RHEL 7 : bind (RHSA-2017:1583)

high Nessus Plugin ID 101100

Synopsis

The remote Red Hat host is missing one or more security updates.

Description

An update for bind is now available for Red Hat Enterprise Linux 7.2 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

The Berkeley Internet Name Domain (BIND) is an implementation of the Domain Name System (DNS) protocols. BIND includes a DNS server (named); a resolver library (routines for applications to use when interfacing with DNS); and tools for verifying that the DNS server is operating correctly.

Security Fix(es) :

* A denial of service flaw was found in the way BIND handled responses containing a DNAME answer. A remote attacker could use this flaw to make named exit unexpectedly with an assertion failure via a specially crafted DNS response. (CVE-2016-8864)

* A denial of service flaw was found in the way BIND processed a response to an ANY query. A remote attacker could use this flaw to make named exit unexpectedly with an assertion failure via a specially crafted DNS response. (CVE-2016-9131)

* A denial of service flaw was found in the way BIND handled a query response containing inconsistent DNSSEC information. A remote attacker could use this flaw to make named exit unexpectedly with an assertion failure via a specially crafted DNS response. (CVE-2016-9147)

* A denial of service flaw was found in the way BIND handled an unusually-formed DS record response. A remote attacker could use this flaw to make named exit unexpectedly with an assertion failure via a specially crafted DNS response. (CVE-2016-9444)

* A denial of service flaw was found in the way BIND handled a query response containing CNAME or DNAME resource records in an unusual order. A remote attacker could use this flaw to make named exit unexpectedly with an assertion failure via a specially crafted DNS response. (CVE-2017-3137)

Red Hat would like to thank ISC for reporting these issues. Upstream acknowledges Tony Finch (University of Cambridge) and Marco Davids (SIDN Labs) as the original reporters of CVE-2016-8864.

Bug Fix(es) :

* ICANN is planning to perform a Root Zone DNSSEC Key Signing Key (KSK) rollover during October 2017. Maintaining an up-to-date KSK is essential for ensuring that validating DNS resolvers continue to function following the rollover. (BZ#1459648)

Solution

Update the affected packages.

See Also

https://kb.isc.org/docs/aa-01434

https://kb.isc.org/docs/aa-01439

https://kb.isc.org/docs/aa-01440

https://kb.isc.org/docs/aa-01441

https://kb.isc.org/docs/aa-01466

https://access.redhat.com/errata/RHSA-2017:1583

https://access.redhat.com/security/cve/cve-2016-8864

https://access.redhat.com/security/cve/cve-2016-9131

https://access.redhat.com/security/cve/cve-2016-9147

https://access.redhat.com/security/cve/cve-2016-9444

https://access.redhat.com/security/cve/cve-2017-3137

Plugin Details

Severity: High

ID: 101100

File Name: redhat-RHSA-2017-1583.nasl

Version: 3.10

Type: local

Agent: unix

Published: 6/29/2017

Updated: 10/24/2019

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Low

Score: 3.6

CVSS v2

Risk Factor: Medium

Base Score: 5

Temporal Score: 3.7

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P

CVSS v3

Risk Factor: High

Base Score: 7.5

Temporal Score: 6.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:redhat:enterprise_linux:bind, p-cpe:/a:redhat:enterprise_linux:bind-chroot, p-cpe:/a:redhat:enterprise_linux:bind-debuginfo, p-cpe:/a:redhat:enterprise_linux:bind-devel, p-cpe:/a:redhat:enterprise_linux:bind-libs, p-cpe:/a:redhat:enterprise_linux:bind-libs-lite, p-cpe:/a:redhat:enterprise_linux:bind-license, p-cpe:/a:redhat:enterprise_linux:bind-lite-devel, p-cpe:/a:redhat:enterprise_linux:bind-pkcs11, p-cpe:/a:redhat:enterprise_linux:bind-pkcs11-devel, p-cpe:/a:redhat:enterprise_linux:bind-pkcs11-libs, p-cpe:/a:redhat:enterprise_linux:bind-pkcs11-utils, p-cpe:/a:redhat:enterprise_linux:bind-sdb, p-cpe:/a:redhat:enterprise_linux:bind-sdb-chroot, p-cpe:/a:redhat:enterprise_linux:bind-utils, cpe:/o:redhat:enterprise_linux:7.2

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Exploit Ease: No known exploits are available

Patch Publication Date: 6/28/2017

Vulnerability Publication Date: 11/2/2016

Reference Information

CVE: CVE-2016-8864, CVE-2016-9131, CVE-2016-9147, CVE-2016-9444, CVE-2017-3137

RHSA: 2017:1583