Rapid7 Vulnerability & Exploit Database

HP-UX: CVE-2016-2775: BIND Service running named, Remote Denial of Service (DoS)

Free InsightVM Trial No Credit Card Necessary
Watch Demo See how it all works
Back to Search

HP-UX: CVE-2016-2775: BIND Service running named, Remote Denial of Service (DoS)

Severity
4
CVSS
(AV:N/AC:M/Au:N/C:N/I:N/A:P)
Published
07/19/2016
Created
07/25/2018
Added
08/11/2017
Modified
01/08/2018

Description

ISC BIND 9.x before 9.9.9-P2, 9.10.x before 9.10.4-P2, and 9.11.x before 9.11.0b2, when lwresd or the named lwres option is enabled, allows remote attackers to cause a denial of service (daemon crash) via a long request that uses the lightweight resolver protocol.

Solution(s)

  • hpux-update-nameservice-bind-aux
  • hpux-update-nameservice-bind-run

With Rapid7 live dashboards, I have a clear view of all the assets on my network, which ones can be exploited, and what I need to do in order to reduce the risk in my environment in real-time. No other tool gives us that kind of value and insight.

– Scott Cheney, Manager of Information Security, Sierra View Medical Center

;