AVG-132 log

Package bind
Status Fixed
Severity High
Type denial of service
Affected 9.11.0.P1-3
Fixed 9.11.0.P2-1
Current 9.18.26-1 [extra]
Ticket None
Created Thu Jan 12 11:11:28 2017
Issue Severity Remote Type Description
CVE-2016-9778 High Yes Denial of service
A denial of service flaw was found in the way BIND handled certain queries using the nxdomain-redirect feature to cover a zone for which it is also...
CVE-2016-9444 High Yes Denial of service
A denial of service flaw was found in the way BIND handled an unusually-formed DS record response. A remote attacker could use this flaw to make named exit...
CVE-2016-9147 High Yes Denial of service
A denial of service flaw was found in the way BIND handled a query response containing inconsistent DNSSEC information. A remote attacker could use this...
CVE-2016-9131 High Yes Denial of service
A denial of service flaw was found in the way BIND processed a response to an ANY query. A remote attacker could use this flaw to make named exit...
Date Advisory Package Type
12 Jan 2017 ASA-201701-15 bind denial of service