-09T00:00:00", "published": "2016-03-09T00:00:00", "id": "ASA-201603-7", "href": "https://lists.archlinux.org/pipermail/arch-security/2016-March/000572.html", "type": "archlinux", "title": "bind: denial of service", "cvss": {"score": 5.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:NONE/I:NONE/A:PARTIAL/"}}], "fedora": [{"lastseen": "2020-12-21T08:17:53", "bulletinFamily": "unix", "cvelist": ["CVE-2016-1285", "CVE-2016-1286", "CVE-2016-2088"], "description": "BIND (Berkeley Internet Name Domain) is an implementation of the DNS (Domain Name System) protocols. BIND includes a DNS server (named), which resolves host names to IP addresses; a resolver library (routines for applications to use when interfacing with DNS); and tools for verifying that the DNS server is operating properly. ", "modified": "2016-03-13T23:56:28", "published": "2016-03-13T23:56:28", "id": "FEDORA:CA26E6103DC1", "href": "", "type": "fedora", "title": "[SECURITY] Fedora 23 Update: bind-9.10.3-12.P4.fc23", "cvss": {"score": 5.0, "vector": "AV:N/AC:L/Au:N/C:N/I:N/A:P"}}, {"lastseen": "2020-12-21T08:17:53", "bulletinFamily": "unix", "cvelist": ["CVE-2016-1285", "CVE-2016-1286", "CVE-2016-2088"], "description": "BIND (Berkeley Internet Name Domain) is an implementation of the DNS (Domain Name System) protocols. BIND includes a DNS server (named), which resolves host names to IP addresses; a resolver library (routines for applications to use when interfacing with DNS); and tools for verifying that the DNS server is operating properly. ", "modified": "2016-04-02T04:18:18", "published": "2016-04-02T04:18:18", "id": "FEDORA:326ED60C85F1", "href": "", "type": "fedora", "title": "[SECURITY] Fedora 22 Update: bind-9.10.3-9.P4.fc22", "cvss": {"score": 5.0, "vector": "AV:N/AC:L/Au:N/C:N/I:N/A:P"}}, {"lastseen": "2020-12-21T08:17:53", "bulletinFamily": "unix", "cvelist": ["CVE-2016-1285", "CVE-2016-1286", "CVE-2016-2088"], "description": "BIND (Berkeley Internet Name Domain) is an implementation of the DNS (Domain Name System) protocols. BIND includes a DNS server (named), which resolves host names to IP addresses; a resolver library (routines for applications to use when interfacing with DNS); and tools for verifying that the DNS server is operating properly. ", "modified": "2016-03-27T00:52:00", "published": "2016-03-27T00:52:00", "id": "FEDORA:D953560BC425", "href": "", "type": "fedora", "title": "[SECURITY] Fedora 24 Update: bind-9.10.3-12.P4.fc24", "cvss": {"score": 5.0, "vector": "AV:N/AC:L/Au:N/C:N/I:N/A:P"}}, {"lastseen": "2020-12-21T08:17:53", "bulletinFamily": "unix", "cvelist": ["CVE-2016-1285", "CVE-2016-1286"], "description": "BIND (Berkeley Internet Name Domain) is an implementation of the DNS (Domain Name System) protocols. This package set contains only export version of BIND libraries, that are used for building ISC DHCP. ", "modified": "2016-04-02T04:18:26", "published": "2016-04-02T04:18:26", "id": "FEDORA:5FBA360CA245", "href": "", "type": "fedora", "title": "[SECURITY] Fedora 22 Update: bind99-9.9.8-4.P4.fc22", "cvss": {"score": 5.0, "vector": "AV:N/AC:L/Au:N/C:N/I:N/A:P"}}, {"lastseen": "2020-12-21T08:17:53", "bulletinFamily": "unix", "cvelist": ["CVE-2016-1285", "CVE-2016-1286"], "description": "BIND (Berkeley Internet Name Domain) is an implementation of the DNS (Domain Name System) protocols. This package set contains only export version of BIND libraries, that are used for building ISC DHCP. ", "modified": "2016-03-16T01:25:16", "published": "2016-03-16T01:25:16", "id": "FEDORA:3BB576070D45", "href": "", "type": "fedora", "title": "[SECURITY] Fedora 23 Update: bind99-9.9.8-4.P4.fc23", "cvss": {"score": 5.0, "vector": "AV:N/AC:L/Au:N/C:N/I:N/A:P"}}, {"lastseen": "2020-12-21T08:17:53", "bulletinFamily": "unix", "cvelist": ["CVE-2016-1285", "CVE-2016-1286"], "description": "BIND (Berkeley Internet Name Domain) is an implementation of the DNS (Domain Name System) protocols. This package set contains only export version of BIND libraries, that are used for building ISC DHCP. ", "modified": "2016-03-27T00:52:48", "published": "2016-03-27T00:52:48", "id": "FEDORA:55B0E60A91C9", "href": "", "type": "fedora", "title": "[SECURITY] Fedora 24 Update: bind99-9.9.8-4.P4.fc24", "cvss": {"score": 5.0, "vector": "AV:N/AC:L/Au:N/C:N/I:N/A:P"}}], "nessus": [{"lastseen": "2021-01-12T10:14:42", "description": "New version fixing CVE-2016-1285 CVE-2016-1286 CVE-2016-2088\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the Fedora security advisory. Tenable\nhas attempted to automatically clean and format it as much as possible\nwithout introducing additional issues.", "edition": 18, "cvss3": {"score": 8.6, "vector": "AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H"}, "published": "2016-03-14T00:00:00", "title": "Fedora 23 : bind-9.10.3-12.P4.fc23 (2016-b593e84223)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2016-1286", "CVE-2016-2088", "CVE-2016-1285"], "modified": "2016-03-14T00:00:00", "cpe": ["p-cpe:/a:fedoraproject:fedora:bind", "cpe:/o:fedoraproject:fedora:23"], "id": "FEDORA_2016-B593E84223.NASL", "href": "https://www.tenable.com/plugins/nessus/89885", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from Fedora Security Advisory 2016-b593e84223.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(89885);\n script_version(\"2.8\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/11\");\n\n script_cve_id(\"CVE-2016-1285\", \"CVE-2016-1286\", \"CVE-2016-2088\");\n script_xref(name:\"FEDORA\", value:\"2016-b593e84223\");\n\n script_name(english:\"Fedora 23 : bind-9.10.3-12.P4.fc23 (2016-b593e84223)\");\n script_summary(english:\"Checks rpm output for the updated package.\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote Fedora host is missing a security update.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"New version fixing CVE-2016-1285 CVE-2016-1286 CVE-2016-2088\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the Fedora security advisory. Tenable\nhas attempted to automatically clean and format it as much as possible\nwithout introducing additional issues.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.redhat.com/show_bug.cgi?id=1316445\"\n );\n # https://lists.fedoraproject.org/pipermail/package-announce/2016-March/178831.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?1be8a0d6\"\n );\n script_set_attribute(attribute:\"solution\", value:\"Update the affected bind package.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P\");\n script_set_cvss3_base_vector(\"CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fedoraproject:fedora:bind\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:fedoraproject:fedora:23\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2016/03/13\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2016/03/14\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2016-2021 Tenable Network Security, Inc.\");\n script_family(english:\"Fedora Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/RedHat/release\", \"Host/RedHat/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/RedHat/release\");\nif (isnull(release) || \"Fedora\" >!< release) audit(AUDIT_OS_NOT, \"Fedora\");\nos_ver = eregmatch(pattern: \"Fedora.*release ([0-9]+)\", string:release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, \"Fedora\");\nos_ver = os_ver[1];\nif (! ereg(pattern:\"^23([^0-9]|$)\", string:os_ver)) audit(AUDIT_OS_NOT, \"Fedora 23.x\", \"Fedora \" + os_ver);\n\nif (!get_kb_item(\"Host/RedHat/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && cpu !~ \"^i[3-6]86$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Fedora\", cpu);\n\nflag = 0;\nif (rpm_check(release:\"FC23\", reference:\"bind-9.10.3-12.P4.fc23\")) flag++;\n\n\nif (flag)\n{\n if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());\n else security_warning(0);\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"bind\");\n}\n", "cvss": {"score": 5.0, "vector": "AV:N/AC:L/Au:N/C:N/I:N/A:P"}}, {"lastseen": "2021-01-12T10:14:24", "description": "New version fixing CVE-2016-1285 CVE-2016-1286 CVE-2016-2088\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the Fedora security advisory. Tenable\nhas attempted to automatically clean and format it as much as possible\nwithout introducing additional issues.", "edition": 18, "cvss3": {"score": 8.6, "vector": "AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H"}, "published": "2016-03-28T00:00:00", "title": "Fedora 24 : bind-9.10.3-12.P4.fc24 (2016-75f31fbb0a)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2016-1286", "CVE-2016-2088", "CVE-2016-1285"], "modified": "2016-03-28T00:00:00", "cpe": ["p-cpe:/a:fedoraproject:fedora:bind", "cpe:/o:fedoraproject:fedora:24"], "id": "FEDORA_2016-75F31FBB0A.NASL", "href": "https://www.tenable.com/plugins/nessus/90215", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from Fedora Security Advisory 2016-75f31fbb0a.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(90215);\n script_version(\"2.8\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/11\");\n\n script_cve_id(\"CVE-2016-1285\", \"CVE-2016-1286\", \"CVE-2016-2088\");\n script_xref(name:\"FEDORA\", value:\"2016-75f31fbb0a\");\n\n script_name(english:\"Fedora 24 : bind-9.10.3-12.P4.fc24 (2016-75f31fbb0a)\");\n script_summary(english:\"Checks rpm output for the updated package.\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote Fedora host is missing a security update.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"New version fixing CVE-2016-1285 CVE-2016-1286 CVE-2016-2088\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the Fedora security advisory. Tenable\nhas attempted to automatically clean and format it as much as possible\nwithout introducing additional issues.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.redhat.com/show_bug.cgi?id=1316445\"\n );\n # https://lists.fedoraproject.org/pipermail/package-announce/2016-March/179904.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?830975ec\"\n );\n script_set_attribute(attribute:\"solution\", value:\"Update the affected bind package.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P\");\n script_set_cvss3_base_vector(\"CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fedoraproject:fedora:bind\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:fedoraproject:fedora:24\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2016/03/26\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2016/03/28\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2016-2021 Tenable Network Security, Inc.\");\n script_family(english:\"Fedora Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/RedHat/release\", \"Host/RedHat/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/RedHat/release\");\nif (isnull(release) || \"Fedora\" >!< release) audit(AUDIT_OS_NOT, \"Fedora\");\nos_ver = eregmatch(pattern: \"Fedora.*release ([0-9]+)\", string:release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, \"Fedora\");\nos_ver = os_ver[1];\nif (! ereg(pattern:\"^24([^0-9]|$)\", string:os_ver)) audit(AUDIT_OS_NOT, \"Fedora 24.x\", \"Fedora \" + os_ver);\n\nif (!get_kb_item(\"Host/RedHat/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && cpu !~ \"^i[3-6]86$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Fedora\", cpu);\n\nflag = 0;\nif (rpm_check(release:\"FC24\", reference:\"bind-9.10.3-12.P4.fc24\")) flag++;\n\n\nif (flag)\n{\n if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());\n else security_warning(0);\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"bind\");\n}\n", "cvss": {"score": 5.0, "vector": "AV:N/AC:L/Au:N/C:N/I:N/A:P"}}, {"lastseen": "2021-01-12T10:14:07", "description": "New version fixing CVE-2016-1285 CVE-2016-1286 CVE-2016-2088\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the Fedora security advisory. Tenable\nhas attempted to automatically clean and format it as much as possible\nwithout introducing additional issues.", "edition": 18, "cvss3": {"score": 8.6, "vector": "AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H"}, "published": "2016-04-05T00:00:00", "title": "Fedora 22 : bind-9.10.3-9.P4.fc22 (2016-364c0a9df4)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2016-1286", "CVE-2016-2088", "CVE-2016-1285"], "modified": "2016-04-05T00:00:00", "cpe": ["p-cpe:/a:fedoraproject:fedora:bind", "cpe:/o:fedoraproject:fedora:22"], "id": "FEDORA_2016-364C0A9DF4.NASL", "href": "https://www.tenable.com/plugins/nessus/90329", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from Fedora Security Advisory 2016-364c0a9df4.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(90329);\n script_version(\"2.6\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/11\");\n\n script_cve_id(\"CVE-2016-1285\", \"CVE-2016-1286\", \"CVE-2016-2088\");\n script_xref(name:\"FEDORA\", value:\"2016-364c0a9df4\");\n\n script_name(english:\"Fedora 22 : bind-9.10.3-9.P4.fc22 (2016-364c0a9df4)\");\n script_summary(english:\"Checks rpm output for the updated package.