Denial of Service Vulnerability in ISC BIND 9.x

Denial of Service Vulnerability in ISC BIND 9.x

CVE-2016-1285 · MEDIUM Severity

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:N/I:N/A:H

named in ISC BIND 9.x before 9.9.8-P4 and 9.10.x before 9.10.3-P4 does not properly handle DNAME records when parsing fetch reply messages, which allows remote attackers to cause a denial of service (assertion failure and daemon exit) via a malformed packet to the rndc (aka control channel) interface, related to alist.c and sexpr.c.

Learn more about our Cis Benchmark Audit For Bind.