Búsqueda de    
Vulnerabilidad   
    Buscar 219043 Descripciones CVE y
99761 Descripciones de Pruebas,
accesos 10,000+ referencias cruzadas.
Pruebas   CVE   Todos  

ID de Prueba:1.3.6.1.4.1.25623.1.0.882588
Categoría:CentOS Local Security Checks
Título:CentOS Update for bind CESA-2016:2141 centos6
Resumen:Check the version of bind
Descripción:Summary:
Check the version of bind

Vulnerability Insight:
The Berkeley Internet Name Domain (BIND) is
an implementation of the Domain Name System (DNS) protocols. BIND includes a DNS
server (named) a resolver library (routines for applications to use when
interfacing with DNS) and tools for verifying that the DNS server is operating
correctly.

Security Fix(es):

* A denial of service flaw was found in the way BIND handled responses
containing a DNAME answer. A remote attacker could use this flaw to make
named exit unexpectedly with an assertion failure via a specially crafted
DNS response. (CVE-2016-8864)

Red Hat would like to thank ISC for reporting this issue. Upstream
acknowledges Tony Finch (University of Cambridge) and Marco Davids (SIDN
Labs) as the original reporters.

Affected Software/OS:
bind on CentOS 6

Solution:
Please Install the Updated Packages.

CVSS Score:
5.0

CVSS Vector:
AV:N/AC:L/Au:N/C:N/I:N/A:P

Referencia Cruzada: Common Vulnerability Exposure (CVE) ID: CVE-2016-8864
BugTraq ID: 94067
http://www.securityfocus.com/bid/94067
Debian Security Information: DSA-3703 (Google Search)
http://www.debian.org/security/2016/dsa-3703
FreeBSD Security Advisory: FreeBSD-SA-16:34
https://security.FreeBSD.org/advisories/FreeBSD-SA-16:34.bind.asc
https://security.gentoo.org/glsa/201701-26
RedHat Security Advisories: RHSA-2016:2141
http://rhn.redhat.com/errata/RHSA-2016-2141.html
RedHat Security Advisories: RHSA-2016:2142
http://rhn.redhat.com/errata/RHSA-2016-2142.html
RedHat Security Advisories: RHSA-2016:2615
http://rhn.redhat.com/errata/RHSA-2016-2615.html
RedHat Security Advisories: RHSA-2016:2871
http://rhn.redhat.com/errata/RHSA-2016-2871.html
RedHat Security Advisories: RHSA-2017:1583
https://access.redhat.com/errata/RHSA-2017:1583
http://www.securitytracker.com/id/1037156
CopyrightCopyright (C) 2016 Greenbone Networks GmbH

Esta es sólo una de 99761 pruebas de vulnerabilidad en nuestra serie de pruebas. Encuentre más sobre cómo ejecutar una auditoría de seguridad completa.

Para ejecutar una prueba gratuita de esta vulnerabilidad contra su sistema, regístrese ahora.




© 1998-2024 E-Soft Inc. Todos los derechos reservados.