\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote Fedora host is missing a security update.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"New version fixing CVE-2016-1285 CVE-2016-1286 CVE-2016-2088\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the Fedora security advisory. Tenable\nhas attempted to automatically clean and format it as much as possible\nwithout introducing additional issues.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.redhat.com/show_bug.cgi?id=1316445\"\n );\n # https://lists.fedoraproject.org/pipermail/package-announce/2016-April/181036.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?88bc9a1b\"\n );\n script_set_attribute(attribute:\"solution\", value:\"Update the affected bind package.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P\");\n script_set_cvss3_base_vector(\"CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fedoraproject:fedora:bind\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:fedoraproject:fedora:22\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2016/04/02\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2016/04/05\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2016-2021 Tenable Network Security, Inc.\");\n script_family(english:\"Fedora Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/RedHat/release\", \"Host/RedHat/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/RedHat/release\");\nif (isnull(release) || \"Fedora\" >!< release) audit(AUDIT_OS_NOT, \"Fedora\");\nos_ver = eregmatch(pattern: \"Fedora.*release ([0-9]+)\", string:release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, \"Fedora\");\nos_ver = os_ver[1];\nif (! ereg(pattern:\"^22([^0-9]|$)\", string:os_ver)) audit(AUDIT_OS_NOT, \"Fedora 22.x\", \"Fedora \" + os_ver);\n\nif (!get_kb_item(\"Host/RedHat/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && cpu !~ \"^i[3-6]86$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Fedora\", cpu);\n\nflag = 0;\nif (rpm_check(release:\"FC22\", reference:\"bind-9.10.3-9.P4.fc22\")) flag++;\n\n\nif (flag)\n{\n if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());\n else security_warning(0);\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"bind\");\n}\n", "cvss": {"score": 5.0, "vector": "AV:N/AC:L/Au:N/C:N/I:N/A:P"}}, {"lastseen": "2021-01-06T10:58:18", "description": "ISC reports :\n\nA response containing multiple DNS cookies causes servers with cookie\nsupport enabled to exit with an assertion failure.", "edition": 26, "cvss3": {"score": 6.8, "vector": "AV:N/AC:H/PR:N/UI:N/S:C/C:N/I:N/A:H"}, "published": "2016-03-28T00:00:00", "title": "FreeBSD : bind -- denial of service vulnerability (cd409df7-f483-11e5-92ce-002590263bf5)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2016-2088"], "modified": "2016-03-28T00:00:00", "cpe": ["cpe:/o:freebsd:freebsd", "p-cpe:/a:freebsd:freebsd:bind9-devel", "p-cpe:/a:freebsd:freebsd:bind910"], "id": "FREEBSD_PKG_CD409DF7F48311E592CE002590263BF5.NASL", "href": "https://www.tenable.com/plugins/nessus/90239", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from the FreeBSD VuXML database :\n#\n# Copyright 2003-2018 Jacques Vidrine and contributors\n#\n# Redistribution and use in source (VuXML) and 'compiled' forms (SGML,\n# HTML, PDF, PostScript, RTF and so forth) with or without modification,\n# are permitted provided that the following conditions are met:\n# 1. Redistributions of source code (VuXML) must retain the above\n# copyright notice, this list of conditions and the following\n# disclaimer as the first lines of this file unmodified.\n# 2. Redistributions in compiled form (transformed to other DTDs,\n# published online in any format, converted to PDF, PostScript,\n# RTF and other formats) must reproduce the above copyright\n# notice, this list of conditions and the following disclaimer\n# in the documentation and/or other materials provided with the\n# distribution.\n# \n# THIS DOCUMENTATION IS PROVIDED BY THE AUTHOR AND CONTRIBUTORS \"AS IS\"\n# AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO,\n# THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR\n# PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS\n# BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY,\n# OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT\n# OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR\n# BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY,\n# WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE\n# OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF THIS DOCUMENTATION,\n# EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(90239);\n script_version(\"2.9\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/04\");\n\n script_cve_id(\"CVE-2016-2088\");\n\n script_name(english:\"FreeBSD : bind -- denial of service vulnerability (cd409df7-f483-11e5-92ce-002590263bf5)\");\n script_summary(english:\"Checks for updated packages in pkg_info output\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\n\"The remote FreeBSD host is missing one or more security-related\nupdates.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"ISC reports :\n\nA response containing multiple DNS cookies causes servers with cookie\nsupport enabled to exit with an assertion failure.\"\n );\n # https://kb.isc.org/article/AA-01351\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://kb.isc.org/docs/aa-01351\"\n );\n # https://vuxml.freebsd.org/freebsd/cd409df7-f483-11e5-92ce-002590263bf5.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?e5b70398\"\n );\n script_set_attribute(attribute:\"solution\", value:\"Update the affected packages.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:M/Au:N/C:N/I:N/A:P\");\n script_set_cvss3_base_vector(\"CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:C/C:N/I:N/A:H\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:freebsd:freebsd:bind9-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:freebsd:freebsd:bind910\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:freebsd:freebsd\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2016/03/09\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2016/03/28\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2016/03/28\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2016-2021 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"FreeBSD Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/FreeBSD/release\", \"Host/FreeBSD/pkg_info\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"freebsd_package.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nif (!get_kb_item(\"Host/FreeBSD/release\")) audit(AUDIT_OS_NOT, \"FreeBSD\");\nif (!get_kb_item(\"Host/FreeBSD/pkg_info\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\n\nflag = 0;\n\nif (pkg_test(save_report:TRUE, pkg:\"bind910>=9.10.0<9.10.3P4\")) flag++;\nif (pkg_test(save_report:TRUE, pkg:\"bind9-devel<9.11.0.a20160309\")) flag++;\n\nif (flag)\n{\n if (report_verbosity > 0) security_warning(port:0, extra:pkg_report_get());\n else security_warning(0);\n exit(0);\n}\nelse audit(AUDIT_HOST_NOT, \"affected\");\n", "cvss": {"score": 4.3, "vector": "AV:N/AC:M/Au:N/C:N/I:N/A:P"}}, {"lastseen": "2021-01-01T01:21:55", "description": "According to its self-reported version number, ISC BIND installed on\nthe remote name server is affected by a denial of service\nvulnerability in file resolver.c when DNS cookies are enabled. An\nunauthenticated, remote attacker can exploit his, via a malformed\npacket with more than one cookie option, to cause an INSIST assertion\nfailure and daemon exit.\n\nNote that Nessus has not tested for this issue but has instead relied\nonly on the application's self-reported version number.", "edition": 27, "cvss3": {"score": 6.8, "vector": "AV:N/AC:H/PR:N/UI:N/S:C/C:N/I:N/A:H"}, "published": "2016-03-17T00:00:00", "title": "ISC BIND 9 resolver.c Multiple DNS Cookie Packet Handling DoS", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2016-2088"], "modified": "2021-01-02T00:00:00", "cpe": ["cpe:/a:isc:bind"], "id": "BIND9_CVE-2016-2088.NASL", "href": "https://www.tenable.com/plugins/nessus/90000", "sourceData": "#\n# (C) Tenable Network Security, Inc.\n#\n\ninclude(\"compat.inc\");\n\nif (description)\n{\n script_id(90000);\n script_version(\"1.8\");\n script_cvs_date(\"Date: 2019/11/20\");\n\n script_cve_id(\"CVE-2016-2088\");\n\n script_name(english:\"ISC BIND 9 resolver.c Multiple DNS Cookie Packet Handling DoS\");\n script_summary(english:\"Checks the version of BIND.\");\n\n script_set_attribute(attribute:\"synopsis\", value:\n\"The remote name server is affected by a denial of service\nvulnerability.\");\n script_set_attribute(attribute:\"description\", value:\n\"According to its self-reported version number, ISC BIND installed on\nthe remote name server is affected by a denial of service\nvulnerability in file resolver.c when DNS cookies are enabled. An\nunauthenticated, remote attacker can exploit his, via a malformed\npacket with more than one cookie option, to cause an INSIST assertion\nfailure and daemon exit.\n\nNote that Nessus has not tested for this issue but has instead relied\nonly on the application's self-reported version number.\");\n script_set_attribute(attribute:\"see_also\", value:\"https://kb.isc.org/docs/aa-01351\");\n script_set_attribute(attribute:\"see_also\", value:\"https://kb.isc.org/article/AA-01363/\");\n script_set_attribute(attribute:\"solution\", value:\n\"Upgrade to ISC BIND version 9.10.3-P4 or later.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:M/Au:N/C:N/I:N/A:P\");\n script_set_cvss_temporal_vector(\"CVSS2#E:U/RL:OF/RC:C\");\n script_set_cvss3_base_vector(\"CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:C/C:N/I:N/A:H\");\n script_set_cvss3_temporal_vector(\"CVSS:3.0/E:U/RL:O/RC:C\");\n script_set_attribute(attribute:\"cvss_score_source\", value:\"CVE-2016-2088\");\n\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"false\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2016/03/09\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2016/03/09\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2016/03/17\");\n\n script_set_attribute(attribute:\"potential_vulnerability\", value:\"true\");\n script_set_attribute(attribute:\"plugin_type\", value:\"remote\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/a:isc:bind\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_family(english:\"DNS\");\n\n script_copyright(english:\"This script is Copyright (C) 2016-2019 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n\n script_dependencies(\"bind_version.nasl\");\n script_require_keys(\"bind/version\", \"Settings/ParanoidReport\");\n\n exit(0);\n}\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"misc_func.inc\");\n\nver = get_kb_item_or_exit(\"bind/version\");\n\nif (report_paranoia < 2) audit(AUDIT_PARANOID);\n\nif (\n # 9.10.x < 9.10.3-P4\n ver =~ \"^9\\.10\\.[0-2](([ab]|beta|rc|-[PS])[0-9]*)?$\" ||\n ver =~ \"^9\\.10\\.3((([ab]|beta|rc)[0-9]*)|(-P[0-3]))?$\"\n)\n{\n if (report_verbosity > 0)\n {\n items = make_array(\n \"Installed version\", ver,\n \"Fixed version\", \"9.10.3-P4\"\n );\n order = make_list(\"Installed version\", \"Fixed version\");\n security_warning(\n port:53,\n proto:\"udp\",\n extra:report_items_str(\n report_items:items,\n ordered_fields:order\n )\n );\n }\n else security_warning(port:53, proto:\"udp\");\n}\nelse audit(AUDIT_LISTEN_NOT_VULN, \"BIND\", 53, ver, \"UDP\");\n", "cvss": {"score": 4.3, "vector": "AV:N/AC:M/Au:N/C:N/I:N/A:P"}}, {"lastseen": "2021-01-01T01:58:50", "description": "named in ISC BIND 9.x before 9.9.8-P4 and 9.10.x before 9.10.3-P4\nallows remote attackers to cause a denial of service (assertion\nfailure and daemon exit) via a crafted signature record for a DNAME\nrecord, related to db.c and resolver.c. (CVE-2016-1286)\n\nImpact\n\nAn attacker may force the system to look up a malicious server that is\nserving bad RRSIGs and may cause the BIND service to restart.\n\nNote : Typically, a BIND service restart does not cause the affected\nsystem to fail over.\n\nBIG-IP\n\nAlthough BIG-IP software contains the vulnerable code, the BIG-IP\nsystem does not use the vulnerable code in a way that exposes the\nvulnerability in the default configuration. The BIG-IP system must\nmeet both of the following conditions to be considered vulnerable :\n\nA listener object is configured to use the local BIND service. For\nexample :\n\nA virtual server with a DNS profile is configured with the Use BIND\nServer on BIG-IP option (this option is enabled by default for the DNS\nprofile).