Lucene search

K
debianDebianDEBIAN:DSA-3758-1:C82ED
HistoryJan 11, 2017 - 10:15 p.m.

[SECURITY] [DSA 3758-1] bind9 security update

2017-01-1122:15:08
lists.debian.org
7

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

0.754 High

EPSS

Percentile

98.1%


Debian Security Advisory DSA-3758-1 [email protected]
https://www.debian.org/security/ Florian Weimer
January 11, 2017 https://www.debian.org/security/faq


Package : bind9
CVE ID : CVE-2016-9131 CVE-2016-9147 CVE-2016-9444
Debian Bug : 851062 851063 851065

Several denial-of-service vulnerabilities (assertion failures) were
discovered in BIND, a DNS server implementation.

CVE-2016-9131

A crafted upstream response to an ANY query could cause an
assertion failure.

CVE-2016-9147

A crafted upstream response with self-contradicting DNSSEC data
could cause an assertion failure.

CVE-2016-9444

Specially-crafted upstream responses with a DS record could cause
an assertion failure.

These vulnerabilities predominantly affect DNS servers providing
recursive service. Client queries to authoritative-only servers
cannot trigger these assertion failures. These vulnerabilities are
present whether or not DNSSEC validation is enabled in the server
configuration.

For the stable distribution (jessie), these problems have been fixed in
version 1:9.9.5.dfsg-9+deb8u9.

We recommend that you upgrade your bind9 packages.

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://www.debian.org/security/

Mailing list: [email protected]

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

0.754 High

EPSS

Percentile

98.1%