Executive Summary

Summary
Title bind security update
Informations
Name RHSA-2016:2093 First vendor Publication 2016-10-20
Vendor RedHat Last vendor Modification 2016-10-20
Severity (Vendor) N/A Revision 01

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:P)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Problem Description:

An update for bind is now available for Red Hat Enterprise Linux 5 and Red Hat Enterprise Linux 6.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64 Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64 Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64 Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64 Red Hat Enterprise Linux Desktop Workstation (v. 5 client) - i386, x86_64 Red Hat Enterprise Linux HPC Node (v. 6) - x86_64 Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64 Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64 Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64 Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64 Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64

3. Description:

The Berkeley Internet Name Domain (BIND) is an implementation of the Domain Name System (DNS) protocols. BIND includes a DNS server (named); a resolver library (routines for applications to use when interfacing with DNS); and tools for verifying that the DNS server is operating correctly.

Security Fix(es):

* A denial of service flaw was found in the way BIND handled packets with malformed options. A remote attacker could use this flaw to make named exit unexpectedly with an assertion failure via a specially crafted DNS packet. (CVE-2016-2848)

4. Solution:

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the update, the BIND daemon (named) will be restarted automatically.

5. Bugs fixed (https://bugzilla.redhat.com/):

1385450 - CVE-2016-2848 bind: assertion failure triggered by a packet with malformed options

Original Source

Url : https://rhn.redhat.com/errata/RHSA-2016-2093.html

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-20 Improper Input Validation

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 264

Snort® IPS/IDS

Date Description
2016-11-30 ISC BIND 9 DNS query overly long name denial of service attempt
RuleID : 40579 - Revision : 2 - Type : SERVER-OTHER

Nessus® Vulnerability Scanner

Date Description
2017-08-03 Name : The remote AIX host has a version of bind installed that is affected by multi...
File : aix_bind_advisory14.nasl - Type : ACT_GATHER_INFO
2017-04-21 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2017-0066.nasl - Type : ACT_GATHER_INFO
2016-12-28 Name : The remote AIX host is missing a security patch.
File : aix_IV91257.nasl - Type : ACT_GATHER_INFO
2016-12-28 Name : The remote AIX host is missing a security patch.
File : aix_IV91256.nasl - Type : ACT_GATHER_INFO
2016-12-28 Name : The remote AIX host is missing a security patch.
File : aix_IV91253.nasl - Type : ACT_GATHER_INFO
2016-12-16 Name : The remote AIX host is missing a security patch.
File : aix_IV91255.nasl - Type : ACT_GATHER_INFO
2016-12-16 Name : The remote AIX host is missing a security patch.
File : aix_IV91254.nasl - Type : ACT_GATHER_INFO
2016-12-16 Name : The remote AIX host is missing a security patch.
File : aix_IV91214.nasl - Type : ACT_GATHER_INFO
2016-11-08 Name : The remote name server is affected by a denial of service vulnerability.
File : bind9_CVE-2016-2848.nasl - Type : ACT_GATHER_INFO
2016-10-28 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL01471335.nasl - Type : ACT_GATHER_INFO
2016-10-26 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-2099.nasl - Type : ACT_GATHER_INFO
2016-10-24 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2016-0146.nasl - Type : ACT_GATHER_INFO
2016-10-24 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2016-0145.nasl - Type : ACT_GATHER_INFO
2016-10-24 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2016-2094.nasl - Type : ACT_GATHER_INFO
2016-10-24 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2016-2093.nasl - Type : ACT_GATHER_INFO
2016-10-24 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2016-2094.nasl - Type : ACT_GATHER_INFO
2016-10-24 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2016-2093.nasl - Type : ACT_GATHER_INFO
2016-10-21 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2016-758.nasl - Type : ACT_GATHER_INFO
2016-10-21 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-3108-1.nasl - Type : ACT_GATHER_INFO
2016-10-21 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20161020_bind_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2016-10-21 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20161020_bind97_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2016-10-21 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-2094.nasl - Type : ACT_GATHER_INFO
2016-10-21 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-2093.nasl - Type : ACT_GATHER_INFO
2016-10-21 Name : The remote Debian host is missing a security update.
File : debian_DLA-672.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
3
Date Informations
2018-01-05 09:26:24
  • Multiple Updates
2016-10-25 13:25:28
  • Multiple Updates
2016-10-22 13:25:18
  • Multiple Updates
2016-10-21 00:23:02
  • First insertion