RHEL 5 : bind (RHSA-2009:1179)

medium Nessus Plugin ID 40431

Synopsis

The remote Red Hat host is missing one or more security updates.

Description

Updated bind packages that fix a security issue are now available for Red Hat Enterprise Linux 5.

This update has been rated as having important security impact by the Red Hat Security Response Team.

[Updated 29th July 2009] The packages in this erratum have been updated to also correct this issue in the bind-sdb package.

The Berkeley Internet Name Domain (BIND) is an implementation of the Domain Name System (DNS) protocols. BIND includes a DNS server (named); a resolver library (routines for applications to use when interfacing with DNS); and tools for verifying that the DNS server is operating correctly.

A flaw was found in the way BIND handles dynamic update message packets containing the 'ANY' record type. A remote attacker could use this flaw to send a specially crafted dynamic update packet that could cause named to exit with an assertion failure. (CVE-2009-0696)

Note: even if named is not configured for dynamic updates, receiving such a specially crafted dynamic update packet could still cause named to exit unexpectedly.

All BIND users are advised to upgrade to these updated packages, which contain a backported patch to resolve this issue. After installing the update, the BIND daemon (named) will be restarted automatically.

Solution

Update the affected packages.

See Also

https://access.redhat.com/security/cve/cve-2009-0696

https://www.isc.org/node/474

https://access.redhat.com/errata/RHSA-2009:1179

Plugin Details

Severity: Medium

ID: 40431

File Name: redhat-RHSA-2009-1179.nasl

Version: 1.31

Type: local

Agent: unix

Published: 7/30/2009

Updated: 1/14/2021

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.1

CVSS v2

Risk Factor: Medium

Base Score: 4.3

Temporal Score: 3.6

Vector: CVSS2#AV:N/AC:M/Au:N/C:N/I:N/A:P

Vulnerability Information

CPE: p-cpe:/a:redhat:enterprise_linux:bind, p-cpe:/a:redhat:enterprise_linux:bind-chroot, p-cpe:/a:redhat:enterprise_linux:bind-devel, p-cpe:/a:redhat:enterprise_linux:bind-libbind-devel, p-cpe:/a:redhat:enterprise_linux:bind-libs, p-cpe:/a:redhat:enterprise_linux:bind-sdb, p-cpe:/a:redhat:enterprise_linux:bind-utils, p-cpe:/a:redhat:enterprise_linux:caching-nameserver, cpe:/o:redhat:enterprise_linux:5, cpe:/o:redhat:enterprise_linux:5.3

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 7/29/2009

Vulnerability Publication Date: 7/29/2009

Exploitable With

Core Impact

Reference Information

CVE: CVE-2009-0696

BID: 35848

CWE: 16

RHSA: 2009:1179