Executive Summary

Informations
Name CVE-2015-1349 First vendor Publication 2015-02-18
Vendor Cve Last vendor Modification 2018-10-30

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:H/Au:N/C:N/I:N/A:C)
Cvss Base Score 5.4 Attack Range Network
Cvss Impact Score 6.9 Attack Complexity High
Cvss Expoit Score 4.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

named in ISC BIND 9.7.0 through 9.9.6 before 9.9.6-P2 and 9.10.x before 9.10.1-P2, when DNSSEC validation and the managed-keys feature are enabled, allows remote attackers to cause a denial of service (assertion failure and daemon exit, or daemon crash) by triggering an incorrect trust-anchor management scenario in which no key is ready for use.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1349

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-399 Resource Management Errors

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:29309
 
Oval ID: oval:org.mitre.oval:def:29309
Title: HP-UX Running BIND, Remote Denial of Service (DoS)
Description: named in ISC BIND 9.7.0 through 9.9.6 before 9.9.6-P2 and 9.10.x before 9.10.1-P2, when DNSSEC validation and the managed-keys feature are enabled, allows remote attackers to cause a denial of service (assertion failure and daemon exit, or daemon crash) by triggering an incorrect trust-anchor management scenario in which no key is ready for use.
Family: unix Class: vulnerability
Reference(s): CVE-2015-1349
Version: 3
Platform(s): HP-UX 11
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 92

Nessus® Vulnerability Scanner

Date Description
2017-04-21 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2017-0066.nasl - Type : ACT_GATHER_INFO
2015-10-19 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201510-01.nasl - Type : ACT_GATHER_INFO
2015-09-22 Name : The remote host is missing a security update for OS X Server.
File : macosx_server_5_0_3.nasl - Type : ACT_GATHER_INFO
2015-07-31 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2015-0105.nasl - Type : ACT_GATHER_INFO
2015-07-17 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2015-494.nasl - Type : ACT_GATHER_INFO
2015-07-09 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-1205-1.nasl - Type : ACT_GATHER_INFO
2015-07-09 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-1204-1.nasl - Type : ACT_GATHER_INFO
2015-04-22 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2015-111-01.nasl - Type : ACT_GATHER_INFO
2015-04-03 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL16356.nasl - Type : ACT_GATHER_INFO
2015-03-30 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2015-165.nasl - Type : ACT_GATHER_INFO
2015-03-26 Name : The remote Debian host is missing a security update.
File : debian_DLA-163.nasl - Type : ACT_GATHER_INFO
2015-03-19 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2015-0033.nasl - Type : ACT_GATHER_INFO
2015-03-19 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2015-054.nasl - Type : ACT_GATHER_INFO
2015-03-17 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2015-490.nasl - Type : ACT_GATHER_INFO
2015-03-12 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20150311_bind_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2015-03-12 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2015-0672.nasl - Type : ACT_GATHER_INFO
2015-03-11 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-0672.nasl - Type : ACT_GATHER_INFO
2015-03-11 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2015-0672.nasl - Type : ACT_GATHER_INFO
2015-03-06 Name : The remote Fedora host is missing a security update.
File : fedora_2015-2548.nasl - Type : ACT_GATHER_INFO
2015-03-06 Name : The remote Fedora host is missing a security update.
File : fedora_2015-2543.nasl - Type : ACT_GATHER_INFO
2015-02-24 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_58033a95bba811e488aed050992ecde8.nasl - Type : ACT_GATHER_INFO
2015-02-24 Name : The remote name server is affected by multiple vulnerabilities.
File : bind9_997_rc2.nasl - Type : ACT_GATHER_INFO
2015-02-24 Name : The remote name server is affected by a denial of service vulnerability.
File : bind9_996_p2.nasl - Type : ACT_GATHER_INFO
2015-02-24 Name : The remote name server is affected by a denial of service vulnerability.
File : bind9_996_S3_dnsco.nasl - Type : ACT_GATHER_INFO
2015-02-24 Name : The remote name server is affected by multiple vulnerabilities.
File : bind9_9102_rc2.nasl - Type : ACT_GATHER_INFO
2015-02-24 Name : The remote name server is affected by a denial of service vulnerability.
File : bind9_9101_p2.nasl - Type : ACT_GATHER_INFO
2015-02-19 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3162.nasl - Type : ACT_GATHER_INFO
2015-02-19 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2503-1.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
APPLE http://lists.apple.com/archives/security-announce/2015/Sep/msg00004.html
CONFIRM http://advisories.mageia.org/MGASA-2015-0082.html
https://bugzilla.redhat.com/show_bug.cgi?id=1193820
https://kb.isc.org/article/AA-01235
https://kb.juniper.net/JSA10783
https://kc.mcafee.com/corporate/index?page=content&id=SB10116
https://support.apple.com/HT205219
FEDORA http://lists.fedoraproject.org/pipermail/package-announce/2015-March/150904.html
http://lists.fedoraproject.org/pipermail/package-announce/2015-March/150905.html
GENTOO https://security.gentoo.org/glsa/201510-01
HP http://marc.info/?l=bugtraq&m=143740940810833&w=2
MANDRIVA http://www.mandriva.com/security/advisories?name=MDVSA-2015:054
http://www.mandriva.com/security/advisories?name=MDVSA-2015:165
REDHAT http://rhn.redhat.com/errata/RHSA-2015-0672.html
SUSE http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00013.html
http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00050.html
http://lists.opensuse.org/opensuse-updates/2015-07/msg00038.html
UBUNTU http://www.ubuntu.com/usn/USN-2503-1

