Búsqueda de    
Vulnerabilidad   
    Buscar 219043 Descripciones CVE y
99761 Descripciones de Pruebas,
accesos 10,000+ referencias cruzadas.
Pruebas   CVE   Todos  

ID de Prueba:1.3.6.1.4.1.25623.1.0.910003
Categoría:Red Hat Local Security Checks
Título:RedHat Update for bind RHSA-2018:0102-01
Resumen:The remote host is missing an update for the 'bind'; package(s) announced via the referenced advisory.
Descripción:Summary:
The remote host is missing an update for the 'bind'
package(s) announced via the referenced advisory.

Vulnerability Insight:
The Berkeley Internet Name Domain (BIND)
is an implementation of the Domain Name System (DNS) protocols. BIND includes a
DNS server (named) a resolver library (routines for applications to use when
interfacing with DNS) and tools for verifying that the DNS server is operating
correctly.

Security Fix(es):

* A use-after-free flaw leading to denial of service was found in the way
BIND internally handled cleanup operations on upstream recursion fetch
contexts. A remote attacker could potentially use this flaw to make named,
acting as a DNSSEC validating resolver, exit unexpectedly with an assertion
failure via a specially crafted DNS request. (CVE-2017-3145)

Red Hat would like to thank ISC for reporting this issue. Upstream
acknowledges Jayachandran Palanisamy (Cygate AB) as the original reporter.

Affected Software/OS:
bind on Red Hat Enterprise Linux Server (v. 7)

Solution:
Please Install the Updated Packages.

CVSS Score:
5.0

CVSS Vector:
AV:N/AC:L/Au:N/C:N/I:N/A:P

Referencia Cruzada: Common Vulnerability Exposure (CVE) ID: CVE-2017-3145
BugTraq ID: 102716
http://www.securityfocus.com/bid/102716
Debian Security Information: DSA-4089 (Google Search)
https://www.debian.org/security/2018/dsa-4089
https://lists.debian.org/debian-lts-announce/2018/01/msg00029.html
RedHat Security Advisories: RHSA-2018:0101
https://access.redhat.com/errata/RHSA-2018:0101
RedHat Security Advisories: RHSA-2018:0102
https://access.redhat.com/errata/RHSA-2018:0102
RedHat Security Advisories: RHSA-2018:0487
https://access.redhat.com/errata/RHSA-2018:0487
RedHat Security Advisories: RHSA-2018:0488
https://access.redhat.com/errata/RHSA-2018:0488
http://www.securitytracker.com/id/1040195
CopyrightCopyright (C) 2018 Greenbone Networks GmbH

Esta es sólo una de 99761 pruebas de vulnerabilidad en nuestra serie de pruebas. Encuentre más sobre cómo ejecutar una auditoría de seguridad completa.

Para ejecutar una prueba gratuita de esta vulnerabilidad contra su sistema, regístrese ahora.




© 1998-2024 E-Soft Inc. Todos los derechos reservados.