Executive Summary

Summary
Title Bind vulnerabilities
Informations
Name USN-3172-1 First vendor Publication 2017-01-12
Vendor Ubuntu Last vendor Modification 2017-01-12
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:P)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 16.10 - Ubuntu 16.04 LTS - Ubuntu 14.04 LTS - Ubuntu 12.04 LTS

Summary:

Several security issues were fixed in Bind.

Software Description: - bind9: Internet Domain Name Server

Details:

It was discovered that Bind incorrectly handled certain malformed responses to an ANY query. A remote attacker could possibly use this issue to cause Bind to crash, resulting in a denial of service. (CVE-2016-9131)

It was discovered that Bind incorrectly handled certain malformed responses to an ANY query. A remote attacker could possibly use this issue to cause Bind to crash, resulting in a denial of service. (CVE-2016-9147)

It was discovered that Bind incorrectly handled certain malformed DS record responses. A remote attacker could possibly use this issue to cause Bind to crash, resulting in a denial of service. This issue only affected Ubuntu 14.04 LTS, Ubuntu 16.04 LTS and Ubuntu 16.10. (CVE-2016-9444)

Update instructions:

The problem can be corrected by updating your system to the following package versions:

Ubuntu 16.10:
bind9 1:9.10.3.dfsg.P4-10.1ubuntu1.2

Ubuntu 16.04 LTS:
bind9 1:9.10.3.dfsg.P4-8ubuntu1.4

Ubuntu 14.04 LTS:
bind9 1:9.9.5.dfsg-3ubuntu0.11

Ubuntu 12.04 LTS:
bind9 1:9.8.1.dfsg.P1-4ubuntu0.20

In general, a standard system update will make all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-3172-1
CVE-2016-9131, CVE-2016-9147, CVE-2016-9444

Package Information:
https://launchpad.net/ubuntu/+source/bind9/1:9.10.3.dfsg.P4-10.1ubuntu1.2
https://launchpad.net/ubuntu/+source/bind9/1:9.10.3.dfsg.P4-8ubuntu1.4
https://launchpad.net/ubuntu/+source/bind9/1:9.9.5.dfsg-3ubuntu0.11
https://launchpad.net/ubuntu/+source/bind9/1:9.8.1.dfsg.P1-4ubuntu0.20

Original Source

Url : http://www.ubuntu.com/usn/USN-3172-1

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-20 Improper Input Validation

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 562
Application 1
Application 1
Application 1
Application 1
Os 1
Os 1
Os 6
Os 1
Os 5
Os 4
Os 1

Nessus® Vulnerability Scanner

Date Description
2017-08-17 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201708-01.nasl - Type : ACT_GATHER_INFO
2017-08-03 Name : The remote AIX host has a version of bind installed that is affected by a den...
File : aix_bind_advisory15.nasl - Type : ACT_GATHER_INFO
2017-07-13 Name : The remote Virtuozzo host is missing a security update.
File : Virtuozzo_VZLSA-2017-0064.nasl - Type : ACT_GATHER_INFO
2017-07-13 Name : The remote Virtuozzo host is missing a security update.
File : Virtuozzo_VZLSA-2017-0063.nasl - Type : ACT_GATHER_INFO
2017-07-13 Name : The remote Virtuozzo host is missing a security update.
File : Virtuozzo_VZLSA-2017-0062.nasl - Type : ACT_GATHER_INFO
2017-06-29 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-1583.nasl - Type : ACT_GATHER_INFO
2017-05-10 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2017-0100.nasl - Type : ACT_GATHER_INFO
2017-05-01 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2017-1026.nasl - Type : ACT_GATHER_INFO
2017-05-01 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2017-1025.nasl - Type : ACT_GATHER_INFO
2017-04-21 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2017-0066.nasl - Type : ACT_GATHER_INFO
2017-03-22 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL02138183.nasl - Type : ACT_GATHER_INFO
2017-03-08 Name : The remote AIX host is missing a security patch.
File : aix_IV93403.nasl - Type : ACT_GATHER_INFO
2017-03-08 Name : The remote AIX host is missing a security patch.
File : aix_IV93361.nasl - Type : ACT_GATHER_INFO
2017-03-08 Name : The remote AIX host is missing a security patch.
File : aix_IV93362.nasl - Type : ACT_GATHER_INFO
2017-03-08 Name : The remote AIX host is missing a security patch.
File : aix_IV93363.nasl - Type : ACT_GATHER_INFO
2017-03-08 Name : The remote AIX host is missing a security patch.
File : aix_IV93365.nasl - Type : ACT_GATHER_INFO
2017-03-08 Name : The remote AIX host is missing a security patch.
File : aix_IV93366.nasl - Type : ACT_GATHER_INFO
2017-02-15 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2017-798.nasl - Type : ACT_GATHER_INFO
2017-01-30 Name : The remote Debian host is missing a security update.
File : debian_DLA-805.nasl - Type : ACT_GATHER_INFO
2017-01-19 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-114.nasl - Type : ACT_GATHER_INFO
2017-01-19 Name : The remote name server is affected by multiple denial of service vulnerabilit...
File : bind9_CVE-2016-9131.nasl - Type : ACT_GATHER_INFO
2017-01-18 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-0064.nasl - Type : ACT_GATHER_INFO
2017-01-18 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2017-0034.nasl - Type : ACT_GATHER_INFO
2017-01-18 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2017-0033.nasl - Type : ACT_GATHER_INFO
2017-01-18 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-0063.nasl - Type : ACT_GATHER_INFO
2017-01-18 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-0062.nasl - Type : ACT_GATHER_INFO
2017-01-18 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-109.nasl - Type : ACT_GATHER_INFO
2017-01-18 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2017-0064.nasl - Type : ACT_GATHER_INFO
2017-01-18 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2017-0063.nasl - Type : ACT_GATHER_INFO
2017-01-18 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2017-0062.nasl - Type : ACT_GATHER_INFO
2017-01-17 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20170116_bind_on_SL7_x.nasl - Type : ACT_GATHER_INFO
2017-01-17 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20170116_bind_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2017-01-17 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20170116_bind97_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2017-01-17 Name : The remote Fedora host is missing a security update.
File : fedora_2017-8f23f564ad.nasl - Type : ACT_GATHER_INFO
2017-01-17 Name : The remote Fedora host is missing a security update.
File : fedora_2017-59ca54c94e.nasl - Type : ACT_GATHER_INFO
2017-01-16 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-0064.nasl - Type : ACT_GATHER_INFO
2017-01-16 Name : The remote Fedora host is missing a security update.
File : fedora_2017-87992a0557.nasl - Type : ACT_GATHER_INFO
2017-01-16 Name : The remote Fedora host is missing a security update.
File : fedora_2017-f44f2f5a48.nasl - Type : ACT_GATHER_INFO
2017-01-16 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-0062.nasl - Type : ACT_GATHER_INFO
2017-01-16 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-0063.nasl - Type : ACT_GATHER_INFO
2017-01-13 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-3172-1.nasl - Type : ACT_GATHER_INFO
2017-01-13 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_d4c7e9a9d89311e69b4dd050996490d0.nasl - Type : ACT_GATHER_INFO
2017-01-13 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL86272821.nasl - Type : ACT_GATHER_INFO
2017-01-13 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL40181790.nasl - Type : ACT_GATHER_INFO
2017-01-13 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3758.nasl - Type : ACT_GATHER_INFO
2017-01-12 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-0111-1.nasl - Type : ACT_GATHER_INFO
2017-01-12 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-0113-1.nasl - Type : ACT_GATHER_INFO
2017-01-12 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-0112-1.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
Date Informations
2017-01-14 13:26:26
  • Multiple Updates
2017-01-13 17:27:11
  • Multiple Updates
2017-01-12 17:21:36
  • First insertion