Executive Summary

Summary
Title bind security update
Informations
Name RHSA-2016:2871 First vendor Publication 2016-12-06
Vendor RedHat Last vendor Modification 2016-12-06
Severity (Vendor) N/A Revision 01

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:P)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Problem Description:

An update for bind is now available for Red Hat Enterprise Linux 6.2 Advanced Update Support, Red Hat Enterprise Linux 6.4 Advanced Update Support, Red Hat Enterprise Linux 6.5 Advanced Update Support, Red Hat Enterprise Linux 6.5 Telco Extended Update Support, Red Hat Enterprise Linux 6.6 Advanced Update Support, Red Hat Enterprise Linux 6.6 Telco Extended Update Support, and Red Hat Enterprise Linux 6.7 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux HPC Node EUS (v. 6.7) - x86_64 Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7) - x86_64 Red Hat Enterprise Linux Server AUS (v. 6.2) - x86_64 Red Hat Enterprise Linux Server AUS (v. 6.4) - x86_64 Red Hat Enterprise Linux Server AUS (v. 6.5) - x86_64 Red Hat Enterprise Linux Server AUS (v. 6.6) - x86_64 Red Hat Enterprise Linux Server EUS (v. 6.7) - i386, ppc64, s390x, x86_64 Red Hat Enterprise Linux Server Optional AUS (v. 6.2) - x86_64 Red Hat Enterprise Linux Server Optional AUS (v. 6.4) - x86_64 Red Hat Enterprise Linux Server Optional AUS (v. 6.5) - x86_64 Red Hat Enterprise Linux Server Optional AUS (v. 6.6) - x86_64 Red Hat Enterprise Linux Server Optional EUS (v. 6.7) - i386, ppc64, s390x, x86_64 Red Hat Enterprise Linux Server Optional TUS (v. 6.5) - x86_64 Red Hat Enterprise Linux Server Optional TUS (v. 6.6) - x86_64 Red Hat Enterprise Linux Server TUS (v. 6.5) - x86_64 Red Hat Enterprise Linux Server TUS (v. 6.6) - x86_64

3. Description:

The Berkeley Internet Name Domain (BIND) is an implementation of the Domain Name System (DNS) protocols. BIND includes a DNS server (named); a resolver library (routines for applications to use when interfacing with DNS); and tools for verifying that the DNS server is operating correctly.

Security Fix(es):

* A denial of service flaw was found in the way BIND handled responses containing a DNAME answer. A remote attacker could use this flaw to make named exit unexpectedly with an assertion failure via a specially crafted DNS response. (CVE-2016-8864)

Red Hat would like to thank ISC for reporting this issue. Upstream acknowledges Tony Finch (University of Cambridge) and Marco Davids (SIDN Labs) as the original reporters.

4. Solution:

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the update, the BIND daemon (named) will be restarted automatically.

5. Bugs fixed (https://bugzilla.redhat.com/):

1389652 - CVE-2016-8864 bind: assertion failure while handling responses containing a DNAME answer

Original Source

Url : https://rhn.redhat.com/errata/RHSA-2016-2871.html

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-617 Reachable Assertion

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 562
Application 1
Application 1
Application 1
Os 1
Os 3
Os 7
Os 3
Os 9
Os 6
Os 3

Snort® IPS/IDS

Date Description
2019-12-05 ISC BIND DHCP client DNAME resource record parsing denial of service attempt
RuleID : 52078 - Revision : 1 - Type : SERVER-OTHER

