Executive Summary

Summary
Title bind security update
Informations
Name RHSA-2017:1105 First vendor Publication 2017-04-20
Vendor RedHat Last vendor Modification 2017-04-20
Severity (Vendor) N/A Revision 01

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:P)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Problem Description:

An update for bind is now available for Red Hat Enterprise Linux 6.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64 Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64 Red Hat Enterprise Linux HPC Node (v. 6) - x86_64 Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64 Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64 Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64 Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64 Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64

3. Description:

The Berkeley Internet Name Domain (BIND) is an implementation of the Domain Name System (DNS) protocols. BIND includes a DNS server (named); a resolver library (routines for applications to use when interfacing with DNS); and tools for verifying that the DNS server is operating correctly.

Security Fix(es):

* A denial of service flaw was found in the way BIND handled a query response containing CNAME or DNAME resource records in an unusual order. A remote attacker could use this flaw to make named exit unexpectedly with an assertion failure via a specially crafted DNS response. (CVE-2017-3137)

* A denial of service flaw was found in the way BIND handled query requests when using DNS64 with "break-dnssec yes" option. A remote attacker could use this flaw to make named exit unexpectedly with an assertion failure via a specially crafted DNS request. (CVE-2017-3136)

Red Hat would like to thank ISC for reporting these issues. Upstream acknowledges Oleg Gorokhov (Yandex) as the original reporter of CVE-2017-3136.

4. Solution:

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the update, the BIND daemon (named) will be restarted automatically.

5. Bugs fixed (https://bugzilla.redhat.com/):

1441125 - CVE-2017-3136 bind: Incorrect error handling causes assertion failure when using DNS64 with "break-dnssec yes;" 1441133 - CVE-2017-3137 bind: Processing a response containing CNAME or DNAME with unusual order can crash resolver

Original Source

Url : https://rhn.redhat.com/errata/RHSA-2017-1105.html

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-617 Reachable Assertion

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 572
Application 1
Application 1
Application 1
Os 1
Os 2
Os 2
Os 8
Os 6
Os 5
Os 2

Snort® IPS/IDS

Date Description
2017-06-06 ISC BIND unexpected DNAME CNAME ordering denial of service attempt
RuleID : 42458 - Revision : 2 - Type : PROTOCOL-DNS

Nessus® Vulnerability Scanner

Date Description
2019-01-10 Name : The remote device is affected by multiple vulnerabilities.
File : juniper_space_jsa10917_184R1.nasl - Type : ACT_GATHER_INFO
2017-08-17 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201708-01.nasl - Type : ACT_GATHER_INFO
2017-07-17 Name : The remote Fedora host is missing a security update.
File : fedora_2017-f9f909a7b7.nasl - Type : ACT_GATHER_INFO
2017-07-17 Name : The remote Fedora host is missing a security update.
File : fedora_2017-a354efc764.nasl - Type : ACT_GATHER_INFO
2017-07-13 Name : The remote Virtuozzo host is missing a security update.
File : Virtuozzo_VZLSA-2017-1105.nasl - Type : ACT_GATHER_INFO
2017-07-13 Name : The remote Virtuozzo host is missing a security update.
File : Virtuozzo_VZLSA-2017-1095.nasl - Type : ACT_GATHER_INFO
2017-06-29 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-1583.nasl - Type : ACT_GATHER_INFO
2017-06-29 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-1582.nasl - Type : ACT_GATHER_INFO
2017-05-30 Name : The remote Debian host is missing a security update.
File : debian_DLA-957.nasl - Type : ACT_GATHER_INFO
2017-05-15 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3854.nasl - Type : ACT_GATHER_INFO
2017-05-10 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2017-0100.nasl - Type : ACT_GATHER_INFO
2017-05-08 Name : The remote Fedora host is missing a security update.
File : fedora_2017-edce28f24b.nasl - Type : ACT_GATHER_INFO
2017-05-03 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2017-1078.nasl - Type : ACT_GATHER_INFO
2017-05-03 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2017-1077.nasl - Type : ACT_GATHER_INFO
2017-04-28 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2017-826.nasl - Type : ACT_GATHER_INFO
2017-04-24 Name : The remote Fedora host is missing a security update.
File : fedora_2017-0a876b0ba5.nasl - Type : ACT_GATHER_INFO
2017-04-21 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-1105.nasl - Type : ACT_GATHER_INFO
2017-04-21 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20170420_bind_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2017-04-21 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2017-0066.nasl - Type : ACT_GATHER_INFO
2017-04-21 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-1105.nasl - Type : ACT_GATHER_INFO
2017-04-21 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2017-1105.nasl - Type : ACT_GATHER_INFO
2017-04-20 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2017-1095.nasl - Type : ACT_GATHER_INFO
2017-04-20 Name : The remote Fedora host is missing a security update.
File : fedora_2017-44e494db1e.nasl - Type : ACT_GATHER_INFO
2017-04-20 Name : The remote Fedora host is missing a security update.
File : fedora_2017-ee4b0f53cb.nasl - Type : ACT_GATHER_INFO
2017-04-20 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-491.nasl - Type : ACT_GATHER_INFO
2017-04-20 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-1095.nasl - Type : ACT_GATHER_INFO
2017-04-20 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20170419_bind_on_SL7_x.nasl - Type : ACT_GATHER_INFO
2017-04-19 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-1095.nasl - Type : ACT_GATHER_INFO
2017-04-19 Name : The remote name server is affected by multiple vulnerabilities.
File : bind9_CVE-2017-3138.nasl - Type : ACT_GATHER_INFO
2017-04-18 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-3259-1.nasl - Type : ACT_GATHER_INFO
2017-04-18 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-1027-1.nasl - Type : ACT_GATHER_INFO
2017-04-14 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2017-103-01.nasl - Type : ACT_GATHER_INFO
2017-04-13 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_c68614941ffb11e7934dd05099c0ae8c.nasl - Type : ACT_GATHER_INFO
2017-04-13 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-1000-1.nasl - Type : ACT_GATHER_INFO
2017-04-13 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-0999-1.nasl - Type : ACT_GATHER_INFO
2017-04-13 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-0998-1.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
Date Informations
2019-02-12 00:21:04
  • Multiple Updates
2019-01-17 17:21:10
  • Multiple Updates
2017-07-14 13:24:51
  • Multiple Updates
2017-04-29 13:25:02
  • Multiple Updates
2017-04-22 13:25:52
  • Multiple Updates
2017-04-20 17:23:10
  • First insertion