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
Date Informations
2024-02-02 01:31:01
  • Multiple Updates
2024-02-01 12:09:07
  • Multiple Updates
2023-09-05 12:29:29
  • Multiple Updates
2023-09-05 01:08:59
  • Multiple Updates
2023-09-02 12:29:24
  • Multiple Updates
2023-09-02 01:09:09
  • Multiple Updates
2023-08-12 12:32:07
  • Multiple Updates
2023-08-12 01:08:37
  • Multiple Updates
2023-08-11 12:27:31
  • Multiple Updates
2023-08-11 01:08:51
  • Multiple Updates
2023-08-06 12:26:44
  • Multiple Updates
2023-08-06 01:08:36
  • Multiple Updates
2023-08-04 12:26:49
  • Multiple Updates
2023-08-04 01:08:40
  • Multiple Updates
2023-07-14 12:26:49
  • Multiple Updates
2023-07-14 01:08:38
  • Multiple Updates
2023-03-29 01:28:33
  • Multiple Updates
2023-03-28 12:08:58
  • Multiple Updates
2022-10-11 12:24:09
  • Multiple Updates
2022-10-11 01:08:47
  • Multiple Updates
2021-05-04 12:38:26
  • Multiple Updates
2021-04-22 01:47:06
  • Multiple Updates
2020-05-23 00:44:24
  • Multiple Updates
2018-10-31 00:20:46
  • Multiple Updates
2017-05-24 09:23:30
  • Multiple Updates
2017-04-22 13:25:52
  • Multiple Updates
2016-12-28 09:22:03
  • Multiple Updates
2016-12-08 09:23:40
  • Multiple Updates
2016-06-29 00:52:15
  • Multiple Updates
2016-04-27 02:05:25
  • Multiple Updates
2015-10-20 13:24:54
  • Multiple Updates
2015-09-23 13:24:10
  • Multiple Updates
2015-09-19 09:22:56
  • Multiple Updates
2015-08-26 09:30:15
  • Multiple Updates
2015-08-12 13:33:08
  • Multiple Updates
2015-07-18 13:28:32
  • Multiple Updates
2015-05-12 09:28:48
  • Multiple Updates
2015-04-23 13:30:39
  • Multiple Updates
2015-04-04 13:27:27
  • Multiple Updates
2015-04-02 09:26:49
  • Multiple Updates
2015-03-31 13:29:20
  • Multiple Updates
2015-03-27 13:29:04
  • Multiple Updates
2015-03-20 13:29:02
  • Multiple Updates
2015-03-18 13:27:37
  • Multiple Updates
2015-03-18 09:29:14
  • Multiple Updates
2015-03-13 13:24:56
  • Multiple Updates
2015-03-12 13:24:19
  • Multiple Updates
2015-03-12 09:25:05
  • Multiple Updates
2015-03-10 09:24:38
  • Multiple Updates
2015-03-07 13:24:40
  • Multiple Updates
2015-02-25 13:24:13
  • Multiple Updates
2015-02-24 09:24:28
  • Multiple Updates
2015-02-20 13:24:18
  • Multiple Updates
2015-02-19 21:24:47
  • Multiple Updates
2015-02-19 09:24:17
  • First insertion