Anfälligkeitssuche        Suche in 324607 CVE Beschreibungen
und 145615 Test Beschreibungen,
Zugriff auf 10,000+ Quellverweise.
Tests   CVE   Alle  

Test Kennung:1.3.6.1.4.1.25623.1.1.10.2017.0478
Kategorie:Mageia Linux Local Security Checks
Titel:Mageia: Security Advisory (MGASA-2017-0478)
Zusammenfassung:The remote host is missing an update for the 'bind' package(s) announced via the MGASA-2017-0478 advisory.
Beschreibung:Summary:
The remote host is missing an update for the 'bind' package(s) announced via the MGASA-2017-0478 advisory.

Vulnerability Insight:
It was discovered that Bind incorrectly handled certain malformed responses
to an ANY query. A remote attacker could possibly use this issue to cause
Bind to crash, resulting in a denial of service (CVE-2016-9131).

It was discovered that Bind incorrectly handled certain malformed responses
to an ANY query. A remote attacker could possibly use this issue to cause
Bind to crash, resulting in a denial of service (CVE-2016-9147).

It was discovered that Bind incorrectly handled certain malformed DS record
responses. A remote attacker could possibly use this issue to cause Bind to
crash, resulting in a denial of service (CVE-2016-9444).

An error in handling certain queries can cause an assertion failure when a
server is using the nxdomain-redirect feature to cover a zone for which it is
also providing authoritative service. A vulnerable server could be
intentionally stopped by an attacker if it was using a configuration that met
the criteria for the vulnerability and if the attacker could cause it to accept
a query that possessed the required attributes (CVE-2016-9778).

It was discovered that Bind incorrectly handled rewriting certain query
responses when using both DNS64 and RPZ. A remote attacker could possibly
use this issue to cause Bind to crash, resulting in a denial of service
(CVE-2017-3135).

Oleg Gorokhov discovered that in some situations, Bind did not properly
handle DNS64 queries. An attacker could use this to cause a denial
of service (CVE-2017-3136).

It was discovered that the resolver in Bind made incorrect
assumptions about ordering when processing responses containing
a CNAME or DNAME. An attacker could use this cause a denial of
service (CVE-2017-3137).

Mike Lalumiere discovered that in some situations, Bind did
not properly handle invalid operations requested via its control
channel. An attacker with access to the control channel could cause
a denial of service (CVE-2017-3138).

Clement Berthaux discovered that Bind did not correctly check TSIG
authentication for zone transfer requests. An attacker could use this
to improperly transfer entire zones (CVE-2017-3142).

Clement Berthaux discovered that Bind did not correctly check TSIG
authentication for zone update requests. An attacker could use this
to improperly perform zone updates (CVE-2017-3143).

Affected Software/OS:
'bind' package(s) on Mageia 5.

Solution:
Please install the updated package(s).

CVSS Score:
5.0

CVSS Vector:
AV:N/AC:L/Au:N/C:N/I:N/A:P

Querverweis: Common Vulnerability Exposure (CVE) ID: CVE-2016-9131
BugTraq ID: 95386
http://www.securityfocus.com/bid/95386
Debian Security Information: DSA-3758 (Google Search)
http://www.debian.org/security/2017/dsa-3758
https://security.gentoo.org/glsa/201708-01
RedHat Security Advisories: RHSA-2017:0062
http://rhn.redhat.com/errata/RHSA-2017-0062.html
RedHat Security Advisories: RHSA-2017:1583
https://access.redhat.com/errata/RHSA-2017:1583
http://www.securitytracker.com/id/1037582
Common Vulnerability Exposure (CVE) ID: CVE-2016-9147
BugTraq ID: 95390
http://www.securityfocus.com/bid/95390
RedHat Security Advisories: RHSA-2017:0063
http://rhn.redhat.com/errata/RHSA-2017-0063.html
RedHat Security Advisories: RHSA-2017:0064
http://rhn.redhat.com/errata/RHSA-2017-0064.html
RedHat Security Advisories: RHSA-2017:1582
https://access.redhat.com/errata/RHSA-2017:1582
Common Vulnerability Exposure (CVE) ID: CVE-2016-9444
BugTraq ID: 95393
http://www.securityfocus.com/bid/95393
Common Vulnerability Exposure (CVE) ID: CVE-2016-9778
BugTraq ID: 95388
http://www.securityfocus.com/bid/95388
Common Vulnerability Exposure (CVE) ID: CVE-2017-3135
BugTraq ID: 96150
http://www.securityfocus.com/bid/96150
Debian Security Information: DSA-3795 (Google Search)
https://www.debian.org/security/2017/dsa-3795
RedHat Security Advisories: RHSA-2017:0276
http://rhn.redhat.com/errata/RHSA-2017-0276.html
http://www.securitytracker.com/id/1037801
Common Vulnerability Exposure (CVE) ID: CVE-2017-3136
BugTraq ID: 97653
http://www.securityfocus.com/bid/97653
Debian Security Information: DSA-3854 (Google Search)
https://www.debian.org/security/2017/dsa-3854
RedHat Security Advisories: RHSA-2017:1095
https://access.redhat.com/errata/RHSA-2017:1095
RedHat Security Advisories: RHSA-2017:1105
https://access.redhat.com/errata/RHSA-2017:1105
http://www.securitytracker.com/id/1038259
SuSE Security Announcement: openSUSE-SU-2020:1699 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00041.html
SuSE Security Announcement: openSUSE-SU-2020:1701 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00044.html
Common Vulnerability Exposure (CVE) ID: CVE-2017-3137
BugTraq ID: 97651
http://www.securityfocus.com/bid/97651
http://www.securitytracker.com/id/1038258
http://www.securitytracker.com/id/1040195
Common Vulnerability Exposure (CVE) ID: CVE-2017-3138
BugTraq ID: 97657
http://www.securityfocus.com/bid/97657
http://www.securitytracker.com/id/1038260
Common Vulnerability Exposure (CVE) ID: CVE-2017-3142
BugTraq ID: 99339
http://www.securityfocus.com/bid/99339
Debian Security Information: DSA-3904 (Google Search)
https://www.debian.org/security/2017/dsa-3904
RedHat Security Advisories: RHSA-2017:1679
https://access.redhat.com/errata/RHSA-2017:1679
RedHat Security Advisories: RHSA-2017:1680
https://access.redhat.com/errata/RHSA-2017:1680
http://www.securitytracker.com/id/1038809
Common Vulnerability Exposure (CVE) ID: CVE-2017-3143
BugTraq ID: 99337
http://www.securityfocus.com/bid/99337
CopyrightCopyright (C) 2022 Greenbone AG

Dies ist nur einer von 145615 Anfälligkeitstests in unserem Testpaket. Finden Sie mehr über unsere vollständigen Sicherheitsüberprüfungen heraus.

Um einen gratis Test für diese Anfälligkeit auf Ihrem System durchlaufen zu lassen, registrieren Sie sich bitte unten.




© 1998-2025 E-Soft Inc. Alle Rechte vorbehalten.