Lucene search

K
f5F5F5:K02138183
HistoryJan 12, 2017 - 12:00 a.m.

K02138183 : BIND vulnerability CVE-2016-9147

2017-01-1200:00:00
my.f5.com
10

7.3 High

AI Score

Confidence

High

0.768 High

EPSS

Percentile

98.2%

Security Advisory Description

named in ISC BIND 9.9.9-P4, 9.9.9-S6, 9.10.4-P4, and 9.11.0-P1 allows remote attackers to cause a denial of service (assertion failure and daemon exit) via a response containing an inconsistency among the DNSSEC-related RRsets. (CVE-2016-9147)

Impact

When the BIND recursion option is enabled, an attacker can exploit this vulnerability to cause the named process to restart. Additionally, therestarted process does not trigger the BIG-IP system high availability (HA) failover event.

By default, the BIND recursion option is not enabled on BIG-IP DNS systems. If the BIND recursion option is enabled, BIG-IP DNS systems are vulnerable.