#VU1132 Denial of service in Oracle Server applications


Published: 2016-11-01 | Updated: 2017-01-11

Vulnerability identifier: #VU1132

Vulnerability risk: Low

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2016-8864

CWE-ID: CWE-20

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
ISC BIND
Server applications / DNS servers
Oracle Solaris
Operating systems & Components / Operating system
Oracle Linux
Operating systems & Components / Operating system
Oracle VM Server for x86
Server applications / Other server solutions

Vendor: ISC
Oracle

Description
The vulnerability allows a remote unauthenticated user to cause DoS conditions on the target system.
The weakness is due to imptoper input validation. By returning a recursive response containing a specially crafted DNAME answer, a remote attacker can trigger a flaw in 'db.c' or 'resolver.c' and cause the target resolver to crash.
Successful exploitation of the vulnerability results in denial of service on the vulnerable system.

Mitigation
Update to version 9.9.9-P4, 9.10.4-P4, 9.11.0-P1.

Vulnerable software versions

ISC BIND: 9.6-esv-r9 - 9.11.0b1

Oracle Solaris: 10 - 11.3

Oracle VM Server for x86: 3.2 - 3.4

Oracle Linux: 5 - 7


External links
http://kb.isc.org/article/AA-01434
http://www.oracle.com/technetwork/topics/security/bulletinoct2016-3090566.html
http://www.oracle.com/technetwork/topics/security/ovmbulletinoct2016-3090547.html
http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2016-3090545.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability