Executive Summary

Summary
Title bind security update
Informations
Name RHSA-2016:0073 First vendor Publication 2016-01-27
Vendor RedHat Last vendor Modification 2016-01-27
Severity (Vendor) N/A Revision 01

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:S/C:N/I:N/A:C)
Cvss Base Score 6.8 Attack Range Network
Cvss Impact Score 6.9 Attack Complexity Low
Cvss Expoit Score 8 Authentication Requires single instance
Calculate full CVSS 2.0 Vectors scores

Detail

Problem Description:

Updated bind packages that fix one security issue are now available for Red Hat Enterprise Linux 5, 6, and 7.

Red Hat Product Security has rated this update as having Moderate security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64 Red Hat Enterprise Linux Client (v. 7) - noarch, x86_64 Red Hat Enterprise Linux Client Optional (v. 7) - x86_64 Red Hat Enterprise Linux ComputeNode (v. 7) - noarch, x86_64 Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64 Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64 Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64 Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64 Red Hat Enterprise Linux Desktop Workstation (v. 5 client) - i386, x86_64 Red Hat Enterprise Linux HPC Node (v. 6) - x86_64 Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64 Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64 Red Hat Enterprise Linux Server (v. 7) - noarch, ppc64, ppc64le, s390x, x86_64 Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64 Red Hat Enterprise Linux Server Optional (v. 7) - ppc64, ppc64le, s390x, x86_64 Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64 Red Hat Enterprise Linux Workstation (v. 7) - noarch, x86_64 Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64 Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64

3. Description:

The Berkeley Internet Name Domain (BIND) is an implementation of the Domain Name System (DNS) protocols. BIND includes a DNS server (named); a resolver library (routines for applications to use when interfacing with DNS); and tools for verifying that the DNS server is operating correctly.

A denial of service flaw was found in the way BIND processed certain malformed Address Prefix List (APL) records. A remote, authenticated attacker could use this flaw to cause named to crash. (CVE-2015-8704)

Red Hat would like to thank ISC for reporting this issue.

All bind users are advised to upgrade to these updated packages, which contain a backported patch to correct this issue. After installing the update, the BIND daemon (named) will be restarted automatically.

4. Solution:

Before applying this update, make sure all previously released errata relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1299364 - CVE-2015-8704 bind: specific APL data could trigger an INSIST in apl_42.c

Original Source

Url : https://rhn.redhat.com/errata/RHSA-2016-0073.html

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-20 Improper Input Validation

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 59

Snort® IPS/IDS

Date Description
2016-04-21 ISC BIND totext_in_apl denial of service attempt
RuleID : 38284 - Revision : 1 - Type : PROTOCOL-DNS
2016-04-21 ISC BIND totext_in_apl denial of service attempt
RuleID : 38283 - Revision : 1 - Type : PROTOCOL-DNS
2016-04-21 ISC BIND totext_in_apl denial of service attempt
RuleID : 38282 - Revision : 1 - Type : PROTOCOL-DNS
2016-04-21 ISC BIND totext_in_apl denial of service attempt
RuleID : 38281 - Revision : 1 - Type : PROTOCOL-DNS

Nessus® Vulnerability Scanner

Date Description
2017-08-03 Name : The remote AIX host has a version of bind installed that is affected by a den...
File : aix_bind_advisory11.nasl - Type : ACT_GATHER_INFO
2017-04-21 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2017-0066.nasl - Type : ACT_GATHER_INFO
2016-10-12 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201610-07.nasl - Type : ACT_GATHER_INFO
2016-06-22 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2016-0055.nasl - Type : ACT_GATHER_INFO
2016-04-27 Name : The remote AIX host is missing a security patch.
File : aix_IV81278.nasl - Type : ACT_GATHER_INFO
2016-04-27 Name : The remote AIX host is missing a security patch.
File : aix_IV81279.nasl - Type : ACT_GATHER_INFO
2016-04-27 Name : The remote AIX host is missing a security patch.
File : aix_IV81280.nasl - Type : ACT_GATHER_INFO
2016-04-27 Name : The remote AIX host is missing a security patch.
File : aix_IV81281.nasl - Type : ACT_GATHER_INFO
2016-04-27 Name : The remote AIX host is missing a security patch.
File : aix_IV81282.nasl - Type : ACT_GATHER_INFO
2016-03-04 Name : The remote Fedora host is missing a security update.
File : fedora_2016-feb8d77f36.nasl - Type : ACT_GATHER_INFO
2016-03-04 Name : The remote Fedora host is missing a security update.
File : fedora_2016-f3517b9c4c.nasl - Type : ACT_GATHER_INFO
2016-03-04 Name : The remote Fedora host is missing a security update.
File : fedora_2016-1ab53bf440.nasl - Type : ACT_GATHER_INFO
2016-03-04 Name : The remote Fedora host is missing a security update.
File : fedora_2016-1323b9078a.nasl - Type : ACT_GATHER_INFO
2016-02-24 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2016-054-01.nasl - Type : ACT_GATHER_INFO
2016-02-19 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL53445000.nasl - Type : ACT_GATHER_INFO
2016-01-28 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-0073.nasl - Type : ACT_GATHER_INFO
2016-01-28 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20160127_bind_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2016-01-28 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20160127_bind97_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2016-01-28 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-0074.nasl - Type : ACT_GATHER_INFO
2016-01-28 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2016-0009.nasl - Type : ACT_GATHER_INFO
2016-01-28 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2016-0074.nasl - Type : ACT_GATHER_INFO
2016-01-28 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2016-0073.nasl - Type : ACT_GATHER_INFO
2016-01-28 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2016-0074.nasl - Type : ACT_GATHER_INFO
2016-01-28 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2016-0073.nasl - Type : ACT_GATHER_INFO
2016-01-26 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-0227-1.nasl - Type : ACT_GATHER_INFO
2016-01-26 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-73.nasl - Type : ACT_GATHER_INFO
2016-01-26 Name : The remote name server is affected by multiple denial of service vulnerabilit...
File : bind9_9103_p3.nasl - Type : ACT_GATHER_INFO
2016-01-25 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-0200-1.nasl - Type : ACT_GATHER_INFO
2016-01-25 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_b4578647c12b11e596d614dae9d210b8.nasl - Type : ACT_GATHER_INFO
2016-01-25 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-70.nasl - Type : ACT_GATHER_INFO
2016-01-25 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-71.nasl - Type : ACT_GATHER_INFO
2016-01-21 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-0180-1.nasl - Type : ACT_GATHER_INFO
2016-01-20 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2016-641.nasl - Type : ACT_GATHER_INFO
2016-01-20 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2874-1.nasl - Type : ACT_GATHER_INFO
2016-01-20 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-0174-1.nasl - Type : ACT_GATHER_INFO
2016-01-20 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3449.nasl - Type : ACT_GATHER_INFO
2016-01-20 Name : The remote Debian host is missing a security update.
File : debian_DLA-396.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
Date Informations
2016-01-29 13:26:20
  • Multiple Updates
2016-01-27 17:27:23
  • Multiple Updates
2016-01-27 17:23:06
  • First insertion