CVE-2016-9131

Related Vulnerabilities: CVE-2016-9131  

A denial of service flaw was found in the way BIND processed a response to an ANY query. A remote attacker could use this flaw to make named exit unexpectedly with an assertion failure via a specially crafted DNS response.

A denial of service flaw was found in the way BIND processed a response to an ANY query. A remote attacker could use this flaw to make named exit unexpectedly with an assertion failure via a specially crafted DNS response.

Find out more about CVE-2016-9131 from the MITRE CVE dictionary dictionary and NIST NVD.

CVSS v3 metrics

CVSS3 Base Score 7.5
CVSS3 Base Metrics CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Attack Vector Network
Attack Complexity Low
Privileges Required None
User Interaction None
Scope Unchanged
Confidentiality None
Integrity Impact None
Availability Impact High

Red Hat Security Errata

Platform Errata Release Date
Red Hat Enterprise Linux Extended Update Support 7.2 (bind) RHSA-2017:1583 2017-06-28
Red Hat Enterprise Linux 7 (bind) RHSA-2017:0062 2017-01-16

Affected Packages State

Platform Package State
Red Hat Enterprise Linux 6 bind Not affected
Red Hat Enterprise Linux 5 bind97 Not affected
Red Hat Enterprise Linux 5 bind Not affected

Acknowledgements

Red Hat would like to thank ISC for reporting this issue.

External References