Action not permitted
Modal body text goes here.
Modal Title
Modal Body
cnvd-2016-01549
Vulnerability from cnvd
Title: ISC BIND rndc控制实例拒绝服务漏洞
Description:
ISC BIND是一套实现了DNS协议的开源软件。
BIND rndc控制实例对请求输入处理存在设计缺陷,该漏洞可导致sexpr.c 或alist.c发生断言失败,最终导致在给named进程发送畸形数据包时,named进程退出(BIND可使用rndc工具来管理域名系统服务)。
Severity: 高
Patch Name: ISC BIND rndc控制实例拒绝服务漏洞的补丁
Patch Description:
ISC BIND是一套实现了DNS协议的开源软件。
BIND rndc控制实例对请求输入处理存在设计缺陷,该漏洞可导致sexpr.c 或alist.c发生断言失败,最终导致在给named进程发送畸形数据包时,named进程退出(BIND可使用rndc工具来管理域名系统服务)。目前,供应商发布了安全公告及相关补丁信息,修复了此漏洞。
Formal description:
目前厂商已经发布了升级补丁修复该漏洞,请及时关注厂商主页升级修复: https://kb.isc.org/article/AA-01352
Reference: https://kb.isc.org/article/AA-01352
Impacted products
Name | ['ISC, Inc. BIND 9.10.0-9.10.3-P3', 'ISC, Inc. BIND 9.2.0-9.8.8', 'ISC, Inc. BIND 9.9.0-9.9.8-P3', 'ISC, Inc. BIND 9.9.3-S1-9.9.8-S5', 'ISC, Inc. BIND 9.10.0-9.10.3-P3'] |
---|
{ "cves": { "cve": { "cveNumber": "CVE-2016-1285" } }, "description": "ISC BIND\u662f\u4e00\u5957\u5b9e\u73b0\u4e86DNS\u534f\u8bae\u7684\u5f00\u6e90\u8f6f\u4ef6\u3002 \r\n\r\nBIND rndc\u63a7\u5236\u5b9e\u4f8b\u5bf9\u8bf7\u6c42\u8f93\u5165\u5904\u7406\u5b58\u5728\u8bbe\u8ba1\u7f3a\u9677\uff0c\u8be5\u6f0f\u6d1e\u53ef\u5bfc\u81f4sexpr.c \u6216alist.c\u53d1\u751f\u65ad\u8a00\u5931\u8d25\uff0c\u6700\u7ec8\u5bfc\u81f4\u5728\u7ed9named\u8fdb\u7a0b\u53d1\u9001\u7578\u5f62\u6570\u636e\u5305\u65f6\uff0cnamed\u8fdb\u7a0b\u9000\u51fa\uff08BIND\u53ef\u4f7f\u7528rndc\u5de5\u5177\u6765\u7ba1\u7406\u57df\u540d\u7cfb\u7edf\u670d\u52a1\uff09\u3002", "discovererName": "Michael McNally", "formalWay": "\u76ee\u524d\u5382\u5546\u5df2\u7ecf\u53d1\u5e03\u4e86\u5347\u7ea7\u8865\u4e01\u4fee\u590d\u8be5\u6f0f\u6d1e\uff0c\u8bf7\u53ca\u65f6\u5173\u6ce8\u5382\u5546\u4e3b\u9875\u5347\u7ea7\u4fee\u590d\uff1a\r\nhttps://kb.isc.org/article/AA-01352", "isEvent": "\u901a\u7528\u8f6f\u786c\u4ef6\u6f0f\u6d1e", "number": "CNVD-2016-01549", "openTime": "2016-03-10", "patchDescription": "ISC BIND\u662f\u4e00\u5957\u5b9e\u73b0\u4e86DNS\u534f\u8bae\u7684\u5f00\u6e90\u8f6f\u4ef6\u3002 \r\n\r\nBIND rndc\u63a7\u5236\u5b9e\u4f8b\u5bf9\u8bf7\u6c42\u8f93\u5165\u5904\u7406\u5b58\u5728\u8bbe\u8ba1\u7f3a\u9677\uff0c\u8be5\u6f0f\u6d1e\u53ef\u5bfc\u81f4sexpr.c \u6216alist.c\u53d1\u751f\u65ad\u8a00\u5931\u8d25\uff0c\u6700\u7ec8\u5bfc\u81f4\u5728\u7ed9named\u8fdb\u7a0b\u53d1\u9001\u7578\u5f62\u6570\u636e\u5305\u65f6\uff0cnamed\u8fdb\u7a0b\u9000\u51fa\uff08BIND\u53ef\u4f7f\u7528rndc\u5de5\u5177\u6765\u7ba1\u7406\u57df\u540d\u7cfb\u7edf\u670d\u52a1\uff09\u3002\u76ee\u524d\uff0c\u4f9b\u5e94\u5546\u53d1\u5e03\u4e86\u5b89\u5168\u516c\u544a\u53ca\u76f8\u5173\u8865\u4e01\u4fe1\u606f\uff0c\u4fee\u590d\u4e86\u6b64\u6f0f\u6d1e\u3002", "patchName": "ISC BIND rndc\u63a7\u5236\u5b9e\u4f8b\u62d2\u7edd\u670d\u52a1\u6f0f\u6d1e\u7684\u8865\u4e01", "products": { "product": [ "ISC, Inc. BIND 9.10.0-9.10.3-P3", "ISC, Inc. BIND 9.2.0-9.8.8", "ISC, Inc. BIND 9.9.0-9.9.8-P3", "ISC, Inc. BIND 9.9.3-S1-9.9.8-S5", "ISC, Inc. BIND 9.10.0-9.10.3-P3" ] }, "referenceLink": "https://kb.isc.org/article/AA-01352", "serverity": "\u9ad8", "submitTime": "2016-03-10", "title": "ISC BIND rndc\u63a7\u5236\u5b9e\u4f8b\u62d2\u7edd\u670d\u52a1\u6f0f\u6d1e" }
CVE-2016-1285 (GCVE-0-2016-1285)
Vulnerability from cvelistv5
Published
2016-03-09 23:00
Modified
2024-08-05 22:48
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
named in ISC BIND 9.x before 9.9.8-P4 and 9.10.x before 9.10.3-P4 does not properly handle DNAME records when parsing fetch reply messages, which allows remote attackers to cause a denial of service (assertion failure and daemon exit) via a malformed packet to the rndc (aka control channel) interface, related to alist.c and sexpr.c.
References
