Rapid7 Vulnerability & Exploit Database

Oracle Linux: CVE-2016-9147: ELSA-2017-0062: bind security update (IMPORTANT)

Free InsightVM Trial No Credit Card Necessary
2024 Attack Intel Report Latest research by Rapid7 Labs
Back to Search

Oracle Linux: CVE-2016-9147: ELSA-2017-0062: bind security update (IMPORTANT)

Severity
8
CVSS
(AV:N/AC:L/Au:N/C:N/I:N/A:C)
Published
01/11/2017
Created
07/25/2018
Added
01/17/2017
Modified
07/22/2024

Description

named in ISC BIND 9.9.9-P4, 9.9.9-S6, 9.10.4-P4, and 9.11.0-P1 allows remote attackers to cause a denial of service (assertion failure and daemon exit) via a response containing an inconsistency among the DNSSEC-related RRsets. A denial of service flaw was found in the way BIND handled a query response containing inconsistent DNSSEC information. A remote attacker could use this flaw to make named exit unexpectedly with an assertion failure via a specially crafted DNS response.

Solution(s)

  • oracle-linux-upgrade-autocorr-en
  • oracle-linux-upgrade-bind
  • oracle-linux-upgrade-bind-devel
  • oracle-linux-upgrade-bind-libs
  • oracle-linux-upgrade-bind-license
  • oracle-linux-upgrade-bind-pkcs11
  • oracle-linux-upgrade-bind-pkcs11-utils
  • oracle-linux-upgrade-bind-sdb
  • oracle-linux-upgrade-bind-sdb-chroot
  • oracle-linux-upgrade-bind-utils
  • oracle-linux-upgrade-libsndfile-devel

With Rapid7 live dashboards, I have a clear view of all the assets on my network, which ones can be exploited, and what I need to do in order to reduce the risk in my environment in real-time. No other tool gives us that kind of value and insight.

– Scott Cheney, Manager of Information Security, Sierra View Medical Center

;