Scientific Linux Security Update : bind on SL5.x, SL6.x, SL7.x i386/x86_64 (20160127)

medium Nessus Plugin ID 88451

Synopsis

The remote Scientific Linux host is missing one or more security updates.

Description

A denial of service flaw was found in the way BIND processed certain malformed Address Prefix List (APL) records. A remote, authenticated attacker could use this flaw to cause named to crash. (CVE-2015-8704)

After installing the update, the BIND daemon (named) will be restarted automatically.

Solution

Update the affected packages.

See Also

http://www.nessus.org/u?224a7e77

Plugin Details

Severity: Medium

ID: 88451

File Name: sl_20160127_bind_on_SL5_x.nasl

Version: 1.9

Type: local

Agent: unix

Published: 1/28/2016

Updated: 1/14/2021

Supported Sensors: Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Low

Score: 3.6

CVSS v2

Risk Factor: Medium

Base Score: 6.8

Vector: CVSS2#AV:N/AC:L/Au:S/C:N/I:N/A:C

CVSS v3

Risk Factor: Medium

Base Score: 6.5

Vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

Vulnerability Information

CPE: p-cpe:/a:fermilab:scientific_linux:bind-libs-lite, p-cpe:/a:fermilab:scientific_linux:bind-license, p-cpe:/a:fermilab:scientific_linux:bind-lite-devel, p-cpe:/a:fermilab:scientific_linux:bind-pkcs11, p-cpe:/a:fermilab:scientific_linux:bind-pkcs11-devel, p-cpe:/a:fermilab:scientific_linux:bind-pkcs11-libs, p-cpe:/a:fermilab:scientific_linux:bind-pkcs11-utils, p-cpe:/a:fermilab:scientific_linux:bind-sdb, p-cpe:/a:fermilab:scientific_linux:bind-sdb-chroot, p-cpe:/a:fermilab:scientific_linux:bind-utils, p-cpe:/a:fermilab:scientific_linux:caching-nameserver, x-cpe:/o:fermilab:scientific_linux, p-cpe:/a:fermilab:scientific_linux:bind, p-cpe:/a:fermilab:scientific_linux:bind-chroot, p-cpe:/a:fermilab:scientific_linux:bind-debuginfo, p-cpe:/a:fermilab:scientific_linux:bind-devel, p-cpe:/a:fermilab:scientific_linux:bind-libbind-devel, p-cpe:/a:fermilab:scientific_linux:bind-libs

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/RedHat/release, Host/RedHat/rpm-list

Patch Publication Date: 1/27/2016

Vulnerability Publication Date: 1/20/2016

Reference Information

CVE: CVE-2015-8704