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2016-1285", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-07-23T17:28:36.470367Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-07-23T17:28:43.535Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-08-05T22:48:13.763Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.oracle.com/technetwork/topics/security/ovmbulletinjul2016-3090546.html" }, { "name": "FEDORA-2016-5047abe4a9", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2016-March/178880.html" }, { "name": "DSA-3511", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2016/dsa-3511" }, { "name": "SUSE-SU-2016:0780", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00053.html" }, { "name": "FreeBSD-SA-16:13", "tags": [ "vendor-advisory", "x_refsource_FREEBSD", "x_transferred" ], "url": "https://security.FreeBSD.org/advisories/FreeBSD-SA-16:13.bind.asc" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://kb.isc.org/article/AA-01438" }, { "name": "USN-2925-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "http://www.ubuntu.com/usn/USN-2925-1" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://kb.isc.org/article/AA-01352" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html" }, { "name": "RHSA-2016:0562", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2016-0562.html" }, { "name": "openSUSE-SU-2016:0830", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00075.html" }, { "name": "GLSA-201610-07", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "https://security.gentoo.org/glsa/201610-07" }, { "name": "1035236", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1035236" }, { "name": "SUSE-SU-2016:1541", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00013.html" }, { "name": "FEDORA-2016-364c0a9df4", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2016-April/181036.html" }, { "name": "openSUSE-SU-2016:0834", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00079.html" }, { "name": "HPSBUX03583", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=146191105921542\u0026w=2" }, { "name": "SUSE-SU-2016:0759", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00046.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://kb.isc.org/article/AA-01380" }, { "name": "FEDORA-2016-dce6dbe6a8", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2016-March/179911.html" }, { "name": "FEDORA-2016-b593e84223", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2016-March/178831.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05087821" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.oracle.com/technetwork/topics/security/bulletinjan2016-2867206.html" }, { "name": "SUSE-SU-2016:0825", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00070.html" }, { "name": "RHSA-2016:0601", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2016-0601.html" }, { "name": "SSRT110084", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=146191105921542\u0026w=2" }, { "name": "openSUSE-SU-2016:0859", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00084.html" }, { "name": "FEDORA-2016-161b73fc2c", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2016-April/181037.html" }, { "name": "openSUSE-SU-2016:0827", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00072.html" }, { "name": "FEDORA-2016-75f31fbb0a", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2016-March/179904.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2016-03-09T00:00:00", "descriptions": [ { "lang": "en", "value": "named in ISC BIND 9.x before 9.9.8-P4 and 9.10.x before 9.10.3-P4 does not properly handle DNAME records when parsing fetch reply messages, which allows remote attackers to cause a denial of service (assertion failure and daemon exit) via a malformed packet to the rndc (aka control channel) interface, related to alist.c and sexpr.c." