Executive Summary

Summary
Title bind security update
Informations
Name RHSA-2015:0672 First vendor Publication 2015-03-10
Vendor RedHat Last vendor Modification 2015-03-10
Severity (Vendor) Moderate Revision 01

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:H/Au:N/C:N/I:N/A:C)
Cvss Base Score 5.4 Attack Range Network
Cvss Impact Score 6.9 Attack Complexity High
Cvss Expoit Score 4.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Problem Description:

Updated bind packages that fix one security issue are now available for Red Hat Enterprise Linux 6 and 7.

Red Hat Product Security has rated this update as having Moderate security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - noarch, x86_64 Red Hat Enterprise Linux Client Optional (v. 7) - x86_64 Red Hat Enterprise Linux ComputeNode (v. 7) - noarch, x86_64 Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64 Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64 Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64 Red Hat Enterprise Linux HPC Node (v. 6) - x86_64 Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64 Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64 Red Hat Enterprise Linux Server (v. 7) - noarch, ppc64, ppc64le, s390x, x86_64 Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64 Red Hat Enterprise Linux Server Optional (v. 7) - ppc64, ppc64le, s390x, x86_64 Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64 Red Hat Enterprise Linux Workstation (v. 7) - noarch, x86_64 Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64 Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64

3. Description:

The Berkeley Internet Name Domain (BIND) is an implementation of the Domain Name System (DNS) protocols. BIND includes a DNS server (named); a resolver library (routines for applications to use when interfacing with DNS); and tools for verifying that the DNS server is operating correctly.

A flaw was found in the way BIND handled trust anchor management. A remote attacker could use this flaw to cause the BIND daemon (named) to crash under certain conditions. (CVE-2015-1349)

Red Hat would like to thank ISC for reporting this issue.

All bind users are advised to upgrade to these updated packages, which contain a backported patch to correct this issue. After installing the update, the BIND daemon (named) will be restarted automatically.

4. Solution:

Before applying this update, make sure all previously released errata relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1193820 - CVE-2015-1349 bind: issue in trust anchor management can cause named to crash

Original Source

Url : https://rhn.redhat.com/errata/RHSA-2015-0672.html

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-399 Resource Management Errors

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:29309
 
Oval ID: oval:org.mitre.oval:def:29309
Title: HP-UX Running BIND, Remote Denial of Service (DoS)
Description: named in ISC BIND 9.7.0 through 9.9.6 before 9.9.6-P2 and 9.10.x before 9.10.1-P2, when DNSSEC validation and the managed-keys feature are enabled, allows remote attackers to cause a denial of service (assertion failure and daemon exit, or daemon crash) by triggering an incorrect trust-anchor management scenario in which no key is ready for use.
Family: unix Class: vulnerability
Reference(s): CVE-2015-1349
Version: 3
Platform(s): HP-UX 11
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 92

Nessus® Vulnerability Scanner

Date Description
2017-04-21 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2017-0066.nasl - Type : ACT_GATHER_INFO
2015-10-19 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201510-01.nasl - Type : ACT_GATHER_INFO
2015-09-22 Name : The remote host is missing a security update for OS X Server.
File : macosx_server_5_0_3.nasl - Type : ACT_GATHER_INFO
2015-07-31 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2015-0105.nasl - Type : ACT_GATHER_INFO
2015-07-17 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2015-494.nasl - Type : ACT_GATHER_INFO
2015-07-09 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-1205-1.nasl - Type : ACT_GATHER_INFO
2015-07-09 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-1204-1.nasl - Type : ACT_GATHER_INFO
2015-04-22 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2015-111-01.nasl - Type : ACT_GATHER_INFO
2015-04-03 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL16356.nasl - Type : ACT_GATHER_INFO
2015-03-30 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2015-165.nasl - Type : ACT_GATHER_INFO
2015-03-26 Name : The remote Debian host is missing a security update.
File : debian_DLA-163.nasl - Type : ACT_GATHER_INFO
2015-03-19 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2015-0033.nasl - Type : ACT_GATHER_INFO
2015-03-19 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2015-054.nasl - Type : ACT_GATHER_INFO
2015-03-17 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2015-490.nasl - Type : ACT_GATHER_INFO
2015-03-12 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20150311_bind_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2015-03-12 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2015-0672.nasl - Type : ACT_GATHER_INFO
2015-03-11 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-0672.nasl - Type : ACT_GATHER_INFO
2015-03-11 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2015-0672.nasl - Type : ACT_GATHER_INFO
2015-03-06 Name : The remote Fedora host is missing a security update.
File : fedora_2015-2548.nasl - Type : ACT_GATHER_INFO
2015-03-06 Name : The remote Fedora host is missing a security update.
File : fedora_2015-2543.nasl - Type : ACT_GATHER_INFO
2015-02-24 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_58033a95bba811e488aed050992ecde8.nasl - Type : ACT_GATHER_INFO
2015-02-24 Name : The remote name server is affected by multiple vulnerabilities.
File : bind9_997_rc2.nasl - Type : ACT_GATHER_INFO
2015-02-24 Name : The remote name server is affected by a denial of service vulnerability.
File : bind9_996_p2.nasl - Type : ACT_GATHER_INFO
2015-02-24 Name : The remote name server is affected by a denial of service vulnerability.
File : bind9_996_S3_dnsco.nasl - Type : ACT_GATHER_INFO
2015-02-24 Name : The remote name server is affected by multiple vulnerabilities.
File : bind9_9102_rc2.nasl - Type : ACT_GATHER_INFO
2015-02-24 Name : The remote name server is affected by a denial of service vulnerability.
File : bind9_9101_p2.nasl - Type : ACT_GATHER_INFO
2015-02-19 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3162.nasl - Type : ACT_GATHER_INFO
2015-02-19 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2503-1.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
Date Informations
2015-12-05 13:27:52
  • Multiple Updates
2015-03-18 13:27:41
  • Multiple Updates
2015-03-13 13:24:56
  • Multiple Updates
2015-03-12 13:24:20
  • Multiple Updates
2015-03-11 05:21:52
  • First insertion