Executive Summary

Summary
Title bind security update
Informations
Name RHSA-2017:0062 First vendor Publication 2017-01-16
Vendor RedHat Last vendor Modification 2017-01-16
Severity (Vendor) N/A Revision 01

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:P)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Problem Description:

An update for bind is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - noarch, x86_64 Red Hat Enterprise Linux Client Optional (v. 7) - x86_64 Red Hat Enterprise Linux ComputeNode (v. 7) - noarch, x86_64 Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64 Red Hat Enterprise Linux Server (v. 7) - aarch64, noarch, ppc64, ppc64le, s390x, x86_64 Red Hat Enterprise Linux Server Optional (v. 7) - aarch64, ppc64, ppc64le, s390x, x86_64 Red Hat Enterprise Linux Workstation (v. 7) - noarch, x86_64 Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64

3. Description:

The Berkeley Internet Name Domain (BIND) is an implementation of the Domain Name System (DNS) protocols. BIND includes a DNS server (named); a resolver library (routines for applications to use when interfacing with DNS); and tools for verifying that the DNS server is operating correctly.

Security Fix(es):

* A denial of service flaw was found in the way BIND processed a response to an ANY query. A remote attacker could use this flaw to make named exit unexpectedly with an assertion failure via a specially crafted DNS response. (CVE-2016-9131)

* A denial of service flaw was found in the way BIND handled a query response containing inconsistent DNSSEC information. A remote attacker could use this flaw to make named exit unexpectedly with an assertion failure via a specially crafted DNS response. (CVE-2016-9147)

* A denial of service flaw was found in the way BIND handled an unusually-formed DS record response. A remote attacker could use this flaw to make named exit unexpectedly with an assertion failure via a specially crafted DNS response. (CVE-2016-9444)

Red Hat would like to thank ISC for reporting these issues.

4. Solution:

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the update, the BIND daemon (named) will be restarted automatically.

5. Bugs fixed (https://bugzilla.redhat.com/):

1411348 - CVE-2016-9131 bind: assertion failure while processing response to an ANY query 1411367 - CVE-2016-9147 bind: assertion failure while handling a query response containing inconsistent DNSSEC information 1411377 - CVE-2016-9444 bind: assertion failure while handling an unusually-formed DS record response

Original Source

Url : https://rhn.redhat.com/errata/RHSA-2017-0062.html

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-20 Improper Input Validation

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 562
Application 1
Application 1
Application 1
Application 1
Os 1
Os 1
Os 6
Os 1
Os 5
Os 4
Os 1