\n\nA DNS/GTM pool uses the Return to DNS load balancing method, or its\nAlternate and Fallback load balancing methods are set to None, and all\npools associated with the wide IP are unavailable.\n\nThe local BIND configuration is enabled with the non-default recursion\nyes; option.\n\nBIG-IQ and Enterprise Manager\n\nBIG-IQ and Enterprise Manager systems are not vulnerable in the\ndefault standard configurations. This vulnerability can be exposed\nonly when the BIG-IQ or Enterprise Manager system is manually\nconfigured to enable recursion explicitly and act as a DNS server to\nquery against a server that is providing malicious responses. F5\nrecommends that you do not configure the system so that you use the\nBIG-IQ or Enterprise Manager system as a DNS server.\n\nARX, FirePass, LineRate, F5 WebSafe, and Traffix SDC\n\nThere is no impact. These F5 products are not vulnerable to these\nvulnerabilities.", "edition": 28, "cvss3": {"score": 8.6, "vector": "AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H"}, "published": "2016-08-17T00:00:00", "title": "F5 Networks BIG-IP : BIND vulnerability (K62012529)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2016-1286"], "modified": "2021-01-02T00:00:00", "cpe": ["cpe:/a:f5:big-ip_global_traffic_manager", "cpe:/a:f5:big-ip_link_controller", "cpe:/a:f5:big-ip_advanced_firewall_manager", "cpe:/a:f5:big-ip_policy_enforcement_manager", "cpe:/a:f5:big-ip_application_security_manager", "cpe:/a:f5:big-ip_application_acceleration_manager", "cpe:/h:f5:big-ip_protocol_security_manager", "cpe:/a:f5:big-ip_local_traffic_manager", "cpe:/a:f5:big-ip_wan_optimization_manager", "cpe:/h:f5:big-ip", "cpe:/a:f5:big-ip_application_visibility_and_reporting", "cpe:/a:f5:big-ip_webaccelerator", "cpe:/a:f5:big-ip_access_policy_manager"], "id": "F5_BIGIP_SOL62012529.NASL", "href": "https://www.tenable.com/plugins/nessus/92986", "sourceData": "#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were\n# extracted from F5 Networks BIG-IP Solution K62012529.\n#\n# The text description of this plugin is (C) F5 Networks.\n#\n\ninclude(\"compat.inc\");\n\nif (description)\n{\n script_id(92986);\n script_version(\"2.9\");\n script_cvs_date(\"Date: 2019/01/04 10:03:40\");\n\n script_cve_id(\"CVE-2016-1286\");\n\n script_name(english:\"F5 Networks BIG-IP : BIND vulnerability (K62012529)\");\n script_summary(english:\"Checks the BIG-IP version.\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote device is missing a vendor-supplied security patch.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"named in ISC BIND 9.x before 9.9.8-P4 and 9.10.x before 9.10.3-P4\nallows remote attackers to cause a denial of service (assertion\nfailure and daemon exit) via a crafted signature record for a DNAME\nrecord, related to db.c and resolver.c. (CVE-2016-1286)\n\nImpact\n\nAn attacker may force the system to look up a malicious server that is\nserving bad RRSIGs and may cause the BIND service to restart.\n\nNote : Typically, a BIND service restart does not cause the affected\nsystem to fail over.\n\nBIG-IP\n\nAlthough BIG-IP software contains the vulnerable code, the BIG-IP\nsystem does not use the vulnerable code in a way that exposes the\nvulnerability in the default configuration. The BIG-IP system must\nmeet both of the following conditions to be considered vulnerable :\n\nA listener object is configured to use the local BIND service. For\nexample :\n\nA virtual server with a DNS profile is configured with the Use BIND\nServer on BIG-IP option (this option is enabled by default for the DNS\nprofile).\n\nA DNS/GTM pool uses the Return to DNS load balancing method, or its\nAlternate and Fallback load balancing methods are set to None, and all\npools associated with the wide IP are unavailable.\n\nThe local BIND configuration is enabled with the non-default recursion\nyes; option.\n\nBIG-IQ and Enterprise Manager\n\nBIG-IQ and Enterprise Manager systems are not vulnerable in the\ndefault standard configurations. This vulnerability can be exposed\nonly when the BIG-IQ or Enterprise Manager system is manually\nconfigured to enable recursion explicitly and act as a DNS server to\nquery against a server that is providing malicious responses. F5\nrecommends that you do not configure the system so that you use the\nBIG-IQ or Enterprise Manager system as a DNS server.\n\nARX, FirePass, LineRate, F5 WebSafe, and Traffix SDC\n\nThere is no impact. These F5 products are not vulnerable to these\nvulnerabilities.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://support.f5.com/csp/article/K62012529\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\n\"Upgrade to one of the non-vulnerable versions listed in the F5\nSolution K62012529.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P\");\n script_set_cvss_temporal_vector(\"CVSS2#E:U/RL:OF/RC:C\");\n script_set_cvss3_base_vector(\"CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H\");\n script_set_cvss3_temporal_vector(\"CVSS:3.0/E:U/RL:O/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"false\");\n\n script_set_attribute(attribute:\"potential_vulnerability\", value:\"true\");\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/a:f5:big-ip_access_policy_manager\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/a:f5:big-ip_advanced_firewall_manager\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/a:f5:big-ip_application_acceleration_manager\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/a:f5:big-ip_application_security_manager\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/a:f5:big-ip_application_visibility_and_reporting\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/a:f5:big-ip_global_traffic_manager\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/a:f5:big-ip_link_controller\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/a:f5:big-ip_local_traffic_manager\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/a:f5:big-ip_policy_enforcement_manager\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/a:f5:big-ip_wan_optimization_manager\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/a:f5:big-ip_webaccelerator\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/h:f5:big-ip\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/h:f5:big-ip_protocol_security_manager\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2016/03/09\");\n script_set_attribute(attribute:\"generated_plugin\", value:\"current\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2016/08/17\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2016-2019 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"F5 Networks Local Security Checks\");\n\n script_dependencies(\"f5_bigip_detect.nbin\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/BIG-IP/hotfix\", \"Host/BIG-IP/modules\", \"Host/BIG-IP/version\", \"Settings/ParanoidReport\");\n\n exit(0);\n}\n\n\ninclude(\"f5_func.inc\");\n\nif ( ! get_kb_item(\"Host/local_checks_enabled\") ) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nversion = get_kb_item(\"Host/BIG-IP/version\");\nif ( ! version ) audit(AUDIT_OS_NOT, \"F5 Networks BIG-IP\");\nif ( isnull(get_kb_item(\"Host/BIG-IP/hotfix\")) ) audit(AUDIT_KB_MISSING, \"Host/BIG-IP/hotfix\");\nif ( ! get_kb_item(\"Host/BIG-IP/modules\") ) audit(AUDIT_KB_MISSING, \"Host/BIG-IP/modules\");\n\nsol = \"K62012529\";\nvmatrix = make_array();\n\nif (report_paranoia < 2) audit(AUDIT_PARANOID);\n\n# AFM\nvmatrix[\"AFM\"] = make_array();\nvmatrix[\"AFM\"][\"affected\" ] = make_list(\"12.0.0\",\"11.6.0-11.6.1\",\"11.3.0-11.5.4\");\nvmatrix[\"AFM\"][\"unaffected\"] = make_list(\"12.1.0-12.1.1\",\"11.6.1HF1\",\"11.5.4HF2\");\n\n# AM\nvmatrix[\"AM\"] = make_array();\nvmatrix[\"AM\"][\"affected\" ] = make_list(\"12.0.0\",\"11.6.0-11.6.1\",\"11.4.0-11.5.4\");\nvmatrix[\"AM\"][\"unaffected\"] = make_list(\"12.1.0-12.1.1\",\"11.6.1HF1\",\"11.5.4HF2\");\n\n# APM\nvmatrix[\"APM\"] = make_array();\nvmatrix[\"APM\"][\"affected\" ] = make_list(\"12.0.0\",\"11.6.0-11.6.1\",\"11.0.0-11.5.4\",\"10.1.0-10.2.4\");\nvmatrix[\"APM\"][\"unaffected\"] = make_list(\"12.1.0-12.1.1\",\"11.6.1HF1\",\"11.5.4HF2\",\"11.2.1HF16\");\n\n# ASM\nvmatrix[\"ASM\"] = make_array();\nvmatrix[\"ASM\"][\"affected\" ] = make_list(\"12.0.0\",\"11.6.0-11.6.1\",\"11.0.0-11.5.4\",\"10.1.0-10.2.4\");\nvmatrix[\"ASM\"][\"unaffected\"] = make_list(\"12.1.0-12.1.1\",\"11.6.1HF1\",\"11.5.4HF2\",\"11.2.1HF16\");\n\n# AVR\nvmatrix[\"AVR\"] = make_array();\nvmatrix[\"AVR\"][\"affected\" ] = make_list(\"12.0.0\",\"11.6.0-11.6.1\",\"11.0.0-11.5.4\");\nvmatrix[\"AVR\"][\"unaffected\"] = make_list(\"12.1.0-12.1.1\",\"11.6.1HF1\",\"11.5.4HF2\",\"11.2.1HF16\");\n\n# GTM\nvmatrix[\"GTM\"] = make_array();\nvmatrix[\"GTM\"][\"affected\" ] = make_list(\"11.6.0-11.6.1\",\"11.0.0-11.5.4\",\"10.1.0-10.2.4\");\nvmatrix[\"GTM\"][\"unaffected\"] = make_list(\"11.6.1HF1\",\"11.5.4HF2\",\"11.2.1HF16\");\n\n# LC\nvmatrix[\"LC\"] = make_array();\nvmatrix[\"LC\"][\"affected\" ] = make_list(\"12.0.0\",\"11.6.0-11.6.1\",\"11.0.0-11.5.4\",\"10.1.0-10.2.4\");\nvmatrix[\"LC\"][\"unaffected\"] = make_list(\"12.1.0-12.1.1\",\"11.6.1HF1\",\"11.5.4HF2\",\"11.2.1HF16\");\n\n# LTM\nvmatrix[\"LTM\"] = make_array();\nvmatrix[\"LTM\"][\"affected\" ] = make_list(\"12.0.0\",\"11.6.0-11.6.1\",\"11.0.0-11.5.4\",\"10.1.0-10.2.4\");\nvmatrix[\"LTM\"][\"unaffected\"] = make_list(\"12.1.0-12.1.1\",\"11.6.1HF1\",\"11.5.4HF2\",\"11.2.1HF16\");\n\n# PEM\nvmatrix[\"PEM\"] = make_array();\nvmatrix[\"PEM\"][\"affected\" ] = make_list(\"12.0.0\",\"11.6.0-11.6.1\",\"11.3.0-11.5.4\");\nvmatrix[\"PEM\"][\"unaffected\"] = make_list(\"12.1.0-12.1.1\",\"11.6.1HF1\",\"11.5.4HF2\");\n\n# PSM\nvmatrix[\"PSM\"] = make_array();\nvmatrix[\"PSM\"][\"affected\" ] = make_list(\"11.0.0-11.4.1\",\"10.1.0-10.2.4\");\nvmatrix[\"PSM\"][\"unaffected\"] = make_list(\"11.2.1HF16\");\n\n# WAM\nvmatrix[\"WAM\"] = make_array();\nvmatrix[\"WAM\"][\"affected\" ] = make_list(\"11.0.0-11.3.0\",\"10.1.0-10.2.4\");\nvmatrix[\"WAM\"][\"unaffected\"] = make_list(\"11.2.1HF16\");\n\n# WOM\nvmatrix[\"WOM\"] = make_array();\nvmatrix[\"WOM\"][\"affected\" ] = make_list(\"11.0.0-11.3.0\",\"10.1.0-10.2.4\");\nvmatrix[\"WOM\"][\"unaffected\"] = make_list(\"11.2.1HF16\");\n\n\nif (bigip_is_affected(vmatrix:vmatrix, sol:sol))\n{\n if (report_verbosity > 0) security_warning(port:0, extra:bigip_report_get());\n else security_warning(0);\n exit(0);\n}\nelse\n{\n tested = bigip_get_tested_modules();\n audit_extra = \"For BIG-IP module(s) \" + tested + \",\";\n if (tested) audit(AUDIT_INST_VER_NOT_VULN, audit_extra, version);\n else audit(AUDIT_HOST_NOT, \"running any of the affected modules\");\n}\n", "cvss": {"score": 5.0, "vector": "AV:N/AC:L/Au:N/C:N/I:N/A:P"}}, {"lastseen": "2021-01-06T10:58:17", "description": "ISC reports :\n\nA problem parsing resource record signatures for DNAME resource\nrecords can lead to an assertion failure in resolver.c or db.c", "edition": 26, "cvss3": {"score": 8.6, "vector": "AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H"}, "published": "2016-03-28T00:00:00", "title": "FreeBSD : bind -- denial of service vulnerability (cba246d2-f483-11e5-92ce-002590263bf5)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2016-1286"], "modified": "2016-03-28T00:00:00", "cpe": ["cpe:/o:freebsd:freebsd", "p-cpe:/a:freebsd:freebsd:bind9-devel", "p-cpe:/a:freebsd:freebsd:bind99", "p-cpe:/a:freebsd:freebsd:bind98", "p-cpe:/a:freebsd:freebsd:bind910"], "id": "FREEBSD_PKG_CBA246D2F48311E592CE002590263BF5.NASL", "href": "https://www.tenable.com/plugins/nessus/90238", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from the FreeBSD VuXML database :\n#\n# Copyright 2003-2018 Jacques Vidrine and contributors\n#\n# Redistribution and use in source (VuXML) and 'compiled' forms (SGML,\n# HTML, PDF, PostScript, RTF and so forth) with or without modification,\n# are permitted provided that the following conditions are met:\n# 1. Redistributions of source code (VuXML) must retain the above\n# copyright notice, this list of conditions and the following\n# disclaimer as the first lines of this file unmodified.\n# 2. Redistributions in compiled form (transformed to other DTDs,\n# published online in any format, converted to PDF, PostScript,\n# RTF and other formats) must reproduce the above copyright\n# notice, this list of conditions and the following disclaimer\n# in the documentation and/or other materials provided with the\n# distribution.