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-11-20T15:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.oracle.com/technetwork/topics/security/ovmbulletinjul2016-3090546.html" }, { "name": "FEDORA-2016-5047abe4a9", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2016-March/178880.html" }, { "name": "DSA-3511", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2016/dsa-3511" }, { "name": "SUSE-SU-2016:0780", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00053.html" }, { "name": "FreeBSD-SA-16:13", "tags": [ "vendor-advisory", "x_refsource_FREEBSD" ], "url": "https://security.FreeBSD.org/advisories/FreeBSD-SA-16:13.bind.asc" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://kb.isc.org/article/AA-01438" }, { "name": "USN-2925-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "http://www.ubuntu.com/usn/USN-2925-1" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://kb.isc.org/article/AA-01352" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html" }, { "name": "RHSA-2016:0562", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2016-0562.html" }, { "name": "openSUSE-SU-2016:0830", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00075.html" }, { "name": "GLSA-201610-07", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "https://security.gentoo.org/glsa/201610-07" }, { "name": "1035236", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1035236" }, { "name": "SUSE-SU-2016:1541", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00013.html" }, { "name": "FEDORA-2016-364c0a9df4", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2016-April/181036.html" }, { "name": "openSUSE-SU-2016:0834", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00079.html" }, { "name": "HPSBUX03583", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://marc.info/?l=bugtraq\u0026m=146191105921542\u0026w=2" }, { "name": "SUSE-SU-2016:0759", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00046.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://kb.isc.org/article/AA-01380" }, { "name": "FEDORA-2016-dce6dbe6a8", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2016-March/179911.html" }, { "name": "FEDORA-2016-b593e84223", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2016-March/178831.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05087821" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.oracle.com/technetwork/topics/security/bulletinjan2016-2867206.html" }, { "name": "SUSE-SU-2016:0825", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00070.html" }, { "name": "RHSA-2016:0601", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2016-0601.html" }, { "name": "SSRT110084", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://marc.info/?l=bugtraq\u0026m=146191105921542\u0026w=2" }, { "name": "openSUSE-SU-2016:0859", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00084.html" }, { "name": "FEDORA-2016-161b73fc2c", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2016-April/181037.html" }, { "name": "openSUSE-SU-2016:0827", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00072.html" }, { "name": "FEDORA-2016-75f31fbb0a", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2016-March/179904.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2016-1285", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "named in ISC BIND 9.x before 9.9.8-P4 and 9.10.x before 9.10.3-P4 does not properly handle DNAME records when parsing fetch reply messages, which allows remote attackers to cause a denial of service (assertion failure and daemon exit) via a malformed packet to the rndc (aka control channel) interface, related to alist.c and sexpr.c." