![]() |
Inicial ▼ Bookkeeping
Online ▼ Auditorias ▼
DNS
Administrado ▼
Acerca de DNS
Ordenar/Renovar
Preguntas Frecuentes
AUP
Dynamic DNS Clients
Configurar Dominios Dynamic DNS Update Password Monitoreo
de Redes ▼
Enterprise
Avanzado
Estándarr
Prueba
Preguntas Frecuentes
Resumen de Precio/Funciones
Ordenar
Muestras
Configure/Status Alert Profiles | ||
ID de Prueba: | 1.3.6.1.4.1.25623.1.0.882695 |
Categoría: | CentOS Local Security Checks |
Título: | CentOS Update for bind CESA-2017:1095 centos7 |
Resumen: | Check the version of bind |
Descripción: | Summary: Check the version of bind Vulnerability Insight: The Berkeley Internet Name Domain (BIND) is an implementation of the Domain Name System (DNS) protocols. BIND includes a DNS server (named) a resolver library (routines for applications to use when interfacing with DNS) and tools for verifying that the DNS server is operating correctly. Security Fix(es): * A denial of service flaw was found in the way BIND handled a query response containing CNAME or DNAME resource records in an unusual order. A remote attacker could use this flaw to make named exit unexpectedly with an assertion failure via a specially crafted DNS response. (CVE-2017-3137) * A denial of service flaw was found in the way BIND handled query requests when using DNS64 with 'break-dnssec yes' option. A remote attacker could use this flaw to make named exit unexpectedly with an assertion failure via a specially crafted DNS request. (CVE-2017-3136) Red Hat would like to thank ISC for reporting these issues. Upstream acknowledges Oleg Gorokhov (Yandex) as the original reporter of CVE-2017-3136. Affected Software/OS: bind on CentOS 7 Solution: Please Install the Updated Packages. CVSS Score: 5.0 CVSS Vector: AV:N/AC:L/Au:N/C:N/I:N/A:P |
Referencia Cruzada: |
Common Vulnerability Exposure (CVE) ID: CVE-2017-3136 BugTraq ID: 97653 http://www.securityfocus.com/bid/97653 Debian Security Information: DSA-3854 (Google Search) https://www.debian.org/security/2017/dsa-3854 https://security.gentoo.org/glsa/201708-01 RedHat Security Advisories: RHSA-2017:1095 https://access.redhat.com/errata/RHSA-2017:1095 RedHat Security Advisories: RHSA-2017:1105 https://access.redhat.com/errata/RHSA-2017:1105 http://www.securitytracker.com/id/1038259 SuSE Security Announcement: openSUSE-SU-2020:1699 (Google Search) http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00041.html SuSE Security Announcement: openSUSE-SU-2020:1701 (Google Search) http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00044.html Common Vulnerability Exposure (CVE) ID: CVE-2017-3137 BugTraq ID: 97651 http://www.securityfocus.com/bid/97651 RedHat Security Advisories: RHSA-2017:1582 https://access.redhat.com/errata/RHSA-2017:1582 RedHat Security Advisories: RHSA-2017:1583 https://access.redhat.com/errata/RHSA-2017:1583 http://www.securitytracker.com/id/1038258 http://www.securitytracker.com/id/1040195 |
Copyright | Copyright (C) 2017 Greenbone AG |
Esta es sólo una de 145615 pruebas de vulnerabilidad en nuestra serie de pruebas. Encuentre más sobre cómo ejecutar una auditoría de seguridad completa. Para ejecutar una prueba gratuita de esta vulnerabilidad contra su sistema, regístrese ahora. |