\n# \n# THIS DOCUMENTATION IS PROVIDED BY THE AUTHOR AND CONTRIBUTORS \"AS IS\"\n# AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO,\n# THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR\n# PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS\n# BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY,\n# OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT\n# OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR\n# BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY,\n# WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE\n# OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF THIS DOCUMENTATION,\n# EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(90238);\n script_version(\"2.9\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/04\");\n\n script_cve_id(\"CVE-2016-1286\");\n script_xref(name:\"FreeBSD\", value:\"SA-16:13.bind\");\n\n script_name(english:\"FreeBSD : bind -- denial of service vulnerability (cba246d2-f483-11e5-92ce-002590263bf5)\");\n script_summary(english:\"Checks for updated packages in pkg_info output\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\n\"The remote FreeBSD host is missing one or more security-related\nupdates.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"ISC reports :\n\nA problem parsing resource record signatures for DNAME resource\nrecords can lead to an assertion failure in resolver.c or db.c\"\n );\n # https://kb.isc.org/article/AA-01353\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://kb.isc.org/docs/aa-01353\"\n );\n # https://vuxml.freebsd.org/freebsd/cba246d2-f483-11e5-92ce-002590263bf5.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?7c03f98f\"\n );\n script_set_attribute(attribute:\"solution\", value:\"Update the affected packages.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P\");\n script_set_cvss3_base_vector(\"CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:freebsd:freebsd:bind9-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:freebsd:freebsd:bind910\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:freebsd:freebsd:bind98\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:freebsd:freebsd:bind99\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:freebsd:freebsd\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2016/03/09\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2016/03/28\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2016/03/28\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2016-2021 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"FreeBSD Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/FreeBSD/release\", \"Host/FreeBSD/pkg_info\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"freebsd_package.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nif (!get_kb_item(\"Host/FreeBSD/release\")) audit(AUDIT_OS_NOT, \"FreeBSD\");\nif (!get_kb_item(\"Host/FreeBSD/pkg_info\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\n\nflag = 0;\n\nif (pkg_test(save_report:TRUE, pkg:\"bind98<=9.8.8\")) flag++;\nif (pkg_test(save_report:TRUE, pkg:\"bind99>=9.9.0<9.9.8P4\")) flag++;\nif (pkg_test(save_report:TRUE, pkg:\"bind910>=9.10.0<9.10.3P4\")) flag++;\nif (pkg_test(save_report:TRUE, pkg:\"bind9-devel<9.11.0.a20160309\")) flag++;\n\nif (flag)\n{\n if (report_verbosity > 0) security_warning(port:0, extra:pkg_report_get());\n else security_warning(0);\n exit(0);\n}\nelse audit(AUDIT_HOST_NOT, \"affected\");\n", "cvss": {"score": 5.0, "vector": "AV:N/AC:L/Au:N/C:N/I:N/A:P"}}, {"lastseen": "2021-01-12T11:05:18", "description": "The remote host is affected by the vulnerability described in GLSA-201610-07\n(BIND: Multiple vulnerabilities)\n\n Multiple vulnerabilities have been discovered in BIND. Please review the\n CVE identifiers referenced below for details.\n \nImpact :\n\n A remote attacker could cause a Denial of Service condition through\n multiple attack vectors.\n \nWorkaround :\n\n There is no known workaround at this time.", "edition": 26, "cvss3": {"score": 8.6, "vector": "AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H"}, "published": "2016-10-12T00:00:00", "title": "GLSA-201610-07 : BIND: Multiple vulnerabilities", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2015-8704", "CVE-2016-1286", "CVE-2016-2088", "CVE-2016-6170", "CVE-2015-8705", "CVE-2016-2775", "CVE-2016-1285", "CVE-2016-2776"], "modified": "2016-10-12T00:00:00", "cpe": ["cpe:/o:gentoo:linux", "p-cpe:/a:gentoo:linux:bind"], "id": "GENTOO_GLSA-201610-07.NASL", "href": "https://www.tenable.com/plugins/nessus/93994", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were\n# extracted from Gentoo Linux Security Advisory GLSA 201610-07.\n#\n# The advisory text is Copyright (C) 2001-2016 Gentoo Foundation, Inc.\n# and licensed under the Creative Commons - Attribution / Share Alike \n# license. See http://creativecommons.org/licenses/by-sa/3.0/\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(93994);\n script_version(\"2.6\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/11\");\n\n script_cve_id(\"CVE-2015-8704\", \"CVE-2015-8705\", \"CVE-2016-1285\", \"CVE-2016-1286\", \"CVE-2016-2088\", \"CVE-2016-2775\", \"CVE-2016-2776\", \"CVE-2016-6170\");\n script_xref(name:\"GLSA\", value:\"201610-07\");\n script_xref(name:\"IAVA\", value:\"2017-A-0004\");\n\n script_name(english:\"GLSA-201610-07 : BIND: Multiple vulnerabilities\");\n script_summary(english:\"Checks for updated package(s) in /var/db/pkg\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\n\"The remote Gentoo host is missing one or more security-related\npatches.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"The remote host is affected by the vulnerability described in GLSA-201610-07\n(BIND: Multiple vulnerabilities)\n\n Multiple vulnerabilities have been discovered in BIND. Please review the\n CVE identifiers referenced below for details.\n \nImpact :\n\n A remote attacker could cause a Denial of Service condition through\n multiple attack vectors.\n \nWorkaround :\n\n There is no known workaround at this time.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://security.gentoo.org/glsa/201610-07\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\n\"All BIND users should upgrade to the latest version:\n # emerge --sync\n # emerge --ask --oneshot --verbose '>=net-dns/bind-9.10.4_p3'\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:C\");\n script_set_cvss_temporal_vector(\"CVSS2#E:POC/RL:OF/RC:C\");\n script_set_cvss3_base_vector(\"CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H\");\n script_set_cvss3_temporal_vector(\"CVSS:3.0/E:P/RL:O/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"Exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"true\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:gentoo:linux:bind\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:gentoo:linux\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2016/10/11\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2016/10/12\");\n script_set_attribute(attribute:\"stig_severity\", value:\"I\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2016-2021 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"Gentoo Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/Gentoo/release\", \"Host/Gentoo/qpkg-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"qpkg.inc\");\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nif (!get_kb_item(\"Host/Gentoo/release\")) audit(AUDIT_OS_NOT, \"Gentoo\");\nif (!get_kb_item(\"Host/Gentoo/qpkg-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\n\nflag = 0;\n\nif (qpkg_check(package:\"net-dns/bind\", unaffected:make_list(\"ge 9.10.4_p3\"), vulnerable:make_list(\"lt 9.10.4_p3\"))) flag++;\n\nif (flag)\n{\n if (report_verbosity > 0) security_hole(port:0, extra:qpkg_report_get());\n else security_hole(0);\n exit(0);\n}\nelse\n{\n tested = qpkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"BIND\");\n}\n", "cvss": {"score": 7.8, "vector": "AV:N/AC:L/Au:N/C:N/I:N/A:C"}}, {"lastseen": "2021-01-01T01:21:55", "description": "According to its self-reported version number, the instance of ISC\nBIND running on the remote name server is affected by multiple denial\nof service vulnerabilities :\n\n - A denial of service vulnerability exists in files\n sexpr.c and alist.c when handling control channel\n packets. An unauthenticated, remote attacker can\n exploit this, via crafted packets sent to the control\n channel (rndc) interface, to cause an assertion failure\n and daemon exit. (CVE-2016-1285)\n\n - A denial of service vulnerability exists in resolver.c\n when DNS cookies are enabled. An unauthenticated, remote\n attacker can exploit this, via a malformed cookie with\n more than one cookie option, to cause an INSIST\n assertion failure and daemon exit. (CVE-2016-2088)\n\nNote that Nessus has not tested for these issues but has instead\nrelied only on the application's self-reported version number.", "edition": 30, "cvss3": {"score": 6.8, "vector": "AV:N/AC:H/PR:N/UI:N/S:C/C:N/I:N/A:H"}, "published": "2016-03-17T00:00:00", "title": "ISC BIND 9 Multiple DoS", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2016-2088", "CVE-2016-1285"], "modified": "2021-01-02T00:00:00", "cpe": ["cpe:/a:isc:bind"], "id": "BIND9_CVE-2016-1285.NASL", "href": "https://www.tenable.com/plugins/nessus/89998", "sourceData": "#\n# (C) Tenable Network Security, Inc.\n#\n\ninclude(\"compat.inc\");\n\nif (description)\n{\n script_id(89998);\n script_version(\"1.13\");\n script_cvs_date(\"Date: 2019/11/20\");\n\n script_cve_id(\"CVE-2016-1285\", \"CVE-2016-2088\");\n\n script_name(english:\"ISC BIND 9 Multiple DoS\");\n script_summary(english:\"Checks the version of BIND.\");\n\n script_set_attribute(attribute:\"synopsis\", value:\n\"The remote name server is affected by multiple denial of service\nvulnerabilities.\");\n script_set_attribute(attribute:\"description\", value:\n\"According to its self-reported version number, the instance of ISC\nBIND running on the remote name server is affected by multiple denial\nof service vulnerabilities :\n\n - A denial of service vulnerability exists in files\n sexpr.c and alist.c when handling control channel\n packets. An unauthenticated, remote attacker can\n exploit this, via crafted packets sent to the control\n channel (rndc) interface, to cause an assertion failure\n and daemon exit. (CVE-2016-1285)\n\n - A denial of service vulnerability exists in resolver.c\n when DNS cookies are enabled. An unauthenticated, remote\n attacker can exploit this, via a malformed cookie with\n more than one cookie option, to cause an INSIST\n assertion failure and daemon exit. (CVE-2016-2088)\n\nNote that Nessus has not tested for these issues but has instead\nrelied only on the application's self-reported version number.\");\n script_set_attribute(attribute:\"see_also\", value:\"https://kb.isc.org/docs/aa-01352\");\n script_set_attribute(attribute:\"see_also\", value:\"https://kb.isc.org/article/AA-01362/\");\n script_set_attribute(attribute:\"solution\", value:\n\"Upgrade to ISC BIND version 9.9.8-P4 / 9.9.8-S6 / 9.10.3-P4 or later.\nNote that version 9.9.8-S6 is a preview version of BIND provided\nexclusively to ISC Support customers. Additionally, the fix for\nCVE-2016-2088 is only available in version 9.10.3-P4.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:M/Au:N/C:N/I:N/A:P\");\n script_set_cvss_temporal_vector(\"CVSS2#E:U/RL:OF/RC:C\");\n script_set_cvss3_base_vector(\"CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:C/C:N/I:N/A:H\");\n script_set_cvss3_temporal_vector(\"CVSS:3.0/E:U/RL:O/RC:C\");\n script_set_attribute(attribute:\"cvss_score_source\", value:\"CVE-2016-2088\");\n\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"false\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2016/03/09\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2016/03/09\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2016/03/17\");\n\n script_set_attribute(attribute:\"potential_vulnerability\", value:\"true\");\n script_set_attribute(attribute:\"plugin_type\", value:\"remote\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/a:isc:bind\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_family(english:\"DNS\");\n\n script_copyright(english:\"This script is Copyright (C) 2016-2019 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n\n script_dependencies(\"bind_version.nasl\");\n script_require_keys(\"bind/version\", \"Settings/ParanoidReport\");\n\n exit(0);\n}\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"misc_func.inc\");\n\nver = get_kb_item_or_exit(\"bind/version\");\n\nif (report_paranoia < 2) audit(AUDIT_PARANOID);\n\nif (\n # 9.2.0 < 9.x < 9.9.8-P4/9.9.8-S6\n ver =~ \"^9\\.[2-8]\\.[0-9](([ab]|beta|rc|-[PS])[0-9]*)?$\" ||\n ver =~ \"^9\\.9\\.[0-7](([ab]|beta|rc|-[PS])[0-9]*)?$\" ||\n ver =~ \"^9\\.9\\.8((([ab]|beta|rc)[0-9]*)|(-P[0-3])|(-S[0-5]))?$\" ||\n\n # 9.10.x < 9.10.3-P4\n ver =~ \"^9\\.10\\.[0-2](([ab]|beta|rc|-[PS])[0-9]*)?$\" ||\n ver =~ \"^9\\.10\\.3((([ab]|beta|rc)[0-9]*)|(-P[0-3]))?