Lucene search

K
nvd[email protected]NVD:CVE-2016-2775
HistoryJul 19, 2016 - 10:59 p.m.

CVE-2016-2775

2016-07-1922:59:00
CWE-20
web.nvd.nist.gov

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:N/I:N/A:P

5.9 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H

5.9 Medium

AI Score

Confidence

High

0.934 High

EPSS

Percentile

99.1%

ISC BIND 9.x before 9.9.9-P2, 9.10.x before 9.10.4-P2, and 9.11.x before 9.11.0b2, when lwresd or the named lwres option is enabled, allows remote attackers to cause a denial of service (daemon crash) via a long request that uses the lightweight resolver protocol.

Affected configurations

NVD
Node
hphp-uxMatchb.11.31
Node
iscbindRange9.09.9.8
OR
iscbindRange9.10.09.10.3
OR
iscbindMatch9.9.9-
OR
iscbindMatch9.9.9b1
OR
iscbindMatch9.9.9b2
OR
iscbindMatch9.9.9p1
OR
iscbindMatch9.9.9rc1
OR
iscbindMatch9.9.9s1
OR
iscbindMatch9.9.9s1rc1
OR
iscbindMatch9.10.4-
OR
iscbindMatch9.10.4beta1
OR
iscbindMatch9.10.4beta2
OR
iscbindMatch9.10.4beta3
OR
iscbindMatch9.10.4p1
OR
iscbindMatch9.11.0-
OR
iscbindMatch9.11.0alpha1
OR
iscbindMatch9.11.0alpha2
OR
iscbindMatch9.11.0alpha3
OR
iscbindMatch9.11.0beta1
Node
fedoraprojectfedoraMatch23
OR
fedoraprojectfedoraMatch24
Node
redhatenterprise_linux_desktopMatch6.0
OR
redhatenterprise_linux_desktopMatch7.0
OR
redhatenterprise_linux_eusMatch7.2
OR
redhatenterprise_linux_eusMatch7.3
OR
redhatenterprise_linux_eusMatch7.4
OR
redhatenterprise_linux_eusMatch7.5
OR
redhatenterprise_linux_eusMatch7.6
OR
redhatenterprise_linux_eusMatch7.7
OR
redhatenterprise_linux_serverMatch6.0
OR
redhatenterprise_linux_serverMatch7.0
OR
redhatenterprise_linux_server_ausMatch7.2
OR
redhatenterprise_linux_server_ausMatch7.3
OR
redhatenterprise_linux_server_ausMatch7.6
OR
redhatenterprise_linux_server_ausMatch7.7
OR
redhatenterprise_linux_server_tusMatch7.2
OR
redhatenterprise_linux_server_tusMatch7.3
OR
redhatenterprise_linux_server_tusMatch7.6
OR
redhatenterprise_linux_server_tusMatch7.7
OR
redhatenterprise_linux_workstationMatch6.0
OR
redhatenterprise_linux_workstationMatch7.0

References

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:N/I:N/A:P

5.9 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H

5.9 Medium

AI Score

Confidence

High

0.934 High

EPSS

Percentile

99.1%