Related Vulnerabilities: CVE-2016-9778  

A denial of service flaw was found in the way BIND handled certain queries using the nxdomain-redirect feature to cover a zone for which it is also providing authoritative service. A remote attacker could use this flaw to make named exit unexpectedly with an assertion failure via a specially crafted DNS response.

Severity High

Remote Yes

Type Denial of service

Description

A denial of service flaw was found in the way BIND handled certain queries using the nxdomain-redirect feature to cover a zone for which it is also providing authoritative service. A remote attacker could use this flaw to make named exit unexpectedly with an assertion failure via a specially crafted DNS response.

AVG-132 bind 9.11.0.P1-3 9.11.0.P2-1 High Fixed

12 Jan 2017 ASA-201701-15 AVG-132 bind High denial of service

https://kb.isc.org/article/AA-01442/0