$\"\n)\n{\n if (report_verbosity > 0)\n {\n items = make_array(\n \"Installed version\", ver,\n \"Fixed version\", \"9.9.8-P4 / 9.9.8-S6 / 9.10.3-P4\"\n );\n order = make_list(\"Installed version\", \"Fixed version\");\n security_warning(\n port:53,\n proto:\"udp\",\n extra:report_items_str(\n report_items:items,\n ordered_fields:order\n )\n );\n }\n else security_warning(port:53, proto:\"udp\");\n}\nelse audit(AUDIT_LISTEN_NOT_VULN, \"BIND\", 53, ver, \"UDP\");\n", "cvss": {"score": 4.3, "vector": "AV:N/AC:M/Au:N/C:N/I:N/A:P"}}, {"lastseen": "2017-10-29T13:38:10", "description": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1285 ISC BIND is vulnerable to a denial of service, caused by the improper handling of control channel input. By sending a specially crafted packet, a remote attacker could exploit this vulnerability to trigger an assertion failure in sexpr.c or alist.c and cause the named process to crash. ISC BIND is vulnerable to a denial of service, caused by an error when parsing signature records for DNAME resource records. A remote attacker could exploit this vulnerability to trigger an assertion failure in resolver.c or db.c and cause the named process to crash.\n\nThis plugin has been deprecated to better accommodate iFix supersedence with replacement plugin aix_bind_advisory12.nasl (plugin id 102124).", "edition": 5, "published": "2016-06-20T00:00:00", "type": "nessus", "title": "AIX 5.3 TL 12 : bind (IV85298) (deprecated)", "bulletinFamily": "scanner", "cvelist": ["CVE-2016-1286", "CVE-2016-1285"], "cpe": ["cpe:/o:ibm:aix:5.3"], "modified": "2017-08-03T00:00:00", "id": "AIX_IV85298.NASL", "href": "https://www.tenable.com/plugins/index.php?view=single&id=91686", "sourceData": "#\n# (C) Tenable Network Security, Inc.\n#\n# The text in the description was extracted from AIX Security\n# Advisory bind_advisory12.asc.\n#\n# @DEPRECATED@\n#\n# Disabled on 2017/07/20. Deprecated by aix_bind_advisory12.nasl.\n\ninclude(\"compat.inc\");\n\nif (description)\n{\n script_id(91686);\n script_version(\"$Revision: 2.5 $\");\n script_cvs_date(\"$Date: 2017/08/03 16:49:17 $\");\n\n script_cve_id(\"CVE-2016-1285\", \"CVE-2016-1286\");\n\n script_name(english:\"AIX 5.3 TL 12 : bind (IV85298) (deprecated)\");\n script_summary(english:\"Check for APAR IV85298\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"This plugin has been deprecated.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1285 ISC BIND\nis vulnerable to a denial of service, caused by the improper handling\nof control channel input. By sending a specially crafted packet, a\nremote attacker could exploit this vulnerability to trigger an\nassertion failure in sexpr.c or alist.c and cause the named process to\ncrash. ISC BIND is vulnerable to a denial of service, caused by an\nerror when parsing signature records for DNAME resource records. A\nremote attacker could exploit this vulnerability to trigger an\nassertion failure in resolver.c or db.c and cause the named process to\ncrash.\n\nThis plugin has been deprecated to better accommodate iFix\nsupersedence with replacement plugin aix_bind_advisory12.nasl (plugin\nid 102124).\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://aix.software.ibm.com/aix/efixes/security/bind_advisory12.asc\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\"n/a\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P\");\n script_set_cvss3_base_vector(\"CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:ibm:aix:5.3\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2016/06/17\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2016/06/17\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2016/06/20\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2016-2017 Tenable Network Security, Inc.\");\n script_family(english:\"AIX Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/AIX/lslpp\", \"Host/local_checks_enabled\", \"Host/AIX/version\");\n\n exit(0);\n}\n\nexit(0, \"This plugin has been deprecated. Use aix_bind_advisory12.nasl (plugin ID 102124) instead.\");\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"aix.inc\");\ninclude(\"misc_func.inc\");\n\nif ( ! get_kb_item(\"Host/local_checks_enabled\") ) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nif ( ! get_kb_item(\"Host/AIX/version\") ) audit(AUDIT_OS_NOT, \"AIX\");\nif ( ! get_kb_item(\"Host/AIX/lslpp\") ) audit(AUDIT_PACKAGE_LIST_MISSING);\n\nif ( get_kb_item(\"Host/AIX/emgr_failure\" ) ) exit(0, \"This iFix check is disabled because : \"+get_kb_item(\"Host/AIX/emgr_failure\") );\n\nflag = 0;\n\nif (aix_check_ifix(release:\"5.3\", ml:\"12\", sp:\"09\", patch:\"IV85298m9a\", package:\"bos.net.tcp.client\", minfilesetver:\"5.3.12.0\", maxfilesetver:\"5.3.12.10\") < 0) flag++;\nif (aix_check_ifix(release:\"5.3\", ml:\"12\", sp:\"09\", patch:\"IV85298m9a\", package:\"bos.net.tcp.server\", minfilesetver:\"5.3.12.0\", maxfilesetver:\"5.3.12.6\") < 0) flag++;\n\nif (flag)\n{\n if (report_verbosity > 0) security_warning(port:0, extra:aix_report_get());\n else security_warning(0);\n exit(0);\n}\nelse audit(AUDIT_HOST_NOT, \"affected\");\n", "cvss": {"score": 5.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:NONE/I:NONE/A:PARTIAL/"}}], "freebsd": [{"lastseen": "2019-05-29T18:32:45", "bulletinFamily": "unix", "cvelist": ["CVE-2016-2088"], "description": "\nISC reports:\n\nA response containing multiple DNS cookies causes servers with\n\t cookie support enabled to exit with an assertion failure.\n\n", "edition": 4, "modified": "2016-03-09T00:00:00", "published": "2016-03-09T00:00:00", "id": "CD409DF7-F483-11E5-92CE-002590263BF5", "href": "https://vuxml.freebsd.org/freebsd/cd409df7-f483-11e5-92ce-002590263bf5.html", "title": "bind -- denial of service vulnerability", "type": "freebsd", "cvss": {"score": 4.3, "vector": "AV:N/AC:M/Au:N/C:N/I:N/A:P"}}, {"lastseen": "2019-05-29T18:32:45", "bulletinFamily": "unix", "cvelist": ["CVE-2016-1286"], "description": "\nISC reports:\n\nA problem parsing resource record signatures for DNAME resource\n\t records can lead to an assertion failure in resolver.c or db.c\n\n", "edition": 4, "modified": "2016-08-09T00:00:00", "published": "2016-03-09T00:00:00", "id": "CBA246D2-F483-11E5-92CE-002590263BF5", "href": "https://vuxml.freebsd.org/freebsd/cba246d2-f483-11e5-92ce-002590263bf5.html", "title": "bind -- denial of service vulnerability", "type": "freebsd", "cvss": {"score": 5.0, "vector": "AV:N/AC:L/Au:N/C:N/I:N/A:P"}}], "gentoo": [{"lastseen": "2016-10-12T00:53:27", "bulletinFamily": "unix", "cvelist": ["CVE-2015-8704", "CVE-2016-1286", "CVE-2016-2088", "CVE-2016-6170", "CVE-2015-8705", "CVE-2016-2775", "CVE-2016-1285", "CVE-2016-2776"], "edition": 1, "description": "### Background\n\nBIND (Berkeley Internet Name Domain) is a Name Server.\n\n### Description\n\nMultiple vulnerabilities have been discovered in BIND. Please review the CVE identifiers referenced below for details. \n\n### Impact\n\nA remote attacker could cause a Denial of Service condition through multiple attack vectors. \n\n### Workaround\n\nThere is no known workaround at this time.\n\n### Resolution\n\nAll BIND users should upgrade to the latest version:\n \n \n # emerge --sync\n # emerge --ask --oneshot --verbose \">=net-dns/bind-9.10.4_p3\"", "modified": "2016-10-11T00:00:00", "published": "2016-10-11T00:00:00", "id": "GLSA-201610-07", "href": "https://security.gentoo.org/glsa/201610-07", "type": "gentoo", "title": "BIND: Multiple vulnerabilities", "cvss": {"score": 7.8, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:NONE/I:NONE/A:COMPLETE/"}}], "centos": [{"lastseen": "2019-12-20T18:27:44", "bulletinFamily": "unix", "cvelist": ["CVE-2016-1286", "CVE-2016-1285"], "description": "**CentOS Errata and Security Advisory** CESA-2016:0458\n\n\nThe Berkeley Internet Name Domain (BIND) is an implementation of the Domain\nName System (DNS) protocols. BIND includes a DNS server (named); a resolver\nlibrary (routines for applications to use when interfacing with DNS); and\ntools for verifying that the DNS server is operating correctly.\n\nA denial of service flaw was found in the way BIND parsed signature records\nfor DNAME records. By sending a specially crafted query, a remote attacker\ncould use this flaw to cause named to crash. (CVE-2016-1286)\n\nA denial of service flaw was found in the way BIND processed certain\ncontrol channel input. A remote attacker able to send a malformed packet to\nthe control channel could use this flaw to cause named to crash.\n(CVE-2016-1285)\n\nRed Hat would like to thank ISC for reporting these issues.\n\nAll bind97 users are advised to upgrade to these updated packages, which\ncontain backported patches to correct these issues. After installing the\nupdate, the BIND daemon (named) will be restarted automatically.\n\n\n**Merged security bulletin from advisories:**\nhttp://lists.centos.org/pipermail/centos-announce/2016-March/033773.html\n\n**Affected packages:**\nbind97\nbind97-chroot\nbind97-devel\nbind97-libs\nbind97-utils\n\n**Upstream details at:**\nhttps://rhn.redhat.com/errata/RHSA-2016-0458.html", "edition": 3, "modified": "2016-03-16T14:18:59", "published": "2016-03-16T14:18:59", "href": "http://lists.centos.org/pipermail/centos-announce/2016-March/033773.html", "id": "CESA-2016:0458", "title": "bind97 security update", "type": "centos", "cvss": {"score": 5.0, "vector": "AV:N/AC:L/Au:N/C:N/I:N/A:P"}}, {"lastseen": "2020-07-17T03:28:21", "bulletinFamily": "unix", "cvelist": ["CVE-2016-1286", "CVE-2016-1285"], "description": "**CentOS Errata and Security Advisory** CESA-2016:0459\n\n\nThe Berkeley Internet Name Domain (BIND) is an implementation of the Domain\nName System (DNS) protocols. BIND includes a DNS server (named); a resolver\nlibrary (routines for applications to use when interfacing with DNS); and\ntools for verifying that the DNS server is operating correctly.\n\nA denial of service flaw was found in the way BIND parsed signature records\nfor DNAME records. By sending a specially crafted query, a remote attacker\ncould use this flaw to cause named to crash. (CVE-2016-1286)\n\nA denial of service flaw was found in the way BIND processed certain\ncontrol channel input. A remote attacker able to send a malformed packet to\nthe control channel could use this flaw to cause named to crash.\n(CVE-2016-1285)\n\nRed Hat would like to thank ISC for reporting these issues.\n\nAll bind users are advised to upgrade to these updated packages, which\ncontain backported patches to correct these issues. After installing the\nupdate, the BIND daemon (named) will be restarted automatically.\n\n\n**Merged security bulletin from advisories:**\nhttp://lists.centos.org/pipermail/centos-announce/2016-March/033771.html\nhttp://lists.centos.org/pipermail/centos-announce/2016-March/033774.html\nhttp://lists.centos.org/pipermail/centos-announce/2016-March/033775.html\n\n**Affected packages:**\nbind\nbind-chroot\nbind-devel\nbind-libbind-devel\nbind-libs\nbind-libs-lite\nbind-license\nbind-lite-devel\nbind-pkcs11\nbind-pkcs11-devel\nbind-pkcs11-libs\nbind-pkcs11-utils\nbind-sdb\nbind-sdb-chroot\nbind-utils\ncaching-nameserver\n\n**Upstream details at:**\nhttps://rhn.redhat.com/errata/RHSA-2016-0459.html", "edition": 5, "modified": "2016-03-16T14:51:11", "published": "2016-03-16T13:43:49", "href": "http://lists.centos.org/pipermail/centos-announce/2016-March/033771.html", "id": "CESA-2016:0459", "title": "bind, caching security update", "type": "centos", "cvss": {"score": 5.0, "vector": "AV:N/AC:L/Au:N/C:N/I:N/A:P"}}], "suse": [{"lastseen": "2016-09-04T12:06:49", "bulletinFamily": "unix", "cvelist": ["CVE-2016-1286", "CVE-2016-1285"], "description": "This update for bind fixes the following issues:\n\n Fix two assertion failures that can lead to a remote denial of service\n attack:\n * CVE-2016-1285: An error when parsing signature records for DNAME can\n lead to named exiting due to an assertion failure. (bsc#970072)\n * CVE-2016-1286: An error when parsing signature records for DNAME records\n having specific properties can lead to named exiting due to an assertion\n failure in resolver.c or db.c. (bsc#970073)\n\n", "edition": 1, "modified": "2016-03-14T19:12:16", "published": "2016-03-14T19:12:16", "id": "SUSE-SU-2016:0759-1", "href": "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00046.html", "type": "suse", "title": "Security update for bind (important)", "cvss": {"score": 5.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:NONE/I:NONE/A:PARTIAL/"}}, {"lastseen": "2016-09-04T12:28:38", "bulletinFamily": "unix", "cvelist": ["CVE-2016-1286", "CVE-2016-1285"], "description": "This update for bind fixes two assertion failures that could lead to a\n remote denial\n of service attack:\n\n - CVE-2016-1285: An error when parsing signature records for DNAME can\n lead to named exiting due to an assertion failure. (bsc#970072)\n - CVE-2016-1286: An error when parsing signature records for DNAME records\n having specific properties can lead to named exiting due to an assertion\n failure in resolver.c or db.c. (bsc#970073)\n\n", "edition": 1, "modified": "2016-06-10T15:08:04", "published": "2016-06-10T15:08:04", "id": "SUSE-SU-2016:1541-1", "href": "http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00013.html", "type": "suse", "title": "Security update for bind (important)", "cvss": {"score": 5.