OpenSUSE Linux update for bind



Published: 2016-09-28
Risk Medium
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2016-2776
CWE-ID CWE-20
Exploitation vector Network
Public exploit Public exploit code for vulnerability #1 is available.
Vulnerable software
Subscribe
ISC BIND
Server applications / DNS servers

Oracle Solaris
Operating systems & Components / Operating system

Oracle Linux
Operating systems & Components / Operating system

Oracle VM Server for x86
Server applications / Other server solutions

Vendor ISC
Oracle

Security Bulletin

This security bulletin contains one medium risk vulnerability.

1) Denial of Service

EUVDB-ID: #VU703

Risk: Medium

CVSSv3.1: 4.9 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L/E:F/RL:O/RC:C]

CVE-ID: CVE-2016-2776

CWE-ID: CWE-20 - Improper input validation

Exploit availability: Yes

Description

The vulnerability allow a remote unauthenticated user to cause denial of service (DoS) on the target system.
The weakness exists due to improper construction of queries responses, which meet certain criteria. By sending specially crafted query to the target service the attacker can trigger an assertion failure in buffer.c that leads to crash and denial of the service.
Successful exploitation of the vulnerability results in DoS condeitions on the vulnerable system.

Mitigation

Update the affected packages.

Vulnerable software versions

ISC BIND: 9.0 - 9.11.0

Oracle Solaris: 10 - 11.3

Oracle VM Server for x86: 3.2 - 3.4

Oracle Linux: 5

External links

http://lists.opensuse.org/opensuse-security-announce/2016-09/msg00030.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

How the attacker can exploit this vulnerability?

The attacker would have to send a specially crafted request to the affected application in order to exploit this vulnerability.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, a fully functional exploit for this vulnerability is available.



###SIDEBAR###