Lucene search

K
osvGoogleOSV:DSA-3680-1
HistorySep 27, 2016 - 12:00 a.m.

bind9 - security update

2016-09-2700:00:00
Google
osv.dev
11

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

7.8 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:N/I:N/A:C

0.973 High

EPSS

Percentile

99.8%

Two vulnerabilities were reported in BIND, a DNS server.

  • CVE-2016-2775
    The lwresd component in BIND (which is not enabled by default)
    could crash while processing an overlong request name. This could
    lead to a denial of service.
  • CVE-2016-2776
    A crafted query could crash the BIND name server daemon, leading
    to a denial of service. All server roles (authoritative,
    recursive and forwarding) in default configurations are
    affected.

For the stable distribution (jessie), these problems have been fixed in
version 1:9.9.5.dfsg-9+deb8u7.

We recommend that you upgrade your bind9 packages.

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

7.8 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:N/I:N/A:C

0.973 High

EPSS

Percentile

99.8%