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:NONE/I:NONE/A:PARTIAL/"}}, {"lastseen": "2016-09-04T11:50:34", "bulletinFamily": "unix", "cvelist": ["CVE-2016-1286", "CVE-2016-1285"], "description": "This update for bind fixes the following issues:\n\n Fix two assertion failures that can lead to a remote denial of service\n attack:\n * CVE-2016-1285: An error when parsing signature records for DNAME can\n lead to named exiting due to an assertion failure. (bsc#970072)\n * CVE-2016-1286: An error when parsing signature records for DNAME records\n having specific properties can lead to named exiting due to an assertion\n failure in resolver.c or db.c. (bsc#970073)\n\n", "edition": 1, "modified": "2016-03-19T16:12:36", "published": "2016-03-19T16:12:36", "id": "OPENSUSE-SU-2016:0834-1", "href": "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00079.html", "title": "Security update for bind (important)", "type": "suse", "cvss": {"score": 5.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:NONE/I:NONE/A:PARTIAL/"}}, {"lastseen": "2016-09-04T11:56:09", "bulletinFamily": "unix", "cvelist": ["CVE-2016-1286", "CVE-2016-1285"], "description": "This update for bind fixes the following issues:\n\n Fix two assertion failures that can lead to a remote denial of service\n attack:\n * CVE-2016-1285: An error when parsing signature records for DNAME can\n lead to named exiting due to an assertion failure. (bsc#970072)\n * CVE-2016-1286: An error when parsing signature records for DNAME records\n having specific properties can lead to named exiting due to an assertion\n failure in resolver.c or db.c. (bsc#970073)\n\n", "edition": 1, "modified": "2016-03-15T21:12:58", "published": "2016-03-15T21:12:58", "id": "SUSE-SU-2016:0780-1", "href": "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00053.html", "type": "suse", "title": "Security update for bind (important)", "cvss": {"score": 5.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:NONE/I:NONE/A:PARTIAL/"}}, {"lastseen": "2016-09-04T11:31:56", "bulletinFamily": "unix", "cvelist": ["CVE-2016-1286", "CVE-2016-1285"], "description": "This update for bind fixes the following issues:\n\n Fix two assertion failures that can lead to a remote denial of service\n attack:\n * CVE-2016-1285: An error when parsing signature records for DNAME can\n lead to named exiting due to an assertion failure. (bsc#970072)\n * CVE-2016-1286: An error when parsing signature records for DNAME records\n having specific properties can lead to named exiting due to an assertion\n failure in resolver.c or db.c. (bsc#970073)\n\n", "edition": 1, "modified": "2016-03-18T20:20:12", "published": "2016-03-18T20:20:12", "id": "SUSE-SU-2016:0825-1", "href": "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00070.html", "title": "Security update for bind (important)", "type": "suse", "cvss": {"score": 5.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:NONE/I:NONE/A:PARTIAL/"}}, {"lastseen": "2016-09-04T11:38:48", "bulletinFamily": "unix", "cvelist": ["CVE-2016-1286", "CVE-2016-1285"], "description": "This update for bind fixes the following issues:\n\n * CVE-2016-1285: remote DoS caused by malformed data on control channel\n * CVE-2016-1286: remote DoS via assertion failure in parsing of signature\n records for DNAME records\n\n", "edition": 1, "modified": "2016-03-19T12:13:37", "published": "2016-03-19T12:13:37", "id": "OPENSUSE-SU-2016:0830-1", "href": "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00075.html", "title": "Security update for bind (important)", "type": "suse", "cvss": {"score": 5.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:NONE/I:NONE/A:PARTIAL/"}}, {"lastseen": "2016-09-04T12:46:24", "bulletinFamily": "unix", "cvelist": ["CVE-2016-1286", "CVE-2016-1285"], "description": "This update for bind fixes the following issues:\n\n * CVE-2016-1285: remote DoS caused by malformed data on control channel\n * CVE-2016-1286: remote DoS via assertion failure in parsing of signature\n records for DNAME records\n\n", "edition": 1, "modified": "2016-03-19T12:12:11", "published": "2016-03-19T12:12:11", "id": "OPENSUSE-SU-2016:0827-1", "href": "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00072.html", "type": "suse", "title": "Security update for bind (important)", "cvss": {"score": 5.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:NONE/I:NONE/A:PARTIAL/"}}, {"lastseen": "2016-09-04T12:18:32", "bulletinFamily": "unix", "cvelist": ["CVE-2016-1286", "CVE-2016-1285"], "description": "This update for bind fixes the following issues:\n\n Fix two assertion failures that can lead to a remote denial of service\n attack:\n * CVE-2016-1285: An error when parsing signature records for DNAME can\n lead to named exiting due to an assertion failure. (bsc#970072)\n * CVE-2016-1286: An error when parsing signature records for DNAME records\n having specific properties can lead to named exiting due to an assertion\n failure in resolver.c or db.c. (bsc#970073)\n\n This update was imported from the SUSE:SLE-12-SP1:Update update project.\n\n", "edition": 1, "modified": "2016-03-23T03:08:21", "published": "2016-03-23T03:08:21", "id": "OPENSUSE-SU-2016:0859-1", "href": "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00084.html", "type": "suse", "title": "Security update for bind (important)", "cvss": {"score": 5.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:NONE/I:NONE/A:PARTIAL/"}}], "amazon": [{"lastseen": "2020-11-10T12:37:13", "bulletinFamily": "unix", "cvelist": ["CVE-2016-1286", "CVE-2016-1285"], "description": "**Issue Overview:**\n\nA defect in control channel input handling was discovered which can cause named to exit due to an assertion failure in sexpr.c or alist.c when a malformed packet is sent to named's control channel. If control channel input is accepted from the network (limited to localhost by default), an unauthenticated attacker could cause named to crash. ([CVE-2016-1285 __](<https://access.redhat.com/security/cve/CVE-2016-1285>))\n\nAn error when parsing signature records for DNAME records having specific properties can lead to named exiting due to an assertion failure in resolver.c or db.c. An attacker able to cause a server to make a query deliberately chosen to generate a malicious response can cause named to stop execution with an assertion failure, resulting in denial of service to clients. ([CVE-2016-1286 __](<https://access.redhat.com/security/cve/CVE-2016-1286>))\n\n \n**Affected Packages:** \n\n\nbind\n\n \n**Issue Correction:** \nRun _yum update bind_ to update your system. \n\n\n \n\n\n**New Packages:**\n \n \n i686: \n bind-libs-9.8.2-0.37.rc1.45.amzn1.i686 \n bind-debuginfo-9.8.2-0.37.rc1.45.amzn1.i686 \n bind-devel-9.8.2-0.37.rc1.45.amzn1.i686 \n bind-9.8.2-0.37.rc1.45.amzn1.i686 \n bind-utils-9.8.2-0.37.rc1.45.amzn1.i686 \n bind-chroot-9.8.2-0.37.rc1.45.amzn1.i686 \n bind-sdb-9.8.2-0.37.rc1.45.amzn1.i686 \n \n src: \n bind-9.8.2-0.37.rc1.45.amzn1.src \n \n x86_64: \n bind-devel-9.8.2-0.37.rc1.45.amzn1.x86_64 \n bind-9.8.2-0.37.rc1.45.amzn1.x86_64 \n bind-libs-9.8.2-0.37.rc1.45.amzn1.x86_64 \n bind-utils-9.8.2-0.37.rc1.45.amzn1.x86_64 \n bind-sdb-9.8.2-0.37.rc1.45.amzn1.x86_64 \n bind-chroot-9.8.2-0.37.rc1.45.amzn1.x86_64 \n bind-debuginfo-9.8.2-0.37.rc1.45.amzn1.x86_64 \n \n \n", "edition": 3, "modified": "2016-03-10T16:30:00", "published": "2016-03-10T16:30:00", "id": "ALAS-2016-665", "href": "https://alas.aws.amazon.com/ALAS-2016-665.html", "title": "Important: bind", "type": "amazon", "cvss": {"score": 5.0, "vector": "AV:N/AC:L/Au:N/C:N/I:N/A:P"}}], "aix": [{"lastseen": "2020-04-22T00:52:09", "bulletinFamily": "unix", "cvelist": ["CVE-2016-1286", "CVE-2016-1285"], "description": "bind_advisory12.asc: Version 5\nVersion 5 Issued: Mon Dec 4 14:20:31 CST 2017 \nVersion 5 Changes: APAR table updated to reflect both APARs where relevant. \n\nIBM SECURITY ADVISORY\n\nFirst Issued: Fri Jun 17 08:19:25 CDT 2016\n|Updated: Mon Dec 4 14:20:31 CST 2017 \n|Update: APAR table updated to reflect both APARs where relevant. \n\nThe most recent version of this document is available here:\n\nhttp://aix.software.ibm.com/aix/efixes/security/bind_advisory12.asc\nhttps://aix.software.ibm.com/aix/efixes/security/bind_advisory12.asc\nftp://aix.software.ibm.com/aix/efixes/security/bind_advisory12.asc\n\n\nSecurity Bulletin: Vulnerabilities in BIND affect AIX (CVE-2016-1285 and\n CVE-2016-1286)\n\n\n===============================================================================\n\nSUMMARY:\n\n There are vulnerabilities in BIND that impact AIX.\n\n\n===============================================================================\n\nVULNERABILITY DETAILS:\n\n CVEID: CVE-2016-1285\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1285 \n DESCRIPTION: ISC BIND is vulnerable to a denial of service, caused by the\n improper handling of control channel input. By sending a specially\n crafted packet, a remote attacker could exploit this vulnerability to\n trigger an assertion failure in sexpr.c or alist.c and cause the\n named process to crash.\n CVSS Base Score: 7.5\n CVSS Temporal Score: See\n https://exchange.xforce.ibmcloud.com/vulnerabilities/111389 for more\n information.\n CVSS Environmental Score*: Undefined\n CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H)\n \n CVEID: CVE-2016-1286\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1286\n DESCRIPTION: ISC BIND is vulnerable to a denial of service, caused by an\n error when parsing signature records for DNAME resource records. A\n remote attacker could exploit this vulnerability to trigger an\n assertion failure in resolver.c or db.c and cause the named process\n to crash. \n CVSS Base Score: 7.5\n CVSS Temporal Score: See\n https://exchange.xforce.ibmcloud.com/vulnerabilities/111390 for more\n information.\n CVSS Environmental Score*: Undefined\n CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H) \n\n AFFECTED PRODUCTS AND VERSIONS:\n \n AIX 5.3, 6.1, 7.1, 7.2\n VIOS 2.2.x\n\n The following fileset levels are vulnerable:\n \n key_fileset = aix\n\n Fileset Lower Level Upper Level KEY \n ---------------------------------------------------------\n bos.net.tcp.client 5.3.12.0 5.3.12.10 key_w_fs\n bos.net.tcp.server 5.3.12.0 5.3.12.6 key_w_fs\n bos.net.tcp.client 6.1.9.0 6.1.9.102 key_w_fs\n bos.net.tcp.server 6.1.9.0 6.1.9.101 key_w_fs\n bos.net.tcp.client 7.1.3.0 7.1.3.47 key_w_fs\n bos.net.tcp.server 7.1.3.0 7.1.3.47 key_w_fs\n bos.net.tcp.client 7.1.4.0 7.1.4.1 key_w_fs\n bos.net.tcp.server 7.1.4.0 7.1.4.1 key_w_fs\n bos.net.tcp.bind 7.2.0.0 7.2.0.0 key_w_fs\n bos.net.tcp.bind_utils 7.2.0.0 7.2.0.1 key_w_fs\n \n Note: to find out whether the affected filesets are installed \n on your systems, refer to the lslpp command found in AIX user's guide.\n\n Example: lslpp -L | grep -i bos.net.tcp.client\n\n REMEDIATION:\n\n A. APARS\n \n IBM has assigned the following APARs to this problem:\n\n AIX Level APAR Availability SP KEY\n ------------------------------------------------\n 5.3.12 IV85298 N/A N/A key_w_apar\n| 6.1.9 IV84456 10/21/16 SP8 key_w_apar\n 6.1.9 IV84984 10/21/16 SP8 key_w_apar\n| 7.1.3 IV84457 1/27/17 SP8 key_w_apar\n 7.1.3 IV85296 1/27/17 SP8 key_w_apar\n| 7.1.4 IV84458 10/21/16 SP3 key_w_apar\n 7.1.4 IV84947 10/21/16 SP3 key_w_apar\n| 7.2.0 IV84459 1/27/17 SP3 key_w_apar\n 7.2.0 IV85297 1/27/17 SP3 key_w_apar\n\n Subscribe to the APARs here:\n\n| http://www.ibm.com/support/docview.wss?uid=isg1IV84456\n| http://www.ibm.com/support/docview.wss?uid=isg1IV84457\n| http://www.ibm.com/support/docview.wss?uid=isg1IV84458\n| http://www.ibm.com/support/docview.wss?uid=isg1IV84459\n http://www.ibm.com/support/docview.wss?uid=isg1IV84984\n http://www.ibm.com/support/docview.wss?uid=isg1IV85296\n http://www.ibm.com/support/docview.wss?uid=isg1IV84947\n http://www.ibm.com/support/docview.wss?uid=isg1IV85297\n\n By subscribing, you will receive periodic email alerting you\n to the status of the APAR, and a link to download the fix once\n it becomes available.\n\n B. FIXES\n\n Fixes are available.\n\n The fixes can be downloaded via ftp or http from:\n\n ftp://aix.software.ibm.com/aix/efixes/security/bind_fix12.tar\n http://aix.software.ibm.com/aix/efixes/security/bind_fix12.tar\n https://aix.software.ibm.com/aix/efixes/security/bind_fix12.tar \n\n The link above is to a tar file containing this signed\n advisory, fix packages, and OpenSSL signatures for each package.