Lucene search

K
centosCentOS ProjectCESA-2017:0063
HistoryJan 17, 2017 - 1:00 p.m.

bind, caching security update

2017-01-1713:00:14
CentOS Project
lists.centos.org
56

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

0.768 High

EPSS

Percentile

98.2%

CentOS Errata and Security Advisory CESA-2017:0063

The Berkeley Internet Name Domain (BIND) is an implementation of the Domain Name
System (DNS) protocols. BIND includes a DNS server (named); a resolver library
(routines for applications to use when interfacing with DNS); and tools for
verifying that the DNS server is operating correctly.

Security Fix(es):

  • A denial of service flaw was found in the way BIND handled a query response
    containing inconsistent DNSSEC information. A remote attacker could use this
    flaw to make named exit unexpectedly with an assertion failure via a specially
    crafted DNS response. (CVE-2016-9147)

Red Hat would like to thank ISC for reporting this issue.

Merged security bulletin from advisories:
https://lists.centos.org/pipermail/centos-announce/2017-January/084373.html
https://lists.centos.org/pipermail/centos-announce/2017-January/084376.html

Affected packages:
bind
bind-chroot
bind-devel
bind-libbind-devel
bind-libs
bind-sdb
bind-utils
caching-nameserver

Upstream details at:
https://access.redhat.com/errata/RHSA-2017:0063

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

0.768 High

EPSS

Percentile

98.2%