Nessus® Vulnerability Scanner

Date Description
2017-08-03 Name : The remote AIX host has a version of bind installed that is affected by multi...
File : aix_bind_advisory14.nasl - Type : ACT_GATHER_INFO
2017-06-29 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-1583.nasl - Type : ACT_GATHER_INFO
2017-05-10 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2017-0100.nasl - Type : ACT_GATHER_INFO
2017-05-01 Name : The remote EulerOS host is missing a security update.
File : EulerOS_SA-2016-1079.nasl - Type : ACT_GATHER_INFO
2017-04-21 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2017-0066.nasl - Type : ACT_GATHER_INFO
2017-03-06 Name : The remote Fedora host is missing a security update.
File : fedora_2017-d0c9bf9508.nasl - Type : ACT_GATHER_INFO
2017-03-06 Name : The remote Fedora host is missing a security update.
File : fedora_2017-96b7f4f53e.nasl - Type : ACT_GATHER_INFO
2017-02-27 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3795.nasl - Type : ACT_GATHER_INFO
2017-02-15 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL35322517.nasl - Type : ACT_GATHER_INFO
2017-01-18 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2017-0034.nasl - Type : ACT_GATHER_INFO
2017-01-18 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2017-0033.nasl - Type : ACT_GATHER_INFO
2017-01-12 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201701-26.nasl - Type : ACT_GATHER_INFO
2016-12-28 Name : The remote AIX host is missing a security patch.
File : aix_IV91257.nasl - Type : ACT_GATHER_INFO
2016-12-28 Name : The remote AIX host is missing a security patch.
File : aix_IV91253.nasl - Type : ACT_GATHER_INFO
2016-12-28 Name : The remote AIX host is missing a security patch.
File : aix_IV91256.nasl - Type : ACT_GATHER_INFO
2016-12-16 Name : The remote AIX host is missing a security patch.
File : aix_IV91255.nasl - Type : ACT_GATHER_INFO
2016-12-16 Name : The remote AIX host is missing a security patch.
File : aix_IV91254.nasl - Type : ACT_GATHER_INFO
2016-12-16 Name : The remote AIX host is missing a security patch.
File : aix_IV91214.nasl - Type : ACT_GATHER_INFO
2016-12-15 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20161103_bind_on_SL7_x.nasl - Type : ACT_GATHER_INFO
2016-12-06 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-2871.nasl - Type : ACT_GATHER_INFO
2016-11-29 Name : The remote Fedora host is missing a security update.
File : fedora_2016-605fd98c32.nasl - Type : ACT_GATHER_INFO
2016-11-28 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2016-2615.nasl - Type : ACT_GATHER_INFO
2016-11-25 Name : The remote Fedora host is missing a security update.
File : fedora_2016-8e39076950.nasl - Type : ACT_GATHER_INFO
2016-11-21 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2016-768.nasl - Type : ACT_GATHER_INFO
2016-11-21 Name : The remote Fedora host is missing a security update.
File : fedora_2016-567a5591e4.nasl - Type : ACT_GATHER_INFO
2016-11-21 Name : The remote Fedora host is missing a security update.
File : fedora_2016-46137973ba.nasl - Type : ACT_GATHER_INFO
2016-11-17 Name : The remote Fedora host is missing a security update.
File : fedora_2016-9417b4c1dc.nasl - Type : ACT_GATHER_INFO
2016-11-14 Name : The remote Fedora host is missing a security update.
File : fedora_2016-e38196b52a.nasl - Type : ACT_GATHER_INFO
2016-11-11 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2016-2615.nasl - Type : ACT_GATHER_INFO
2016-11-08 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-1273.nasl - Type : ACT_GATHER_INFO
2016-11-08 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-1272.nasl - Type : ACT_GATHER_INFO
2016-11-07 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-2615.nasl - Type : ACT_GATHER_INFO
2016-11-04 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20161102_bind97_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2016-11-04 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2016-308-02.nasl - Type : ACT_GATHER_INFO
2016-11-04 Name : The remote name server is affected by a denial of service vulnerability.
File : bind9_CVE-2016-8864.nasl - Type : ACT_GATHER_INFO
2016-11-04 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20161102_bind_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2016-11-03 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2016-2141.nasl - Type : ACT_GATHER_INFO
2016-11-03 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2016-2142.nasl - Type : ACT_GATHER_INFO
2016-11-03 Name : The remote Debian host is missing a security update.
File : debian_DLA-696.nasl - Type : ACT_GATHER_INFO
2016-11-03 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3703.nasl - Type : ACT_GATHER_INFO
2016-11-03 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_0b8d01a4a0d211e69ca2d050996490d0.nasl - Type : ACT_GATHER_INFO
2016-11-03 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2016-2141.nasl - Type : ACT_GATHER_INFO
2016-11-03 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2016-2142.nasl - Type : ACT_GATHER_INFO
2016-11-03 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2016-0152.nasl - Type : ACT_GATHER_INFO
2016-11-03 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2016-0153.nasl - Type : ACT_GATHER_INFO
2016-11-03 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-2141.nasl - Type : ACT_GATHER_INFO
2016-11-03 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-2142.nasl - Type : ACT_GATHER_INFO
2016-11-03 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-2696-1.nasl - Type : ACT_GATHER_INFO
2016-11-03 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-2697-1.nasl - Type : ACT_GATHER_INFO
2016-11-03 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-2706-1.nasl - Type : ACT_GATHER_INFO
2016-11-02 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-3119-1.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
Date Informations
2016-12-07 13:25:37
  • Multiple Updates
2016-12-06 09:23:31
  • First insertion