\n The fixes below include prerequisite checking. This will\n enforce the correct mapping between the fixes and AIX\n Technology Levels.\n \n NOTE: for 6.1.9.x, 7.1.3.x, 7.1.4.x, 7.2.0.x, and VIOS, two\n fixes are listed. Both fixes need to be installed to remediate\n both CVE-2016-1285 and CVE-2016-1286. \n \n AIX Level Interim Fix (*.Z) KEY\n ----------------------------------------------\n 5.3.12.9 IV85298m9a.160602.epkg.Z key_w_fix\n 6.1.9.5 IV84456s5b.160607.epkg.Z key_w_fix\n 6.1.9.5 IV84984m5b.160708.epkg.Z key_w_fix\n 6.1.9.6 IV84456s6a.160517.epkg.Z key_w_fix \n 6.1.9.6 IV84984m6a.160530.epkg.Z key_w_fix\n 6.1.9.7 IV84456s7a.160608.epkg.Z key_w_fix\n 6.1.9.7 IV84984s7a.160616.epkg.Z key_w_fix\n 7.1.3.5 IV84457s5a.160613.epkg.Z key_w_fix\n 7.1.3.5 IV85296m5a.160617.epkg.Z key_w_fix\n 7.1.3.6 IV84457s6a.160517.epkg.Z key_w_fix\n 7.1.3.6 IV85296m6a.160601.epkg.Z key_w_fix\n 7.1.3.7 IV84457s7a.160726.epkg.Z key_w_fix\n 7.1.3.7 IV85296s7a.160809.epkg.Z key_w_fix\n 7.1.4.1 IV84458s1a.160519.epkg.Z key_w_fix \n 7.1.4.1 IV84947m1a.160531.epkg.Z key_w_fix\n 7.1.4.2 IV84458s2a.160608.epkg.Z key_w_fix\n 7.1.4.2 IV85296s2a.160616.epkg.Z key_w_fix\n 7.2.0.1 IV84459s1a.160519.epkg.Z key_w_fix\n 7.2.0.1 IV85297m1a.160601.epkg.Z key_w_fix\n 7.2.0.2 IV84459s2a.160613.epkg.Z key_w_fix\n 7.2.0.2 IV85297s2a.160614.epkg.Z key_w_fix\n \n VIOS Level Interim Fix (*.Z) KEY\n -----------------------------------------------\n 2.2.3.50 IV84456s5b.160607.epkg.Z key_w_fix\n 2.2.3.50 IV84984m5b.160708.epkg.Z key_w_fix\n 2.2.4.0 IV84456s6a.160517.epkg.Z key_w_fix\n 2.2.4.0 IV84984m6a.160530.epkg.Z key_w_fix \n 2.2.4.20 IV84456s7a.160608.epkg.Z key_w_fix \n 2.2.4.20 IV84984s7a.160616.epkg.Z key_w_fix\n \n The above fixes are cumulative and address previously issued\n AIX BIND security bulletins with respect to SP and TL. \n\n To extract the fixes from the tar file:\n\n tar xvf bind_fix12.tar\n cd bind_fix12\n\n Verify you have retrieved the fixes intact:\n\n The checksums below were generated using the\n \"openssl dgst -sha256 file\" command as the following:\n\n openssl dgst -sha256 filename KEY\n -----------------------------------------------------------------------------------------------------\n d9a8ba8e38df66104a31af1a11399a90b4760085a8ab6b1f0df5552f8c48aa43 IV85298m9a.160602.epkg.Z key_w_csum\n c6de93d017fb899d360f9d07da5b16c4145c0d71243dd5f0b5f8fe13be164c78 IV84456s5b.160607.epkg.Z key_w_csum\n 98a3575109fb4095e0205c3296ba20e96c7f7510a2fcf71dff84dc3d5c438ae5 IV84984m5b.160708.epkg.Z key_w_csum\n 06f4f2b1a17334a89e8bcabd2653399b6bdbd9ac0048865a3643864d05089b14 IV84456s6a.160517.epkg.Z key_w_csum\n 644b724a78da6d95053244f8c53a3fc63c0971bb764f10553d33739ec8644547 IV84984m6a.160530.epkg.Z key_w_csum\n c6049911360cd466f3e008d43e90692a455b4810f41c168ab9a4f14623da6fe3 IV84456s7a.160608.epkg.Z key_w_csum\n 4dab88129ad49ac694ec5e0d5f1a9003554d74cf173327221c6cc8b44581799c IV84984s7a.160616.epkg.Z key_w_csum\n b5d87367708a7f48d6b3f842a8e187f80dc9ba1fd2f346ba66570840eeca8228 IV84457s5a.160613.epkg.Z key_w_csum\n 67cdee5743570d065827c20d7616837f5e25887e60fd3ebc675d33ba4360ae54 IV85296m5a.160617.epkg.Z key_w_csum\n 5c731ef3e117f36e6f6313a7a9838c1e9e9a80c6c76b2d5360846f165847ffe0 IV84457s6a.160517.epkg.Z key_w_csum\n 4c03af3df94e38670693397e104dd85e17c5298f672db16744d43bcabcb3fc6f IV85296m6a.160601.epkg.Z key_w_csum\n 02f4498eede1d482afe97d3106683386c5b74809bc023fea06f4a6e96b0eceb4 IV84457s7a.160726.epkg.Z key_w_csum\n fef40a645baf727ace9f1c0708b122f864ca7287ae6eba26c06dac8d9c27a1d1 IV85296s7a.160809.epkg.Z key_w_csum\n 2570c4df1b73472d41f5d13d49081a6a4a3835ea18204f15ac0cae99be547fff IV84458s1a.160519.epkg.Z key_w_csum \n f3f9059c6b37ed5f4489312fa19038f38e400e5cbd2d5d4520a6f347e8be00cb IV84947m1a.160531.epkg.Z key_w_csum\n 9601a31a417880c9364436a1e86545d9c654ef672821f9eb5dd03922a703888c IV84458s2a.160608.epkg.Z key_w_csum\n 8154de18f930b76970e639f4e1e2169dd84223ae5d5379952b3b2d37a432d0f9 IV85296s2a.160616.epkg.Z key_w_csum\n 4e2dcd941cd91bedc2108bb3f0c50ce9cc2d1407559bb4d8275a5e3b820e1ba5 IV84459s1a.160519.epkg.Z key_w_csum\n 6b4f4ad72be7b5bb11a6f734c69d0711fe0cfeb68b96612dd60f8d089450dc8c IV85297m1a.160601.epkg.Z key_w_csum\n cd2f5ca8625e4c7e0cc7055d1d180a08f99a82bb6a3d561a0ae2e24546881f3f IV84459s2a.160613.epkg.Z key_w_csum\n f9098b98eb50ead504a25272cf06a7b440c38809e1809f70e7ad782bbe440284 IV85297s2a.160614.epkg.Z key_w_csum\n\n These sums should match exactly. The OpenSSL signatures in the tar\n file and on this advisory can also be used to verify the\n integrity of the fixes. If the sums or signatures cannot be\n confirmed, contact IBM AIX Security at\n security-alert@austin.ibm.com and describe the discrepancy.\n \n openssl dgst -sha1 -verify <pubkey_file> -signature <advisory_file>.sig <advisory_file>\n \n openssl dgst -sha1 -verify <pubkey_file> -signature <ifix_file>.sig <ifix_file>\n\n Published advisory OpenSSL signature file location:\n \n http://aix.software.ibm.com/aix/efixes/security/bind_advisory12.asc.sig\n https://aix.software.ibm.com/aix/efixes/security/bind_advisory12.asc.sig\n ftp://aix.software.ibm.com/aix/efixes/security/bind_advisory12.asc.sig \n\n C. FIX AND INTERIM FIX INSTALLATION\n\n IMPORTANT: If possible, it is recommended that a mksysb backup\n of the system be created. Verify it is both bootable and\n readable before proceeding.\n\n To preview a fix installation:\n\n installp -a -d fix_name -p all # where fix_name is the name of the\n # fix package being previewed.\n To install a fix package:\n\n installp -a -d fix_name -X all # where fix_name is the name of the\n # fix package being installed.\n\n Interim fixes have had limited functional and regression\n testing but not the full regression testing that takes place\n for Service Packs; however, IBM does fully support them.\n\n Interim fix management documentation can be found at:\n\n http://www14.software.ibm.com/webapp/set2/sas/f/aix.efixmgmt/home.html\n\n To preview an interim fix installation:\n\n emgr -e ipkg_name -p # where ipkg_name is the name of the\n # interim fix package being previewed.\n\n To install an interim fix package:\n\n emgr -e ipkg_name -X # where ipkg_name is the name of the\n # interim fix package being installed.\n\n WORKAROUNDS AND MITIGATIONS:\n\n None.\n\n\n===============================================================================\n\nCONTACT US:\n\n Note: Keywords labeled as KEY in this document are used for parsing\n purposes.\n\n If you would like to receive AIX Security Advisories via email,\n please visit \"My Notifications\":\n\n http://www.ibm.com/support/mynotifications\n\n To view previously issued advisories, please visit:\n\n http://www14.software.ibm.com/webapp/set2/subscriptions/onvdq\n \n Comments regarding the content of this announcement can be\n directed to:\n\n security-alert@austin.ibm.com\n\n To obtain the OpenSSL public key that can be used to verify the\n signed advisories and ifixes:\n\n Download the key from our web page:\n\n http://www.ibm.com/systems/resources/systems_p_os_aix_security_pubkey.txt\n\n To obtain the PGP public key that can be used to communicate\n securely with the AIX Security Team via security-alert@austin.ibm.com you\n can either:\n\n A. Download the key from our web page:\n\nhttp://www.ibm.com/systems/resources/systems_p_os_aix_security_pgppubkey.txt\n\n B. Download the key from a PGP Public Key Server. The key ID is:\n\n 0x28BFAA12\n\n Please contact your local IBM AIX support center for any\n assistance.\n\n\nREFERENCES:\n \n Complete CVSS v3 Guide: http://www.first.org/cvss/user-guide\n On-line Calculator v3:\n http://www.first.org/cvss/calculator/3.0\n\n\nACKNOWLEDGEMENTS:\n\n None \n\n\nCHANGE HISTORY:\n\n First Issued: Fri Jun 17 08:19:25 CDT 2016\n Updated: Mon Jun 20 14:14:46 CDT 2016\n Update: Added fixes for AIX 7.1 TL3 SP5\n Updated: Fri Jul 8 08:46:20 CDT 2016\n Update: New fix provided for AIX 6.1 TL9 SP5 and VIOS 2.2.3.50. Original\n fix deprecated.\n IV84984m5b.160708.epkg.Z replaces: IV84984m5a.160616.epkg.Z\n Updated: Wed Aug 17 08:18:30 CDT 2016\n Update: iFixes provided for AIX 7.1.3.7.\n| Updated: Mon Dec 4 14:20:31 CST 2017\n| Update: APAR table updated to reflect both APARs where relevant.\n\n\n===============================================================================\n\n*The CVSS Environment Score is customer environment specific and will \nultimately impact the Overall CVSS Score. Customers can evaluate the impact \nof this vulnerability in their environments by accessing the links in the \nReference section of this Security Bulletin. \n\nDisclaimer\nAccording to the Forum of Incident Response and Security Teams (FIRST), the \nCommon Vulnerability Scoring System (CVSS) is an \"industry open standard \ndesigned to convey vulnerability severity and help to determine urgency and \npriority of response.\" IBM PROVIDES THE CVSS SCORES \"AS IS\" WITHOUT WARRANTY \nOF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS \nFOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT \nOF ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.\n\n\n", "edition": 17, "modified": "2017-12-04T14:20:31", "published": "2016-06-17T08:19:25", "id": "BIND_ADVISORY12.ASC", "href": "https://aix.software.ibm.com/aix/efixes/security/bind_advisory12.asc", "title": "Vulnerabilities in BIND affects AIX,Vulnerabilities in BIND affects VIOS,Vulnerability in BIND affects AIX", "type": "aix", "cvss": {"score": 5.0, "vector": "AV:N/AC:L/Au:N/C:N/I:N/A:P"}}], "ubuntu": [{"lastseen": "2020-07-02T11:43:48", "bulletinFamily": "unix", "cvelist": ["CVE-2016-1286", "CVE-2016-1285"], "description": "It was discovered that Bind incorrectly handled input received by the rndc \ncontrol channel. A remote attacker could possibly use this issue to cause \nBind to crash, resulting in a denial of service. (CVE-2016-1285)\n\nIt was discovered that Bind incorrectly parsed resource record signatures \nfor DNAME resource records. A remote attacker could possibly use this issue \nto cause Bind to crash, resulting in a denial of service. (CVE-2016-1286)", "edition": 5, "modified": "2016-03-09T00:00:00", "published": "2016-03-09T00:00:00", "id": "USN-2925-1", "href": "https://ubuntu.com/security/notices/USN-2925-1", "title": "Bind vulnerabilities", "type": "ubuntu", "cvss": {"score": 5.0, "vector": "AV:N/AC:L/Au:N/C:N/I:N/A:P"}}], "oraclelinux": [{"lastseen": "2019-05-29T18:36:33", "bulletinFamily": "unix", "cvelist": ["CVE-2016-1286", "CVE-2016-1285"], "description": "[32:9.7.0-21.P2.6]\n- Fix CVE-2016-1285 and CVE-2016-1286", "edition": 4, "modified": "2016-03-16T00:00:00", "published": "2016-03-16T00:00:00", "id": "ELSA-2016-0458", "href": "http://linux.oracle.com/errata/ELSA-2016-0458.html", "title": "bind97 security update", "type": "oraclelinux", "cvss": {"score": 5.0, "vector": "AV:N/AC:L/Au:N/C:N/I:N/A:P"}}, {"lastseen": "2019-05-29T18:36:18", "bulletinFamily": "unix", "cvelist": ["CVE-2016-1286", "CVE-2016-1285"], "description": "[30:9.3.6-25.P1.8]\n- Fix issue with patch for CVE-2016-1285 and CVE-2016-1286 found by test suite\n[30:9.3.6-25.P1.7]\n- Fix CVE-2016-1285 and CVE-2016-1286", "edition": 4, "modified": "2016-03-16T00:00:00", "published": "2016-03-16T00:00:00", "id": "ELSA-2016-0459", "href": "http://linux.oracle.com/errata/ELSA-2016-0459.html", "title": "bind security update", "type": "oraclelinux", "cvss": {"score": 5.0, "vector": "AV:N/AC:L/Au:N/C:N/I:N/A:P"}}], "redhat": [{"lastseen": "2019-08-13T18:45:20", "bulletinFamily": "unix", "cvelist": ["CVE-2016-1285", "CVE-2016-1286"], "description": "The Berkeley Internet Name Domain (BIND) is an implementation of the Domain Name\nSystem (DNS) protocols. BIND includes a DNS server (named); a resolver library\n(routines for applications to use when interfacing with DNS); and tools for\nverifying that the DNS server is operating correctly.\n\nSecurity Fix(es):\n\n* A denial of service flaw was found in the way BIND parsed signature records\nfor DNAME records. By sending a specially crafted query, a remote attacker could\nuse this flaw to cause named to crash. (CVE-2016-1286)\n\n* A denial of service flaw was found in the way BIND processed certain control\nchannel input. A remote attacker able to send a malformed packet to the control\nchannel could use this flaw to cause named to crash. (CVE-2016-1285)\n\nRed Hat would like to thank ISC for reporting these issues.