Oracle Linux 7 : bind (ELSA-2017-0062)

high Nessus Plugin ID 96584

Synopsis

The remote Oracle Linux host is missing one or more security updates.

Description

From Red Hat Security Advisory 2017:0062 :

An update for bind is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

The Berkeley Internet Name Domain (BIND) is an implementation of the Domain Name System (DNS) protocols. BIND includes a DNS server (named); a resolver library (routines for applications to use when interfacing with DNS); and tools for verifying that the DNS server is operating correctly.

Security Fix(es) :

* A denial of service flaw was found in the way BIND processed a response to an ANY query. A remote attacker could use this flaw to make named exit unexpectedly with an assertion failure via a specially crafted DNS response. (CVE-2016-9131)

* A denial of service flaw was found in the way BIND handled a query response containing inconsistent DNSSEC information. A remote attacker could use this flaw to make named exit unexpectedly with an assertion failure via a specially crafted DNS response. (CVE-2016-9147)

* A denial of service flaw was found in the way BIND handled an unusually-formed DS record response. A remote attacker could use this flaw to make named exit unexpectedly with an assertion failure via a specially crafted DNS response. (CVE-2016-9444)

Red Hat would like to thank ISC for reporting these issues.

Solution

Update the affected bind packages.

See Also

https://oss.oracle.com/pipermail/el-errata/2017-January/006643.html

Plugin Details

Severity: High

ID: 96584

File Name: oraclelinux_ELSA-2017-0062.nasl

Version: 3.8

Type: local

Agent: unix

Published: 1/18/2017

Updated: 1/14/2021

Supported Sensors: Frictionless Assessment Agent, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Low

Score: 3.6

CVSS v2

Risk Factor: Medium

Base Score: 5

Temporal Score: 3.7

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P

CVSS v3

Risk Factor: High

Base Score: 7.5

Temporal Score: 6.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:oracle:linux:bind-libs-lite, p-cpe:/a:oracle:linux:bind-license, p-cpe:/a:oracle:linux:bind-lite-devel, p-cpe:/a:oracle:linux:bind-pkcs11, p-cpe:/a:oracle:linux:bind-pkcs11-devel, p-cpe:/a:oracle:linux:bind-pkcs11-libs, p-cpe:/a:oracle:linux:bind-pkcs11-utils, p-cpe:/a:oracle:linux:bind-sdb, p-cpe:/a:oracle:linux:bind-sdb-chroot, p-cpe:/a:oracle:linux:bind-utils, cpe:/o:oracle:linux:7, p-cpe:/a:oracle:linux:bind, p-cpe:/a:oracle:linux:bind-chroot, p-cpe:/a:oracle:linux:bind-devel, p-cpe:/a:oracle:linux:bind-libs

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/OracleLinux

Exploit Ease: No known exploits are available

Patch Publication Date: 1/17/2017

Vulnerability Publication Date: 1/12/2017

Reference Information

CVE: CVE-2016-9131, CVE-2016-9147, CVE-2016-9444

RHSA: 2017:0062