CVSS2
Attack Vector
NETWORK
Attack Complexity
MEDIUM
Authentication
NONE
Confidentiality Impact
NONE
Integrity Impact
PARTIAL
Availability Impact
NONE
AV:N/AC:M/Au:N/C:N/I:P/A:N
CVSS3
Attack Vector
NETWORK
Attack Complexity
LOW
Privileges Required
NONE
User Interaction
NONE
Scope
UNCHANGED
Confidentiality Impact
NONE
Integrity Impact
HIGH
Availability Impact
NONE
CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N
EPSS
Percentile
93.4%
CentOS Errata and Security Advisory CESA-2017:1680
The Berkeley Internet Name Domain (BIND) is an implementation of the Domain Name System (DNS) protocols. BIND includes a DNS server (named); a resolver library (routines for applications to use when interfacing with DNS); and tools for verifying that the DNS server is operating correctly.
Security Fix(es):
A flaw was found in the way BIND handled TSIG authentication for dynamic updates. A remote attacker able to communicate with an authoritative BIND server could use this flaw to manipulate the contents of a zone, by forging a valid TSIG or SIG(0) signature for a dynamic update request. (CVE-2017-3143)
A flaw was found in the way BIND handled TSIG authentication of AXFR requests. A remote attacker, able to communicate with an authoritative BIND server, could use this flaw to view the entire contents of a zone by sending a specially constructed request packet. (CVE-2017-3142)
Red Hat would like to thank Internet Systems Consortium for reporting these issues. Upstream acknowledges Clement Berthaux (Synacktiv) as the original reporter of these issues.
Bug Fix(es):
Merged security bulletin from advisories:
https://lists.centos.org/pipermail/centos-announce/2017-July/084655.html
Affected packages:
bind
bind-chroot
bind-devel
bind-libs
bind-libs-lite
bind-license
bind-lite-devel
bind-pkcs11
bind-pkcs11-devel
bind-pkcs11-libs
bind-pkcs11-utils
bind-sdb
bind-sdb-chroot
bind-utils
Upstream details at:
https://access.redhat.com/errata/RHSA-2017:1680
OS | Version | Architecture | Package | Version | Filename |
---|---|---|---|---|---|
CentOS | 7 | x86_64 | bind | < 9.9.4-50.el7_3.1 | bind-9.9.4-50.el7_3.1.x86_64.rpm |
CentOS | 7 | x86_64 | bind-chroot | < 9.9.4-50.el7_3.1 | bind-chroot-9.9.4-50.el7_3.1.x86_64.rpm |
CentOS | 7 | i686 | bind-devel | < 9.9.4-50.el7_3.1 | bind-devel-9.9.4-50.el7_3.1.i686.rpm |
CentOS | 7 | x86_64 | bind-devel | < 9.9.4-50.el7_3.1 | bind-devel-9.9.4-50.el7_3.1.x86_64.rpm |
CentOS | 7 | i686 | bind-libs | < 9.9.4-50.el7_3.1 | bind-libs-9.9.4-50.el7_3.1.i686.rpm |
CentOS | 7 | x86_64 | bind-libs | < 9.9.4-50.el7_3.1 | bind-libs-9.9.4-50.el7_3.1.x86_64.rpm |
CentOS | 7 | i686 | bind-libs-lite | < 9.9.4-50.el7_3.1 | bind-libs-lite-9.9.4-50.el7_3.1.i686.rpm |
CentOS | 7 | x86_64 | bind-libs-lite | < 9.9.4-50.el7_3.1 | bind-libs-lite-9.9.4-50.el7_3.1.x86_64.rpm |
CentOS | 7 | noarch | bind-license | < 9.9.4-50.el7_3.1 | bind-license-9.9.4-50.el7_3.1.noarch.rpm |
CentOS | 7 | i686 | bind-lite-devel | < 9.9.4-50.el7_3.1 | bind-lite-devel-9.9.4-50.el7_3.1.i686.rpm |
CVSS2
Attack Vector
NETWORK
Attack Complexity
MEDIUM
Authentication
NONE
Confidentiality Impact
NONE
Integrity Impact
PARTIAL
Availability Impact
NONE
AV:N/AC:M/Au:N/C:N/I:P/A:N
CVSS3
Attack Vector
NETWORK
Attack Complexity
LOW
Privileges Required
NONE
User Interaction
NONE
Scope
UNCHANGED
Confidentiality Impact
NONE
Integrity Impact
HIGH
Availability Impact
NONE
CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N
EPSS
Percentile
93.4%