\n", "modified": "2016-09-04T02:18:36", "published": "2016-03-31T04:00:00", "id": "RHSA-2016:0562", "href": "https://access.redhat.com/errata/RHSA-2016:0562", "type": "redhat", "title": "(RHSA-2016:0562) Important: bind security update", "cvss": {"score": 5.0, "vector": "AV:N/AC:L/Au:N/C:N/I:N/A:P"}}, {"lastseen": "2019-08-13T18:45:58", "bulletinFamily": "unix", "cvelist": ["CVE-2016-1285", "CVE-2016-1286"], "description": "The Berkeley Internet Name Domain (BIND) is an implementation of the Domain\nName System (DNS) protocols. BIND includes a DNS server (named); a resolver\nlibrary (routines for applications to use when interfacing with DNS); and\ntools for verifying that the DNS server is operating correctly.\n\nA denial of service flaw was found in the way BIND parsed signature records\nfor DNAME records. By sending a specially crafted query, a remote attacker\ncould use this flaw to cause named to crash. (CVE-2016-1286)\n\nA denial of service flaw was found in the way BIND processed certain\ncontrol channel input. A remote attacker able to send a malformed packet to\nthe control channel could use this flaw to cause named to crash.\n(CVE-2016-1285)\n\nRed Hat would like to thank ISC for reporting these issues.\n\nAll bind users are advised to upgrade to these updated packages, which\ncontain backported patches to correct these issues. After installing the\nupdate, the BIND daemon (named) will be restarted automatically.\n", "modified": "2018-06-06T20:24:26", "published": "2016-03-16T04:00:00", "id": "RHSA-2016:0459", "href": "https://access.redhat.com/errata/RHSA-2016:0459", "type": "redhat", "title": "(RHSA-2016:0459) Important: bind security update", "cvss": {"score": 5.0, "vector": "AV:N/AC:L/Au:N/C:N/I:N/A:P"}}, {"lastseen": "2019-08-13T18:46:31", "bulletinFamily": "unix", "cvelist": ["CVE-2016-1285", "CVE-2016-1286"], "description": "The Berkeley Internet Name Domain (BIND) is an implementation of the Domain\nName System (DNS) protocols. BIND includes a DNS server (named); a resolver\nlibrary (routines for applications to use when interfacing with DNS); and\ntools for verifying that the DNS server is operating correctly.\n\nA denial of service flaw was found in the way BIND parsed signature records\nfor DNAME records. By sending a specially crafted query, a remote attacker\ncould use this flaw to cause named to crash. (CVE-2016-1286)\n\nA denial of service flaw was found in the way BIND processed certain\ncontrol channel input. A remote attacker able to send a malformed packet to\nthe control channel could use this flaw to cause named to crash.\n(CVE-2016-1285)\n\nRed Hat would like to thank ISC for reporting these issues.\n\nAll bind97 users are advised to upgrade to these updated packages, which\ncontain backported patches to correct these issues. After installing the\nupdate, the BIND daemon (named) will be restarted automatically.\n", "modified": "2017-09-08T12:14:41", "published": "2016-03-16T04:00:00", "id": "RHSA-2016:0458", "href": "https://access.redhat.com/errata/RHSA-2016:0458", "type": "redhat", "title": "(RHSA-2016:0458) Important: bind97 security update", "cvss": {"score": 5.0, "vector": "AV:N/AC:L/Au:N/C:N/I:N/A:P"}}, {"lastseen": "2019-08-13T18:46:16", "bulletinFamily": "unix", "cvelist": ["CVE-2016-1285", "CVE-2016-1286"], "description": "The Berkeley Internet Name Domain (BIND) is an implementation of the Domain Name\nSystem (DNS) protocols. BIND includes a DNS server (named); a resolver library\n(routines for applications to use when interfacing with DNS); and tools for\nverifying that the DNS server is operating correctly.\n\nSecurity Fix(es):\n\n* A denial of service flaw was found in the way BIND parsed signature records\nfor DNAME records. By sending a specially crafted query, a remote attacker could\nuse this flaw to cause named to crash. (CVE-2016-1286)\n\n* A denial of service flaw was found in the way BIND processed certain control\nchannel input. A remote attacker able to send a malformed packet to the control\nchannel could use this flaw to cause named to crash. (CVE-2016-1285)\n\nRed Hat would like to thank ISC for reporting these issues.\n", "modified": "2016-04-08T01:15:08", "published": "2016-04-06T04:00:00", "id": "RHSA-2016:0601", "href": "https://access.redhat.com/errata/RHSA-2016:0601", "type": "redhat", "title": "(RHSA-2016:0601) Important: bind security update", "cvss": {"score": 5.0, "vector": "AV:N/AC:L/Au:N/C:N/I:N/A:P"}}], "debian": [{"lastseen": "2020-08-12T01:02:04", "bulletinFamily": "unix", "cvelist": ["CVE-2016-1286", "CVE-2016-1285"], "description": "- -------------------------------------------------------------------------\nDebian Security Advisory DSA-3511-1 security@debian.org\nhttps://www.debian.org/security/ Michael Gilbert\nMarch 09, 2016 https://www.debian.org/security/faq\n- -------------------------------------------------------------------------\n\nPackage : bind9\nCVE ID : CVE-2016-1285 CVE-2016-1286\n\nTwo vulnerabilites have been discovered in ISC's BIND DNS server.\n\nCVE-2016-1285\n\n A maliciously crafted rdnc, a way to remotely administer a BIND server,\n operation can cause named to crash, resulting in denial of service.\n\nCVE-2016-1286\n\n An error parsing DNAME resource records can cause named to crash,\n resulting in denial of service.\n\nFor the oldstable distribution (wheezy), these problems have been fixed\nin version 9.8.4.dfsg.P1-6+nmu2+deb7u10.\n\nFor the stable distribution (jessie), these problems have been fixed in\nversion 9.9.5.dfsg-9+deb8u6.\n\nFor the testing (stretch) and unstable (sid) distributions, these\nproblems will be fixed soon.\n\nWe recommend that you upgrade your bind9 packages.\n\nFurther information about Debian Security Advisories, how to apply\nthese updates to your system and frequently asked questions can be\nfound at: https://www.debian.org/security/\n\nMailing list: debian-security-announce@lists.debian.org\n", "edition": 9, "modified": "2016-03-09T20:33:28", "published": "2016-03-09T20:33:28", "id": "DEBIAN:DSA-3511-1:0491F", "href": "https://lists.debian.org/debian-security-announce/debian-security-announce-2016/msg00085.html", "title": "[SECURITY] [DSA 3511-1] bind9 security update", "type": "debian", "cvss": {"score": 5.0, "vector": "AV:N/AC:L/Au:N/C:N/I:N/A:P"}}], "slackware": [{"lastseen": "2020-10-25T16:36:34", "bulletinFamily": "unix", "cvelist": ["CVE-2016-1285", "CVE-2016-1286"], "description": "New bind packages are available for Slackware 13.0, 13.1, 13.37, 14.0, 14.1,\nand -current to fix security issues.\n\n\nHere are the details from the Slackware 14.1 ChangeLog:\n\npatches/packages/bind-9.9.8_P4-i486-1_slack14.1.txz: Upgraded.\n Fixed security issues:\n Fix resolver assertion failure due to improper DNAME handling when\n parsing fetch reply messages. (CVE-2016-1286) [RT #41753]\n Malformed control messages can trigger assertions in named and rndc.\n (CVE-2016-1285) [RT #41666]\n For more information, see:\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1286\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1285\n (* Security fix *)\n\nWhere to find the new packages:\n\nThanks to the friendly folks at the OSU Open Source Lab\n(http://osuosl.org) for donating FTP and rsync hosting\nto the Slackware project! :-)\n\nAlso see the \"Get Slack\" section on http://slackware.com for\nadditional mirror sites near you.\n\nUpdated package for Slackware 13.0:\nftp://ftp.slackware.com/pub/slackware/slackware-13.0/patches/packages/bind-9.9.8_P4-i486-1_slack13.0.txz\n\nUpdated package for Slackware x86_64 13.0:\nftp://ftp.slackware.com/pub/slackware/slackware64-13.0/patches/packages/bind-9.9.8_P4-x86_64-1_slack13.0.txz\n\nUpdated package for Slackware 13.1:\nftp://ftp.slackware.com/pub/slackware/slackware-13.1/patches/packages/bind-9.9.8_P4-i486-1_slack13.1.txz\n\nUpdated package for Slackware x86_64 13.1:\nftp://ftp.slackware.com/pub/slackware/slackware64-13.1/patches/packages/bind-9.9.8_P4-x86_64-1_slack13.1.txz\n\nUpdated package for Slackware 13.37:\nftp://ftp.slackware.com/pub/slackware/slackware-13.37/patches/packages/bind-9.9.8_P4-i486-1_slack13.37.txz\n\nUpdated package for Slackware x86_64 13.37:\nftp://ftp.slackware.com/pub/slackware/slackware64-13.37/patches/packages/bind-9.9.8_P4-x86_64-1_slack13.37.txz\n\nUpdated package for Slackware 14.0:\nftp://ftp.slackware.com/pub/slackware/slackware-14.0/patches/packages/bind-9.9.8_P4-i486-1_slack14.0.txz\n\nUpdated package for Slackware x86_64 14.0:\nftp://ftp.slackware.com/pub/slackware/slackware64-14.0/patches/packages/bind-9.9.8_P4-x86_64-1_slack14.0.txz\n\nUpdated package for Slackware 14.1:\nftp://ftp.slackware.com/pub/slackware/slackware-14.1/patches/packages/bind-9.9.8_P4-i486-1_slack14.1.txz\n\nUpdated package for Slackware x86_64 14.1:\nftp://ftp.slackware.com/pub/slackware/slackware64-14.1/patches/packages/bind-9.9.8_P4-x86_64-1_slack14.1.txz\n\nUpdated package for Slackware -current:\nftp://ftp.slackware.com/pub/slackware/slackware-current/slackware/n/bind-9.10.3_P4-i586-1.txz\n\nUpdated package for Slackware x86_64 -current:\nftp://ftp.slackware.com/pub/slackware/slackware64-current/slackware64/n/bind-9.10.3_P4-x86_64-1.txz\n\n\nMD5 signatures:\n\nSlackware 13.0 package:\nc1b6ba4c5a7112e7dc6c31431dfd640a bind-9.9.8_P4-i486-1_slack13.0.txz\n\nSlackware x86_64 13.0 package:\n92d88779a6c17e5f748393b4cf55fed1 bind-9.9.8_P4-x86_64-1_slack13.0.txz\n\nSlackware 13.1 package:\n35dac0c78a3d59d2473ee1f92889a7e7 bind-9.9.8_P4-i486-1_slack13.1.txz\n\nSlackware x86_64 13.1 package:\nc33dc56aab32d17492a7f23acf0aa151 bind-9.9.8_P4-x86_64-1_slack13.1.txz\n\nSlackware 13.37 package:\nb964113a451b6a0389e80551357beddc bind-9.9.8_P4-i486-1_slack13.37.txz\n\nSlackware x86_64 13.37 package:\ndc36aa99be335a65c44b9634c9487f89 bind-9.9.8_P4-x86_64-1_slack13.37.txz\n\nSlackware 14.0 package:\n2a4615b5ed0bed874b755809f3ec8ea0 bind-9.9.8_P4-i486-1_slack14.0.txz\n\nSlackware x86_64 14.0 package:\n4cd95ff874950f6eddc717762932d403 bind-9.9.8_P4-x86_64-1_slack14.0.txz\n\nSlackware 14.1 package:\n6230922ded3a9d008a5bd5570741864b bind-9.9.8_P4-i486-1_slack14.1.txz\n\nSlackware x86_64 14.1 package:\n95b39f4769499ccb4516db99631061c7 bind-9.9.8_P4-x86_64-1_slack14.1.txz\n\nSlackware -current package:\nd3073d949c2a9d33966e0734c6bd1556 n/bind-9.10.3_P4-i586-1.txz\n\nSlackware x86_64 -current package:\n34387514c9c357168dfa39bca88fe9b1 n/bind-9.10.3_P4-x86_64-1.txz\n\n\nInstallation instructions:\n\nUpgrade the package as root:\n > upgradepkg bind-9.9.8_P4-i486-1_slack14.1.txz\n\nThen, restart the name server:\n\n > /etc/rc.d/rc.bind restart", "modified": "2016-03-10T03:24:19", "published": "2016-03-10T03:24:19", "id": "SSA-2016-069-01", "href": "http://www.slackware.com/security/viewer.php?l=slackware-security&y=2016&m=slackware-security.519179", "type": "slackware", "title": "[slackware-security] bind", "cvss": {"score": 5.0, "vector": "AV:N/AC:L/Au:N/C:N/I:N/A:P"}}], "cloudfoundry": [{"lastseen": "2019-05-29T18:33:00", "bulletinFamily": "software", "cvelist": ["CVE-2016-1286", "CVE-2016-1285"], "description": "USN-2925-1 Bind9 vulnerabilities\n\n# \n\nMedium\n\n# Vendor\n\nUbuntu, Bind9\n\n# Versions Affected\n\n * Ubuntu 14.04 LTS \n\n# Description\n\nBind could be made to crash if it received specially crafted network traffic.\n\nIt was discovered that Bind incorrectly handled input received by the rndc control channel. A remote attacker could possibly use this issue to cause Bind to crash, resulting in a denial of service. ([CVE-2016-1285](<http://people.canonical.com/~ubuntu-security/cve/2016/CVE-2016-1285.html>))\n\nIt was discovered that Bind incorrectly parsed resource record signatures for DNAME resource records. A remote attacker could possibly use this issue to cause Bind to crash, resulting in a denial of service. ([CVE-2016-1286](<http://people.canonical.com/~ubuntu-security/cve/2016/CVE-2016-1286.html>))\n\n# Affected Products and Versions\n\n_Severity is medium unless otherwise noted. \n_\n\n * All versions of Cloud Foundry rootfs prior to 1.43.0 AND stemcell 3146.x versions prior to 3146.10 AND all other stemcell versions prior to 3215 \n\n# Mitigation\n\nUsers of affected versions should apply the following mitigation:\n\n * The Cloud Foundry project recommends that Cloud Foundry deployments upgrade rootfs to version 1.43.0 or later \n * The Cloud Foundry project recommends that Cloud Foundry deployments upgrade stemcell versions 3146.x to 3146.10 or later OR all other stemcell versions to 3215 or later \n\n# Credit\n\nNone\n\n# References\n\n * <http://www.ubuntu.com/usn/usn-2925-1/>\n * <http://people.canonical.com/~ubuntu-security/cve/2016/CVE-2016-1285.html>\n * <http://people.canonical.com/~ubuntu-security/cve/2016/CVE-2016-1286.html>\n", "edition": 5, "modified": "2016-03-24T00:00:00", "published": "2016-03-24T00:00:00", "id": "CFOUNDRY:D0E060D6056F1631CD4CB9546A95FFBC", "href": "https://www.cloudfoundry.org/blog/usn-2925-1/", "title": "USN-2925-1 Bind9 vulnerabilities | Cloud Foundry", "type": "cloudfoundry", "cvss": {"score": 5.0, "vector": "AV:N/AC:L/Au:N/C:N/I:N/A:P"}}]}