Lucene search

K
amazonAmazonALAS-2016-758
HistoryOct 20, 2016 - 11:32 a.m.

Important: bind

2016-10-2011:32:00
alas.aws.amazon.com
12

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

0.242 Low

EPSS

Percentile

96.6%

Issue Overview:

CVE-2016-2848 bind: assertion failure triggered by a packet with malformed options

A denial of service flaw was found in the way BIND handled packets with malformed options. A remote attacker could use this flaw to make named exit unexpectedly with an assertion failure via a specially crafted DNS packet.

Affected Packages:

bind

Issue Correction:
Run yum update bind to update your system.

New Packages:

i686:  
    bind-debuginfo-9.8.2-0.37.rc1.49.amzn1.i686  
    bind-sdb-9.8.2-0.37.rc1.49.amzn1.i686  
    bind-libs-9.8.2-0.37.rc1.49.amzn1.i686  
    bind-devel-9.8.2-0.37.rc1.49.amzn1.i686  
    bind-9.8.2-0.37.rc1.49.amzn1.i686  
    bind-chroot-9.8.2-0.37.rc1.49.amzn1.i686  
    bind-utils-9.8.2-0.37.rc1.49.amzn1.i686  
  
src:  
    bind-9.8.2-0.37.rc1.49.amzn1.src  
  
x86_64:  
    bind-debuginfo-9.8.2-0.37.rc1.49.amzn1.x86_64  
    bind-9.8.2-0.37.rc1.49.amzn1.x86_64  
    bind-utils-9.8.2-0.37.rc1.49.amzn1.x86_64  
    bind-sdb-9.8.2-0.37.rc1.49.amzn1.x86_64  
    bind-libs-9.8.2-0.37.rc1.49.amzn1.x86_64  
    bind-devel-9.8.2-0.37.rc1.49.amzn1.x86_64  
    bind-chroot-9.8.2-0.37.rc1.49.amzn1.x86_64  

Additional References

Red Hat: CVE-2016-2848

Mitre: CVE-2016-2848

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

0.242 Low

EPSS

Percentile

96.6%