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "http://www.oracle.com/technetwork/topics/security/ovmbulletinjul2016-3090546.html", "refsource": "CONFIRM", "url": "http://www.oracle.com/technetwork/topics/security/ovmbulletinjul2016-3090546.html" }, { "name": "FEDORA-2016-5047abe4a9", "refsource": "FEDORA", "url": "http://lists.fedoraproject.org/pipermail/package-announce/2016-March/178880.html" }, { "name": "DSA-3511", "refsource": "DEBIAN", "url": "http://www.debian.org/security/2016/dsa-3511" }, { "name": "SUSE-SU-2016:0780", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00053.html" }, { "name": "FreeBSD-SA-16:13", "refsource": "FREEBSD", "url": "https://security.FreeBSD.org/advisories/FreeBSD-SA-16:13.bind.asc" }, { "name": "https://kb.isc.org/article/AA-01438", "refsource": "CONFIRM", "url": "https://kb.isc.org/article/AA-01438" }, { "name": "USN-2925-1", "refsource": "UBUNTU", "url": "http://www.ubuntu.com/usn/USN-2925-1" }, { "name": "https://kb.isc.org/article/AA-01352", "refsource": "CONFIRM", "url": "https://kb.isc.org/article/AA-01352" }, { "name": "http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html", "refsource": "CONFIRM", "url": "http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html" }, { "name": "RHSA-2016:0562", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2016-0562.html" }, { "name": "openSUSE-SU-2016:0830", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00075.html" }, { "name": "GLSA-201610-07", "refsource": "GENTOO", "url": "https://security.gentoo.org/glsa/201610-07" }, { "name": "1035236", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1035236" }, { "name": "SUSE-SU-2016:1541", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00013.html" }, { "name": "FEDORA-2016-364c0a9df4", "refsource": "FEDORA", "url": "http://lists.fedoraproject.org/pipermail/package-announce/2016-April/181036.html" }, { "name": "openSUSE-SU-2016:0834", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00079.html" }, { "name": "HPSBUX03583", "refsource": "HP", "url": "http://marc.info/?l=bugtraq\u0026m=146191105921542\u0026w=2" }, { "name": "SUSE-SU-2016:0759", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00046.html" }, { "name": "https://kb.isc.org/article/AA-01380", "refsource": "CONFIRM", "url": "https://kb.isc.org/article/AA-01380" }, { "name": "FEDORA-2016-dce6dbe6a8", "refsource": "FEDORA", "url": "http://lists.fedoraproject.org/pipermail/package-announce/2016-March/179911.html" }, { "name": "FEDORA-2016-b593e84223", "refsource": "FEDORA", "url": "http://lists.fedoraproject.org/pipermail/package-announce/2016-March/178831.html" }, { "name": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05087821", "refsource": "CONFIRM", "url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05087821" }, { "name": "http://www.oracle.com/technetwork/topics/security/bulletinjan2016-2867206.html", "refsource": "CONFIRM", "url": "http://www.oracle.com/technetwork/topics/security/bulletinjan2016-2867206.html" }, { "name": "SUSE-SU-2016:0825", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00070.html" }, { "name": "RHSA-2016:0601", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2016-0601.html" }, { "name": "SSRT110084", "refsource": "HP", "url": "http://marc.info/?l=bugtraq\u0026m=146191105921542\u0026w=2" }, { "name": "openSUSE-SU-2016:0859", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00084.html" }, { "name": "FEDORA-2016-161b73fc2c", "refsource": "FEDORA", "url": "http://lists.fedoraproject.org/pipermail/package-announce/2016-April/181037.html" }, { "name": "openSUSE-SU-2016:0827", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00072.html" }, { "name": "FEDORA-2016-75f31fbb0a", "refsource": "FEDORA", "url": "http://lists.fedoraproject.org/pipermail/package-announce/2016-March/179904.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2016-1285", "datePublished": "2016-03-09T23:00:00", "dateReserved": "2016-01-04T00:00:00", "dateUpdated": "2024-08-05T22:48:13.763Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.
Loading…