Executive Summary

Summary
Title bind security update
Informations
Name RHSA-2016:0601 First vendor Publication 2016-04-06
Vendor RedHat Last vendor Modification 2016-04-06
Severity (Vendor) N/A Revision 01

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:P)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Problem Description:

An update for bind is now available for Red Hat Enterprise Linux 6.2 Advanced Update Support.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Server AUS (v. 6.2) - x86_64 Red Hat Enterprise Linux Server Optional AUS (v. 6.2) - x86_64

3. Description:

The Berkeley Internet Name Domain (BIND) is an implementation of the Domain Name System (DNS) protocols. BIND includes a DNS server (named); a resolver library (routines for applications to use when interfacing with DNS); and tools for verifying that the DNS server is operating correctly.

Security Fix(es):

* A denial of service flaw was found in the way BIND parsed signature records for DNAME records. By sending a specially crafted query, a remote attacker could use this flaw to cause named to crash. (CVE-2016-1286)

* A denial of service flaw was found in the way BIND processed certain control channel input. A remote attacker able to send a malformed packet to the control channel could use this flaw to cause named to crash. (CVE-2016-1285)

Red Hat would like to thank ISC for reporting these issues.

4. Solution:

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the update, the BIND daemon (named) will be restarted automatically.

5. Bugs fixed (https://bugzilla.redhat.com/):

1315674 - CVE-2016-1285 bind: malformed packet sent to rndc can trigger assertion failure 1315680 - CVE-2016-1286 bind: malformed signature records for DNAME records can trigger assertion failure

Original Source

Url : https://rhn.redhat.com/errata/RHSA-2016-0601.html

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 545
Application 3
Application 1
Application 1
Application 1
Os 3
Os 3
Os 3
Os 1
Os 3
Os 3
Os 5
Os 3

Snort® IPS/IDS

Date Description
2018-03-27 ISC BIND malformed data channel authentication message denial of service attempt
RuleID : 45738 - Revision : 1 - Type : SERVER-OTHER
2017-09-06 ISC BIND malformed control channel authentication message denial of service a...
RuleID : 43846 - Revision : 2 - Type : SERVER-OTHER
2016-05-27 ISC BIND malformed control channel authentication message denial of service a...
RuleID : 38622 - Revision : 4 - Type : SERVER-OTHER

Nessus® Vulnerability Scanner

Date Description
2017-08-03 Name : The remote AIX host has a version of bind installed that is affected by multi...
File : aix_bind_advisory12.nasl - Type : ACT_GATHER_INFO
2017-04-21 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2017-0066.nasl - Type : ACT_GATHER_INFO
2016-10-12 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201610-07.nasl - Type : ACT_GATHER_INFO
2016-08-17 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL62012529.nasl - Type : ACT_GATHER_INFO
2016-06-22 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2016-0055.nasl - Type : ACT_GATHER_INFO
2016-06-20 Name : The remote AIX host is missing a security patch.
File : aix_IV84459.nasl - Type : ACT_GATHER_INFO
2016-06-20 Name : The remote AIX host is missing a security patch.
File : aix_IV84456.nasl - Type : ACT_GATHER_INFO
2016-06-20 Name : The remote AIX host is missing a security patch.
File : aix_IV84457.nasl - Type : ACT_GATHER_INFO
2016-06-20 Name : The remote AIX host is missing a security patch.
File : aix_IV84458.nasl - Type : ACT_GATHER_INFO
2016-06-20 Name : The remote AIX host is missing a security patch.
File : aix_IV84947.nasl - Type : ACT_GATHER_INFO
2016-06-20 Name : The remote AIX host is missing a security patch.
File : aix_IV84984.nasl - Type : ACT_GATHER_INFO
2016-06-20 Name : The remote AIX host is missing a security patch.
File : aix_IV85296.nasl - Type : ACT_GATHER_INFO
2016-06-20 Name : The remote AIX host is missing a security patch.
File : aix_IV85297.nasl - Type : ACT_GATHER_INFO
2016-06-20 Name : The remote AIX host is missing a security patch.
File : aix_IV85298.nasl - Type : ACT_GATHER_INFO
2016-04-07 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-0601.nasl - Type : ACT_GATHER_INFO
2016-04-05 Name : The remote Fedora host is missing a security update.
File : fedora_2016-364c0a9df4.nasl - Type : ACT_GATHER_INFO
2016-04-05 Name : The remote Fedora host is missing a security update.
File : fedora_2016-161b73fc2c.nasl - Type : ACT_GATHER_INFO
2016-04-01 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-0562.nasl - Type : ACT_GATHER_INFO
2016-03-28 Name : The remote Fedora host is missing a security update.
File : fedora_2016-75f31fbb0a.nasl - Type : ACT_GATHER_INFO
2016-03-28 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_cba246d2f48311e592ce002590263bf5.nasl - Type : ACT_GATHER_INFO
2016-03-28 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_c9075321f48311e592ce002590263bf5.nasl - Type : ACT_GATHER_INFO
2016-03-28 Name : The remote Fedora host is missing a security update.
File : fedora_2016-dce6dbe6a8.nasl - Type : ACT_GATHER_INFO
2016-03-23 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-382.nasl - Type : ACT_GATHER_INFO
2016-03-22 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-0825-1.nasl - Type : ACT_GATHER_INFO
2016-03-21 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-368.nasl - Type : ACT_GATHER_INFO
2016-03-21 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-365.nasl - Type : ACT_GATHER_INFO
2016-03-17 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2016-0458.nasl - Type : ACT_GATHER_INFO
2016-03-17 Name : The remote name server is affected by multiple denial of service vulnerabilit...
File : bind9_CVE-2016-1285.nasl - Type : ACT_GATHER_INFO
2016-03-17 Name : The remote name server is affected by multiple denial of service vulnerabilit...
File : bind9_CVE-2016-1286.nasl - Type : ACT_GATHER_INFO
2016-03-17 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2016-0458.nasl - Type : ACT_GATHER_INFO
2016-03-17 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2016-0459.nasl - Type : ACT_GATHER_INFO
2016-03-17 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2016-0459.nasl - Type : ACT_GATHER_INFO
2016-03-17 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2016-0036.nasl - Type : ACT_GATHER_INFO
2016-03-17 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-0458.nasl - Type : ACT_GATHER_INFO
2016-03-17 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-0459.nasl - Type : ACT_GATHER_INFO
2016-03-17 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20160316_bind_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2016-03-17 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-0780-1.nasl - Type : ACT_GATHER_INFO
2016-03-16 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-0759-1.nasl - Type : ACT_GATHER_INFO
2016-03-16 Name : The remote Fedora host is missing a security update.
File : fedora_2016-5047abe4a9.nasl - Type : ACT_GATHER_INFO
2016-03-14 Name : The remote Fedora host is missing a security update.
File : fedora_2016-b593e84223.nasl - Type : ACT_GATHER_INFO
2016-03-11 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2016-665.nasl - Type : ACT_GATHER_INFO
2016-03-10 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2016-069-01.nasl - Type : ACT_GATHER_INFO
2016-03-10 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2925-1.nasl - Type : ACT_GATHER_INFO
2016-03-10 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3511.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
Date Informations
2016-04-08 13:24:01
  • Multiple Updates
2016-04-06 17:23:12
  • First insertion