Búsqueda de    
Vulnerabilidad   
    Buscar 324607 Descripciones CVE y
145615 Descripciones de Pruebas,
accesos 10,000+ referencias cruzadas.
Pruebas   CVE   Todos  

ID de Prueba:1.3.6.1.4.1.25623.1.0.882833
Categoría:CentOS Local Security Checks
Título:CentOS Update for bind CESA-2018:0102 centos7
Resumen:Check the version of bind
Descripción:Summary:
Check the version of bind

Vulnerability Insight:
The Berkeley Internet Name Domain (BIND)
is an implementation of the Domain Name System (DNS) protocols. BIND includes a
DNS server (named) a resolver library (routines for applications to use when
interfacing with DNS) and tools for verifying that the DNS server is operating
correctly.

Security Fix(es):

* A use-after-free flaw leading to denial of service was found in the way
BIND internally handled cleanup operations on upstream recursion fetch
contexts. A remote attacker could potentially use this flaw to make named,
acting as a DNSSEC validating resolver, exit unexpectedly with an assertion
failure via a specially crafted DNS request. (CVE-2017-3145)

Red Hat would like to thank ISC for reporting this issue. Upstream
acknowledges Jayachandran Palanisamy (Cygate AB) as the original reporter.

Affected Software/OS:
bind on CentOS 7

Solution:
Please Install the Updated Packages.

CVSS Score:
5.0

CVSS Vector:
AV:N/AC:L/Au:N/C:N/I:N/A:P

Referencia Cruzada: Common Vulnerability Exposure (CVE) ID: CVE-2017-3145
102716
http://www.securityfocus.com/bid/102716
1040195
http://www.securitytracker.com/id/1040195
DSA-4089
https://www.debian.org/security/2018/dsa-4089
RHSA-2018:0101
https://access.redhat.com/errata/RHSA-2018:0101
RHSA-2018:0102
https://access.redhat.com/errata/RHSA-2018:0102
RHSA-2018:0487
https://access.redhat.com/errata/RHSA-2018:0487
RHSA-2018:0488
https://access.redhat.com/errata/RHSA-2018:0488
[debian-lts-announce] 20180121 [SECURITY] [DLA 1255-1] bind9 security update
https://lists.debian.org/debian-lts-announce/2018/01/msg00029.html
https://kb.isc.org/docs/aa-01542
https://security.netapp.com/advisory/ntap-20180117-0003/
https://supportportal.juniper.net/s/article/2018-07-Security-Bulletin-SRX-Series-Vulnerabilities-in-ISC-BIND-named
CopyrightCopyright (C) 2018 Greenbone AG

Esta es sólo una de 145615 pruebas de vulnerabilidad en nuestra serie de pruebas. Encuentre más sobre cómo ejecutar una auditoría de seguridad completa.

Para ejecutar una prueba gratuita de esta vulnerabilidad contra su sistema, regístrese ahora.




© 1998-2025 E-Soft Inc. Todos los derechos reservados.