Oracle Linux 6 : bind (ELSA-2018-0101)

high Nessus Plugin ID 106239

Synopsis

The remote Oracle Linux host is missing one or more security updates.

Description

From Red Hat Security Advisory 2018:0101 :

An update for bind is now available for Red Hat Enterprise Linux 6.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

The Berkeley Internet Name Domain (BIND) is an implementation of the Domain Name System (DNS) protocols. BIND includes a DNS server (named); a resolver library (routines for applications to use when interfacing with DNS); and tools for verifying that the DNS server is operating correctly.

Security Fix(es) :

* A use-after-free flaw leading to denial of service was found in the way BIND internally handled cleanup operations on upstream recursion fetch contexts. A remote attacker could potentially use this flaw to make named, acting as a DNSSEC validating resolver, exit unexpectedly with an assertion failure via a specially crafted DNS request.
(CVE-2017-3145)

Red Hat would like to thank ISC for reporting this issue. Upstream acknowledges Jayachandran Palanisamy (Cygate AB) as the original reporter.

Solution

Update the affected bind packages.

See Also

https://oss.oracle.com/pipermail/el-errata/2018-January/007469.html

Plugin Details

Severity: High

ID: 106239

File Name: oraclelinux_ELSA-2018-0101.nasl

Version: 3.9

Type: local

Agent: unix

Published: 1/23/2018

Updated: 9/27/2019

Supported Sensors: Frictionless Assessment Agent, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Low

Score: 3.6

CVSS v2

Risk Factor: Medium

Base Score: 5

Temporal Score: 3.7

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P

CVSS v3

Risk Factor: High

Base Score: 7.5

Temporal Score: 6.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:oracle:linux:bind, p-cpe:/a:oracle:linux:bind-chroot, p-cpe:/a:oracle:linux:bind-devel, p-cpe:/a:oracle:linux:bind-libs, p-cpe:/a:oracle:linux:bind-sdb, p-cpe:/a:oracle:linux:bind-utils, cpe:/o:oracle:linux:6

Required KB Items: Host/local_checks_enabled, Host/OracleLinux, Host/RedHat/release, Host/RedHat/rpm-list

Exploit Ease: No known exploits are available

Patch Publication Date: 1/22/2018

Vulnerability Publication Date: 1/16/2019

Reference Information

CVE: CVE-2017-3145

RHSA: 2018:0101