named in ISC BIND 9.x before 9.9.8-P4 and 9.10.x before 9.10.3-P4 allows remote attackers to cause a denial of service (assertion failure and daemon exit) via a crafted signature record for a DNAME record, related to db.c and resolver.c.
References
Link Providers
http://lists.fedoraproject.org/pipermail/package-announce/2016-April/181036.html cve-icon cve-icon
http://lists.fedoraproject.org/pipermail/package-announce/2016-April/181037.html cve-icon cve-icon
http://lists.fedoraproject.org/pipermail/package-announce/2016-March/178831.html cve-icon cve-icon
http://lists.fedoraproject.org/pipermail/package-announce/2016-March/178880.html cve-icon cve-icon
http://lists.fedoraproject.org/pipermail/package-announce/2016-March/179904.html cve-icon cve-icon
http://lists.fedoraproject.org/pipermail/package-announce/2016-March/179911.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00046.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00053.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00070.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00072.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00075.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00079.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00084.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00013.html cve-icon cve-icon
http://marc.info/?l=bugtraq&m=146191105921542&w=2 cve-icon cve-icon
http://rhn.redhat.com/errata/RHSA-2016-0562.html cve-icon cve-icon
http://rhn.redhat.com/errata/RHSA-2016-0601.html cve-icon cve-icon
http://www.debian.org/security/2016/dsa-3511 cve-icon cve-icon
http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html cve-icon cve-icon
http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html cve-icon cve-icon
http://www.oracle.com/technetwork/topics/security/ovmbulletinjul2016-3090546.html cve-icon cve-icon
http://www.securitytracker.com/id/1035237 cve-icon cve-icon
http://www.ubuntu.com/usn/USN-2925-1 cve-icon cve-icon
https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05087821 cve-icon cve-icon
https://kb.isc.org/article/AA-01353 cve-icon cve-icon cve-icon
https://kb.isc.org/article/AA-01380 cve-icon cve-icon
https://kb.isc.org/article/AA-01438 cve-icon cve-icon
https://nvd.nist.gov/vuln/detail/CVE-2016-1286 cve-icon
https://security.FreeBSD.org/advisories/FreeBSD-SA-16:13.bind.asc cve-icon cve-icon
https://security.gentoo.org/glsa/201610-07 cve-icon cve-icon
https://www.cve.org/CVERecord?id=CVE-2016-1286 cve-icon
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2016-03-09T23:00:00

Updated: 2024-08-05T22:48:13.712Z

Reserved: 2016-01-04T00:00:00

Link: CVE-2016-1286

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2016-03-09T23:59:03.147

Modified: 2023-11-30T17:08:49.037

Link: CVE-2016-1286

cve-icon Redhat

Severity : Important

Publid Date: 2016-03-09T00:00:00Z

Links: CVE-2016-1286 - Bugzilla