5.9
CVSSv3

CVE-2016-2775

Published: 19/07/2016 Updated: 07/11/2023
CVSS v2 Base Score: 4.3 | Impact Score: 2.9 | Exploitability Score: 8.6
CVSS v3 Base Score: 5.9 | Impact Score: 3.6 | Exploitability Score: 2.2
VMScore: 385
Vector: AV:N/AC:M/Au:N/C:N/I:N/A:P

Vulnerability Summary

ISC BIND 9.x prior to 9.9.9-P2, 9.10.x prior to 9.10.4-P2, and 9.11.x prior to 9.11.0b2, when lwresd or the named lwres option is enabled, allows remote malicious users to cause a denial of service (daemon crash) via a long request that uses the lightweight resolver protocol.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

hp hp-ux b.11.31

isc bind 9.9.9

isc bind 9.10.4

isc bind 9.11.0

isc bind

fedoraproject fedora 24

fedoraproject fedora 23

redhat enterprise linux desktop 7.0

redhat enterprise linux server aus 7.2

redhat enterprise linux workstation 7.0

redhat enterprise linux server tus 7.2

redhat enterprise linux server 7.0

redhat enterprise linux desktop 6.0

redhat enterprise linux server 6.0

redhat enterprise linux workstation 6.0

redhat enterprise linux server tus 7.3

redhat enterprise linux server aus 7.3

redhat enterprise linux eus 7.3

redhat enterprise linux eus 7.4

redhat enterprise linux eus 7.5

redhat enterprise linux server tus 7.6

redhat enterprise linux server aus 7.6

redhat enterprise linux eus 7.6

redhat enterprise linux eus 7.2

redhat enterprise linux server aus 7.7

redhat enterprise linux server tus 7.7

redhat enterprise linux eus 7.7

Vendor Advisories

Several security issues were fixed in Bind ...
Two vulnerabilities were reported in BIND, a DNS server CVE-2016-2775 The lwresd component in BIND (which is not enabled by default) could crash while processing an overlong request name This could lead to a denial of service CVE-2016-2776 A crafted query could crash the BIND name server daemon, leading to a denial of servic ...
It was found that the lightweight resolver could crash due to an error when asked to resolve a query name which, when combined with a search list entry, exceeds the maximum allowable length A remote attacker could use this flaw to crash lwresd or named when using the "lwres" statement in namedconf ...
Debian Bug report logs - #830810 bind9: CVE-2016-6170: Improper restriction of zone size limit Package: src:bind9; Maintainer for src:bind9 is Debian DNS Team <team+dns@trackerdebianorg>; Reported by: Salvatore Bonaccorso <carnil@debianorg> Date: Mon, 11 Jul 2016 19:03:01 UTC Severity: important Tags: fixed-upstre ...
Debian Bug report logs - #851062 bind9: CVE-2016-9444: An unusually-formed DS record response could cause an assertion failure Package: src:bind9; Maintainer for src:bind9 is Debian DNS Team <team+dns@trackerdebianorg>; Reported by: Salvatore Bonaccorso <carnil@debianorg> Date: Wed, 11 Jan 2017 21:27:01 UTC Severi ...
Debian Bug report logs - #831796 bind9: CVE-2016-2775: A query name which is too long can cause a segmentation fault in lwresd Package: src:bind9; Maintainer for src:bind9 is Debian DNS Team <team+dns@trackerdebianorg>; Reported by: Salvatore Bonaccorso <carnil@debianorg> Date: Tue, 19 Jul 2016 14:00:06 UTC Severi ...
Debian Bug report logs - #851065 bind9: CVE-2016-9131: A malformed response to an ANY query can cause an assertion failure during recursion Package: src:bind9; Maintainer for src:bind9 is Debian DNS Team <team+dns@trackerdebianorg>; Reported by: Salvatore Bonaccorso <carnil@debianorg> Date: Wed, 11 Jan 2017 21:30:0 ...
Debian Bug report logs - #839010 bind9: CVE-2016-2776: Assertion failure in query processing Package: bind9; Maintainer for bind9 is Debian DNS Team <team+dns@trackerdebianorg>; Source for bind9 is src:bind9 (PTS, buildd, popcon) Reported by: Florian Weimer <fw@denebenyode> Date: Tue, 27 Sep 2016 17:21:02 UTC Se ...
Debian Bug report logs - #842858 bind9: CVE-2016-8864: A problem handling responses containing a DNAME answer can lead to an assertion failure Package: src:bind9; Maintainer for src:bind9 is Debian DNS Team <team+dns@trackerdebianorg>; Reported by: Salvatore Bonaccorso <carnil@debianorg> Date: Tue, 1 Nov 2016 20:0 ...
Debian Bug report logs - #851063 bind9: CVE-2016-9147: An error handling a query response containing inconsistent DNSSEC information could cause an assertion failure Package: src:bind9; Maintainer for src:bind9 is Debian DNS Team <team+dns@trackerdebianorg>; Reported by: Salvatore Bonaccorso <carnil@debianorg> Date ...
It was found that the lightweight resolver protocol implementation in BIND could enter an infinite recursion and crash when asked to resolve a query name which, when combined with a search list entry, exceeds the maximum allowable length A remote attacker could use this flaw to crash lwresd or named when using the "lwres" statement in namedconf ...