RHEL 7 : bind (RHSA-2017:2533)

medium Nessus Plugin ID 102726

Synopsis

The remote Red Hat host is missing one or more security updates.

Description

An update for bind is now available for Red Hat Enterprise Linux 7.2 Extended Update Support and Red Hat Enterprise Linux 7.3 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

The Berkeley Internet Name Domain (BIND) is an implementation of the Domain Name System (DNS) protocols. BIND includes a DNS server (named); a resolver library (routines for applications to use when interfacing with DNS); and tools for verifying that the DNS server is operating correctly.

Security Fix(es) :

* It was found that the lightweight resolver protocol implementation in BIND could enter an infinite recursion and crash when asked to resolve a query name which, when combined with a search list entry, exceeds the maximum allowable length. A remote attacker could use this flaw to crash lwresd or named when using the 'lwres' statement in named.conf. (CVE-2016-2775)

Solution

Update the affected packages.

See Also

https://kb.isc.org/docs/aa-01393

https://access.redhat.com/errata/RHSA-2017:2533

https://access.redhat.com/security/cve/cve-2016-2775

Plugin Details

Severity: Medium

ID: 102726

File Name: redhat-RHSA-2017-2533.nasl

Version: 3.10

Type: local

Agent: unix

Published: 8/24/2017

Updated: 10/24/2019

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Low

Score: 3.6

CVSS v2

Risk Factor: Medium

Base Score: 4.3

Temporal Score: 3.2

Vector: CVSS2#AV:N/AC:M/Au:N/C:N/I:N/A:P

CVSS v3

Risk Factor: Medium

Base Score: 5.9

Temporal Score: 5.2

Vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:redhat:enterprise_linux:bind, p-cpe:/a:redhat:enterprise_linux:bind-chroot, p-cpe:/a:redhat:enterprise_linux:bind-debuginfo, p-cpe:/a:redhat:enterprise_linux:bind-devel, p-cpe:/a:redhat:enterprise_linux:bind-libs, p-cpe:/a:redhat:enterprise_linux:bind-libs-lite, p-cpe:/a:redhat:enterprise_linux:bind-license, p-cpe:/a:redhat:enterprise_linux:bind-lite-devel, p-cpe:/a:redhat:enterprise_linux:bind-pkcs11, p-cpe:/a:redhat:enterprise_linux:bind-pkcs11-devel, p-cpe:/a:redhat:enterprise_linux:bind-pkcs11-libs, p-cpe:/a:redhat:enterprise_linux:bind-pkcs11-utils, p-cpe:/a:redhat:enterprise_linux:bind-sdb, p-cpe:/a:redhat:enterprise_linux:bind-sdb-chroot, p-cpe:/a:redhat:enterprise_linux:bind-utils, cpe:/o:redhat:enterprise_linux:7.2, cpe:/o:redhat:enterprise_linux:7.3

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Exploit Ease: No known exploits are available

Patch Publication Date: 8/24/2017

Vulnerability Publication Date: 7/19/2016

Reference Information

CVE: CVE-2016-2775

RHSA: 2017:2533