CVE-2016-1285

medium

Tenable Plugins

View all (35 total)

IDNameProductFamilySeverity
137170OracleVM 3.3 / 3.4 : bind (OVMSA-2020-0021)NessusOracleVM Local Security Checks
medium
124936EulerOS Virtualization 3.0.1.0 : bind (EulerOS-SA-2019-1433)NessusHuawei Local Security Checks
medium
102124AIX bind Advisory : bind_advisory12.asc (IV84456) (IV84457) (IV84458) (IV84459) (IV84947) (IV84984) (IV85296) (IV85297) (IV85298)NessusAIX Local Security Checks
high
99569OracleVM 3.3 / 3.4 : bind (OVMSA-2017-0066)NessusOracleVM Local Security Checks
high
9872ISC BIND 9.x < 9.9.8-P4 / 9.9.8-S6 / 9.9.9-S3 / 9.10.3-P4 Multiple DoSNessus Network MonitorDNS Servers
high
93994GLSA-201610-07 : BIND: Multiple vulnerabilitiesNessusGentoo Local Security Checks
high
91739OracleVM 3.2 : bind (OVMSA-2016-0055)NessusOracleVM Local Security Checks
high
90391RHEL 6 : bind (RHSA-2016:0601)NessusRed Hat Local Security Checks
high
90329Fedora 22 : bind-9.10.3-9.P4.fc22 (2016-364c0a9df4)NessusFedora Local Security Checks
high
90326Fedora 22 : bind99-9.9.8-4.P4.fc22 (2016-161b73fc2c)NessusFedora Local Security Checks
high
90301RHEL 6 : bind (RHSA-2016:0562)NessusRed Hat Local Security Checks
high
90237FreeBSD : bind -- denial of service vulnerability (c9075321-f483-11e5-92ce-002590263bf5)NessusFreeBSD Local Security Checks
medium
90227Fedora 24 : bind99-9.9.8-4.P4.fc24 (2016-dce6dbe6a8)NessusFedora Local Security Checks
high
90215Fedora 24 : bind-9.10.3-12.P4.fc24 (2016-75f31fbb0a)NessusFedora Local Security Checks
high
90106openSUSE Security Update : bind (openSUSE-2016-382)NessusSuSE Local Security Checks
high
90092SUSE SLED11 / SLES11 Security Update : bind (SUSE-SU-2016:0825-1)NessusSuSE Local Security Checks
high
90060openSUSE Security Update : bind (openSUSE-2016-368)NessusSuSE Local Security Checks
high
90057openSUSE Security Update : bind (openSUSE-2016-365)NessusSuSE Local Security Checks
high
89998ISC BIND 9 Multiple DoSNessusDNS
medium
89992SUSE SLED12 / SLES12 Security Update : bind (SUSE-SU-2016:0780-1)NessusSuSE Local Security Checks
high
89987Scientific Linux Security Update : bind on SL5.x, SL6.x, SL7.x i386/x86_64 (20160316)NessusScientific Linux Local Security Checks
high
89985RHEL 5 / 6 / 7 : bind (RHSA-2016:0459)NessusRed Hat Local Security Checks
high
89984RHEL 5 : bind97 (RHSA-2016:0458)NessusRed Hat Local Security Checks
high
89982OracleVM 3.3 / 3.4 : bind (OVMSA-2016-0036)NessusOracleVM Local Security Checks
high
89980Oracle Linux 5 / 6 / 7 : bind (ELSA-2016-0459)NessusOracle Linux Local Security Checks
high
89979Oracle Linux 5 : bind97 (ELSA-2016-0458)NessusOracle Linux Local Security Checks
high
89970CentOS 5 / 6 / 7 : bind (CESA-2016:0459)NessusCentOS Local Security Checks
high
89969CentOS 5 : bind97 (CESA-2016:0458)NessusCentOS Local Security Checks
high
89960SUSE SLED12 / SLES12 Security Update : bind (SUSE-SU-2016:0759-1)NessusSuSE Local Security Checks
high
89946Fedora 23 : bind99-9.9.8-4.P4.fc23 (2016-5047abe4a9)NessusFedora Local Security Checks
high
89885Fedora 23 : bind-9.10.3-12.P4.fc23 (2016-b593e84223)NessusFedora Local Security Checks
high
89846Amazon Linux AMI : bind (ALAS-2016-665)NessusAmazon Linux Local Security Checks
high
89828Ubuntu 14.04 LTS : Bind vulnerabilities (USN-2925-1)NessusUbuntu Local Security Checks
high
89793Debian DSA-3511-1 : bind9 - security updateNessusDebian Local Security Checks
high
89789Slackware 13.0 / 13.1 / 13.37 / 14.0 / 14.1 / current : bind (SSA:2016-069-01)NessusSlackware Local Security Checks
high