Nessus® Vulnerability Scanner

Date Description
2017-08-17 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201708-01.nasl - Type : ACT_GATHER_INFO
2017-08-03 Name : The remote AIX host has a version of bind installed that is affected by a den...
File : aix_bind_advisory15.nasl - Type : ACT_GATHER_INFO
2017-07-13 Name : The remote Virtuozzo host is missing a security update.
File : Virtuozzo_VZLSA-2017-0064.nasl - Type : ACT_GATHER_INFO
2017-07-13 Name : The remote Virtuozzo host is missing a security update.
File : Virtuozzo_VZLSA-2017-0063.nasl - Type : ACT_GATHER_INFO
2017-07-13 Name : The remote Virtuozzo host is missing a security update.
File : Virtuozzo_VZLSA-2017-0062.nasl - Type : ACT_GATHER_INFO
2017-06-29 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-1583.nasl - Type : ACT_GATHER_INFO
2017-05-10 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2017-0100.nasl - Type : ACT_GATHER_INFO
2017-05-01 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2017-1026.nasl - Type : ACT_GATHER_INFO
2017-05-01 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2017-1025.nasl - Type : ACT_GATHER_INFO
2017-04-21 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2017-0066.nasl - Type : ACT_GATHER_INFO
2017-03-22 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL02138183.nasl - Type : ACT_GATHER_INFO
2017-03-08 Name : The remote AIX host is missing a security patch.
File : aix_IV93403.nasl - Type : ACT_GATHER_INFO
2017-03-08 Name : The remote AIX host is missing a security patch.
File : aix_IV93361.nasl - Type : ACT_GATHER_INFO
2017-03-08 Name : The remote AIX host is missing a security patch.
File : aix_IV93362.nasl - Type : ACT_GATHER_INFO
2017-03-08 Name : The remote AIX host is missing a security patch.
File : aix_IV93363.nasl - Type : ACT_GATHER_INFO
2017-03-08 Name : The remote AIX host is missing a security patch.
File : aix_IV93365.nasl - Type : ACT_GATHER_INFO
2017-03-08 Name : The remote AIX host is missing a security patch.
File : aix_IV93366.nasl - Type : ACT_GATHER_INFO
2017-02-15 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2017-798.nasl - Type : ACT_GATHER_INFO
2017-01-30 Name : The remote Debian host is missing a security update.
File : debian_DLA-805.nasl - Type : ACT_GATHER_INFO
2017-01-19 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-114.nasl - Type : ACT_GATHER_INFO
2017-01-19 Name : The remote name server is affected by multiple denial of service vulnerabilit...
File : bind9_CVE-2016-9131.nasl - Type : ACT_GATHER_INFO
2017-01-18 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-0064.nasl - Type : ACT_GATHER_INFO
2017-01-18 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2017-0034.nasl - Type : ACT_GATHER_INFO
2017-01-18 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2017-0033.nasl - Type : ACT_GATHER_INFO
2017-01-18 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-0063.nasl - Type : ACT_GATHER_INFO
2017-01-18 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-0062.nasl - Type : ACT_GATHER_INFO
2017-01-18 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-109.nasl - Type : ACT_GATHER_INFO
2017-01-18 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2017-0064.nasl - Type : ACT_GATHER_INFO
2017-01-18 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2017-0063.nasl - Type : ACT_GATHER_INFO
2017-01-18 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2017-0062.nasl - Type : ACT_GATHER_INFO
2017-01-17 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20170116_bind_on_SL7_x.nasl - Type : ACT_GATHER_INFO
2017-01-17 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20170116_bind_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2017-01-17 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20170116_bind97_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2017-01-17 Name : The remote Fedora host is missing a security update.
File : fedora_2017-8f23f564ad.nasl - Type : ACT_GATHER_INFO
2017-01-17 Name : The remote Fedora host is missing a security update.
File : fedora_2017-59ca54c94e.nasl - Type : ACT_GATHER_INFO
2017-01-16 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-0064.nasl - Type : ACT_GATHER_INFO
2017-01-16 Name : The remote Fedora host is missing a security update.
File : fedora_2017-87992a0557.nasl - Type : ACT_GATHER_INFO
2017-01-16 Name : The remote Fedora host is missing a security update.
File : fedora_2017-f44f2f5a48.nasl - Type : ACT_GATHER_INFO
2017-01-16 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-0062.nasl - Type : ACT_GATHER_INFO
2017-01-16 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-0063.nasl - Type : ACT_GATHER_INFO
2017-01-13 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-3172-1.nasl - Type : ACT_GATHER_INFO
2017-01-13 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_d4c7e9a9d89311e69b4dd050996490d0.nasl - Type : ACT_GATHER_INFO
2017-01-13 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL86272821.nasl - Type : ACT_GATHER_INFO
2017-01-13 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL40181790.nasl - Type : ACT_GATHER_INFO
2017-01-13 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3758.nasl - Type : ACT_GATHER_INFO
2017-01-12 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-0111-1.nasl - Type : ACT_GATHER_INFO
2017-01-12 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-0113-1.nasl - Type : ACT_GATHER_INFO
2017-01-12 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-0112-1.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
3
Date Informations
2017-07-14 13:24:51
  • Multiple Updates
2017-01-19 13:25:05
  • Multiple Updates
2017-01-17 13:22:45
  • Multiple Updates
2017-01-16 13:23:48
  • First insertion