Ubuntu 16.04 ESM : Bind vulnerabilities (USN-5747-1)

medium Nessus Plugin ID 168280

Synopsis

The remote Ubuntu host is missing one or more security updates.

Description

The remote Ubuntu 16.04 ESM host has packages installed that are affected by multiple vulnerabilities as referenced in the USN-5747-1 advisory.

- ISC BIND 9.x before 9.9.9-P2, 9.10.x before 9.10.4-P2, and 9.11.x before 9.11.0b2, when lwresd or the named lwres option is enabled, allows remote attackers to cause a denial of service (daemon crash) via a long request that uses the lightweight resolver protocol. (CVE-2016-2775)

- ISC BIND through 9.9.9-P1, 9.10.x through 9.10.4-P1, and 9.11.x through 9.11.0b1 allows primary DNS servers to cause a denial of service (secondary DNS server crash) via a large AXFR response, and possibly allows IXFR servers to cause a denial of service (IXFR client crash) via a large IXFR response and allows remote authenticated users to cause a denial of service (primary DNS server crash) via a large UPDATE message. (CVE-2016-6170)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the affected packages.

See Also

https://ubuntu.com/security/notices/USN-5747-1

Plugin Details

Severity: Medium

ID: 168280

File Name: ubuntu_USN-5747-1.nasl

Version: 1.4

Type: local

Agent: unix

Published: 11/29/2022

Updated: 7/10/2023

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 4.4

CVSS v2

Risk Factor: Medium

Base Score: 4.3

Temporal Score: 3.4

Vector: CVSS2#AV:N/AC:M/Au:N/C:N/I:N/A:P

CVSS Score Source: CVE-2016-2775

CVSS v3

Risk Factor: Medium

Base Score: 6.5

Temporal Score: 5.9

Vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

CVSS Score Source: CVE-2016-6170

Vulnerability Information

CPE: cpe:/o:canonical:ubuntu_linux:16.04:-:esm, p-cpe:/a:canonical:ubuntu_linux:bind9, p-cpe:/a:canonical:ubuntu_linux:bind9-host, p-cpe:/a:canonical:ubuntu_linux:bind9utils, p-cpe:/a:canonical:ubuntu_linux:dnsutils, p-cpe:/a:canonical:ubuntu_linux:host, p-cpe:/a:canonical:ubuntu_linux:libbind-dev, p-cpe:/a:canonical:ubuntu_linux:libbind-export-dev, p-cpe:/a:canonical:ubuntu_linux:libbind9-140, p-cpe:/a:canonical:ubuntu_linux:libbind9-90, p-cpe:/a:canonical:ubuntu_linux:libdns-export162, p-cpe:/a:canonical:ubuntu_linux:libdns100, p-cpe:/a:canonical:ubuntu_linux:libdns162, p-cpe:/a:canonical:ubuntu_linux:libirs-export141, p-cpe:/a:canonical:ubuntu_linux:libirs141, p-cpe:/a:canonical:ubuntu_linux:libisc-export160, p-cpe:/a:canonical:ubuntu_linux:libisc160, p-cpe:/a:canonical:ubuntu_linux:libisc95, p-cpe:/a:canonical:ubuntu_linux:libisccc-export140, p-cpe:/a:canonical:ubuntu_linux:libisccc-export140-udeb, p-cpe:/a:canonical:ubuntu_linux:libisccc140, p-cpe:/a:canonical:ubuntu_linux:libisccc90, p-cpe:/a:canonical:ubuntu_linux:libisccfg-export140, p-cpe:/a:canonical:ubuntu_linux:libisccfg140, p-cpe:/a:canonical:ubuntu_linux:libisccfg90, p-cpe:/a:canonical:ubuntu_linux:liblwres141, p-cpe:/a:canonical:ubuntu_linux:liblwres90, p-cpe:/a:canonical:ubuntu_linux:lwresd

Required KB Items: Host/cpu, Host/Debian/dpkg-l, Host/Ubuntu, Host/Ubuntu/release

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 11/29/2022

Vulnerability Publication Date: 7/6/2016

Reference Information

CVE: CVE-2016-2775, CVE-2016-6170

IAVA: 2016-A-0194-S, 2017-A-0004

USN: 5747-1