CVE-2016-2776

high

Tenable Plugins

View all (37 total)

IDNameProductFamilySeverity
137170OracleVM 3.3 / 3.4 : bind (OVMSA-2020-0021)NessusOracleVM Local Security Checks
medium
124936EulerOS Virtualization 3.0.1.0 : bind (EulerOS-SA-2019-1433)NessusHuawei Local Security Checks
medium
121700Photon OS 1.0: Bindutils PHSA-2017-0021NessusPhotonOS Local Security Checks
high
102125AIX bind Advisory : bind_advisory13.asc (IV89828) (IV89829) (IV89830) (IV89831) (IV90056)NessusAIX Local Security Checks
high
99569OracleVM 3.3 / 3.4 : bind (OVMSA-2017-0066)NessusOracleVM Local Security Checks
high
97416EulerOS 2.0 SP1 : bind (EulerOS-SA-2016-1052)NessusHuawei Local Security Checks
high
9875ISC BIND 9.x < 9.9.9-P3 / 9.9.9-S5 / 9.10.4-P3 / 9.11.0-P1 DoSNessus Network MonitorDNS Servers
high
95939F5 Networks BIG-IP : BIND vulnerability (K18829561)NessusF5 Networks Local Security Checks
high
94884Fedora 25 : bind99 (2016-f6e4e66202)NessusFedora Local Security Checks
high
94821Fedora 25 : 32:bind (2016-76bd94ca9e)NessusFedora Local Security Checks
high
94265RHEL 6 : bind (RHSA-2016:2099)NessusRed Hat Local Security Checks
high
94237Fedora 23 : bind99 (2016-cbef6c8619)NessusFedora Local Security Checks
high
94236Fedora 23 : 32:bind (2016-3af8b344f1)NessusFedora Local Security Checks
high
93994GLSA-201610-07 : BIND: Multiple vulnerabilitiesNessusGentoo Local Security Checks
high
93888Fedora 24 : bind99 (2016-cca77daf70)NessusFedora Local Security Checks
high
93878Fedora 24 : 32:bind (2016-2d9825f7c1)NessusFedora Local Security Checks
high
93868Debian DLA-645-1 : bind9 security updateNessusDebian Local Security Checks
high
93865ISC BIND 9.9.x < 9.9.9-P3 / 9.10.x < 9.10.4-P3 / 9.11.x < 9.11.0rc3 buffer.c Query Response DoSNessusDNS
high
93797Scientific Linux Security Update : bind on SL5.x, SL6.x, SL7.x i386/x86_64 (20160928)NessusScientific Linux Local Security Checks
high
93796Scientific Linux Security Update : bind97 on SL5.x i386/x86_64 (20160928)NessusScientific Linux Local Security Checks
high
93793OracleVM 3.2 : bind (OVMSA-2016-0137)NessusOracleVM Local Security Checks
high
93792OracleVM 3.3 / 3.4 : bind (OVMSA-2016-0136)NessusOracleVM Local Security Checks
high
93791Oracle Linux 5 : bind97 (ELSA-2016-1945)NessusOracle Linux Local Security Checks
high
93790Oracle Linux 5 / 6 / 7 : bind (ELSA-2016-1944)NessusOracle Linux Local Security Checks
high
93789Amazon Linux AMI : bind (ALAS-2016-751)NessusAmazon Linux Local Security Checks
high
93785RHEL 5 : bind97 (RHSA-2016:1945)NessusRed Hat Local Security Checks
high
93784RHEL 5 / 6 / 7 : bind (RHSA-2016:1944)NessusRed Hat Local Security Checks
high
93782openSUSE Security Update : bind (openSUSE-2016-1133)NessusSuSE Local Security Checks
high
93781FreeBSD : BIND -- Remote Denial of Service vulnerability (c8d902b1-8550-11e6-81e7-d050996490d0)NessusFreeBSD Local Security Checks
high
93780CentOS 5 : bind97 (CESA-2016:1945)NessusCentOS Local Security Checks
high
93779CentOS 5 / 6 / 7 : bind (CESA-2016:1944)NessusCentOS Local Security Checks
high
93773Ubuntu 14.04 LTS / 16.04 LTS : Bind vulnerability (USN-3088-1)NessusUbuntu Local Security Checks
high
93772SUSE SLES11 Security Update : bind (SUSE-SU-2016:2405-1)NessusSuSE Local Security Checks
high
93770SUSE SLES12 Security Update : bind (SUSE-SU-2016:2401-1)NessusSuSE Local Security Checks
high
93769SUSE SLED12 / SLES12 Security Update : bind (SUSE-SU-2016:2399-1)NessusSuSE Local Security Checks
high
93748Debian DSA-3680-1 : bind9 - security updateNessusDebian Local Security Checks
high
93742Slackware 13.0 / 13.1 / 13.37 / 14.0 / 14.1 / 14.2 / current : bind (SSA:2016-271-01)NessusSlackware Local Security Checks
high