Oracle Linux 6 : bind (ELSA-2013-0689)

high Nessus Plugin ID 68799

Synopsis

The remote Oracle Linux host is missing one or more security updates.

Description

From Red Hat Security Advisory 2013:0689 :

Updated bind packages that fix one security issue and one bug are now available for Red Hat Enterprise Linux 6.

The Red Hat Security Response Team has rated this update as having important security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section.

The Berkeley Internet Name Domain (BIND) is an implementation of the Domain Name System (DNS) protocols. BIND includes a DNS server (named); a resolver library (routines for applications to use when interfacing with DNS); and tools for verifying that the DNS server is operating correctly.

A denial of service flaw was found in the libdns library. A remote attacker could use this flaw to send a specially crafted DNS query to named that, when processed, would cause named to use an excessive amount of memory, or possibly crash. (CVE-2013-2266)

Note: This update disables the syntax checking of NAPTR (Naming Authority Pointer) resource records.

This update also fixes the following bug :

* Previously, rebuilding the bind-dyndb-ldap source RPM failed with a '/usr/include/dns/view.h:76:21: error: dns/rrl.h: No such file or directory' error. (BZ#928439)

All bind users are advised to upgrade to these updated packages, which contain patches to correct these issues. After installing the update, the BIND daemon (named) will be restarted automatically.

Solution

Update the affected bind packages.

See Also

https://oss.oracle.com/pipermail/el-errata/2013-March/003391.html

Plugin Details

Severity: High

ID: 68799

File Name: oraclelinux_ELSA-2013-0689.nasl

Version: 1.10

Type: local

Agent: unix

Published: 7/12/2013

Updated: 1/14/2021

Supported Sensors: Frictionless Assessment Agent, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Low

Score: 3.6

CVSS v2

Risk Factor: High

Base Score: 7.8

Temporal Score: 5.8

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:C

Vulnerability Information

CPE: p-cpe:/a:oracle:linux:bind, p-cpe:/a:oracle:linux:bind-chroot, p-cpe:/a:oracle:linux:bind-devel, p-cpe:/a:oracle:linux:bind-libs, p-cpe:/a:oracle:linux:bind-sdb, p-cpe:/a:oracle:linux:bind-utils, cpe:/o:oracle:linux:6

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/OracleLinux

Exploit Ease: No known exploits are available

Patch Publication Date: 3/28/2013

Vulnerability Publication Date: 3/28/2013

Reference Information

CVE: CVE-2013-2266

BID: 58736

RHSA: 2013:0689