Executive Summary

Summary
Title bind97 security update
Informations
Name RHSA-2016:1945 First vendor Publication 2016-09-28
Vendor RedHat Last vendor Modification 2016-09-28
Severity (Vendor) N/A Revision 01

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:C)
Cvss Base Score 7.8 Attack Range Network
Cvss Impact Score 6.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Problem Description:

An update for bind97 is now available for Red Hat Enterprise Linux 5.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64 Red Hat Enterprise Linux Desktop Workstation (v. 5 client) - i386, x86_64

3. Description:

The Berkeley Internet Name Domain (BIND) is an implementation of the Domain Name System (DNS) protocols. BIND includes a DNS server (named); a resolver library (routines for applications to use when interfacing with DNS); and tools for verifying that the DNS server is operating correctly.

Security Fix(es):

* A denial of service flaw was found in the way BIND constructed a response to a query that met certain criteria. A remote attacker could use this flaw to make named exit unexpectedly with an assertion failure via a specially crafted DNS request packet. (CVE-2016-2776)

Red Hat would like to thank ISC for reporting this issue.

4. Solution:

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the update, the BIND daemon (named) will be restarted automatically.

5. Bugs fixed (https://bugzilla.redhat.com/):

1378380 - CVE-2016-2776 bind: assertion failure in buffer.c while building responses to a specifically constructed request

Original Source

Url : https://rhn.redhat.com/errata/RHSA-2016-1945.html

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-20 Improper Input Validation

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 543
Os 1
Os 3
Os 2
Os 3

Snort® IPS/IDS

Date Description
2016-11-08 ISC BIND isc__buffer_add assertion failure denial of service attempt
RuleID : 40344 - Revision : 2 - Type : PROTOCOL-DNS

Nessus® Vulnerability Scanner

Date Description
2018-08-17 Name : The remote PhotonOS host is missing multiple security updates.
File : PhotonOS_PHSA-2017-0021.nasl - Type : ACT_GATHER_INFO
2017-08-03 Name : The remote AIX host has a version of bind installed that is affected by multi...
File : aix_bind_advisory13.nasl - Type : ACT_GATHER_INFO
2017-04-21 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2017-0066.nasl - Type : ACT_GATHER_INFO
2017-02-27 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2016-1052.nasl - Type : ACT_GATHER_INFO
2016-12-20 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL18829561.nasl - Type : ACT_GATHER_INFO
2016-11-18 Name : The remote AIX host is missing a security patch.
File : aix_IV89828.nasl - Type : ACT_GATHER_INFO
2016-11-18 Name : The remote AIX host is missing a security patch.
File : aix_IV89829.nasl - Type : ACT_GATHER_INFO
2016-11-18 Name : The remote AIX host is missing a security patch.
File : aix_IV89830.nasl - Type : ACT_GATHER_INFO
2016-11-18 Name : The remote AIX host is missing a security patch.
File : aix_IV89831.nasl - Type : ACT_GATHER_INFO
2016-11-18 Name : The remote AIX host is missing a security patch.
File : aix_IV90056.nasl - Type : ACT_GATHER_INFO
2016-11-15 Name : The remote Fedora host is missing a security update.
File : fedora_2016-f6e4e66202.nasl - Type : ACT_GATHER_INFO
2016-11-15 Name : The remote Fedora host is missing a security update.
File : fedora_2016-76bd94ca9e.nasl - Type : ACT_GATHER_INFO
2016-10-26 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-2099.nasl - Type : ACT_GATHER_INFO
2016-10-25 Name : The remote Fedora host is missing a security update.
File : fedora_2016-cbef6c8619.nasl - Type : ACT_GATHER_INFO
2016-10-25 Name : The remote Fedora host is missing a security update.
File : fedora_2016-3af8b344f1.nasl - Type : ACT_GATHER_INFO
2016-10-12 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201610-07.nasl - Type : ACT_GATHER_INFO
2016-10-06 Name : The remote Fedora host is missing a security update.
File : fedora_2016-cca77daf70.nasl - Type : ACT_GATHER_INFO
2016-10-06 Name : The remote Fedora host is missing a security update.
File : fedora_2016-2d9825f7c1.nasl - Type : ACT_GATHER_INFO
2016-10-06 Name : The remote Debian host is missing a security update.
File : debian_DLA-645.nasl - Type : ACT_GATHER_INFO
2016-10-05 Name : The remote name server is affected by a denial of service vulnerability.
File : bind9_9104_p3.nasl - Type : ACT_GATHER_INFO
2016-09-29 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20160928_bind_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2016-09-29 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20160928_bind97_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2016-09-29 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2016-0137.nasl - Type : ACT_GATHER_INFO
2016-09-29 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2016-0136.nasl - Type : ACT_GATHER_INFO
2016-09-29 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2016-1945.nasl - Type : ACT_GATHER_INFO
2016-09-29 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2016-1944.nasl - Type : ACT_GATHER_INFO
2016-09-29 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2016-751.nasl - Type : ACT_GATHER_INFO
2016-09-28 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2016-1944.nasl - Type : ACT_GATHER_INFO
2016-09-28 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2016-271-01.nasl - Type : ACT_GATHER_INFO
2016-09-28 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2016-1945.nasl - Type : ACT_GATHER_INFO
2016-09-28 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3680.nasl - Type : ACT_GATHER_INFO
2016-09-28 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_c8d902b1855011e681e7d050996490d0.nasl - Type : ACT_GATHER_INFO
2016-09-28 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-1133.nasl - Type : ACT_GATHER_INFO
2016-09-28 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-1944.nasl - Type : ACT_GATHER_INFO
2016-09-28 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-1945.nasl - Type : ACT_GATHER_INFO
2016-09-28 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-2399-1.nasl - Type : ACT_GATHER_INFO
2016-09-28 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-2401-1.nasl - Type : ACT_GATHER_INFO
2016-09-28 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-2405-1.nasl - Type : ACT_GATHER_INFO
2016-09-28 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-3088-1.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
Date Informations
2016-09-30 13:23:31
  • Multiple Updates
2016-09-29 13:25:19
  • Multiple Updates
2016-09-28 21:26:01
  • Multiple Updates
2016-09-28 17:25:16
  • Multiple Updates
2016-09-28 17:23:31
  • First insertion