CVE-2016-8864

Related Vulnerabilities: CVE-2016-8864  

A denial of service flaw was found in the way BIND handled responses containing a DNAME answer. A remote attacker could use this flaw to make named exit unexpectedly with an assertion failure via a specially crafted DNS response.

A denial of service flaw was found in the way BIND handled responses containing a DNAME answer. A remote attacker could use this flaw to make named exit unexpectedly with an assertion failure via a specially crafted DNS response.

Find out more about CVE-2016-8864 from the MITRE CVE dictionary dictionary and NIST NVD.

CVSS v2 metrics

Base Score 5
Base Metrics AV:N/AC:L/Au:N/C:N/I:N/A:P
Access Vector Network
Access Complexity Low
Authentication None
Confidentiality Impact None
Integrity Impact None
Availability Impact Partial

CVSS v3 metrics

CVSS3 Base Score 7.5
CVSS3 Base Metrics CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Attack Vector Network
Attack Complexity Low
Privileges Required None
User Interaction None
Scope Unchanged
Confidentiality None
Integrity Impact None
Availability Impact High

Find out more about Red Hat support for the Common Vulnerability Scoring System (CVSS).

Red Hat Security Errata

Platform Errata Release Date
Red Hat Enterprise Linux Server TUS (v. 6.6) (bind) RHSA-2016:2871 2016-12-06
Red Hat Enterprise Linux Extended Update Support 7.2 (bind) RHSA-2017:1583 2017-06-28
Red Hat Enterprise Linux Advanced Update Support 6.4 (bind) RHSA-2016:2871 2016-12-06
Red Hat Enterprise Linux Server TUS (v. 6.5) (bind) RHSA-2016:2871 2016-12-06
Red Hat Enterprise Linux 5 (bind) RHSA-2016:2141 2016-11-02
Red Hat Enterprise Linux 6 (bind) RHSA-2016:2141 2016-11-02
Red Hat Enterprise Linux Advanced Update Support 6.6 (bind) RHSA-2016:2871 2016-12-06
Red Hat Enterprise Linux 5 (bind97) RHSA-2016:2142 2016-11-02
Red Hat Enterprise Linux Extended Update Support 6.7 (bind) RHSA-2016:2871 2016-12-06
Red Hat Enterprise Linux 7 (bind) RHSA-2016:2615 2016-11-03
Red Hat Enterprise Linux Advanced Update Support 6.2 (bind) RHSA-2016:2871 2016-12-06
Red Hat Enterprise Linux Advanced Update Support 6.5 (bind) RHSA-2016:2871 2016-12-06

Affected Packages State

Platform Package State
Red Hat Enterprise Linux 4 bind Will not fix

Acknowledgements

Red Hat would like to thank ISC for reporting this issue. Upstream acknowledges Tony Finch (University of Cambridge) and Marco Davids (SIDN Labs) as the original reporters.

External References