Executive Summary

Summary
Title bind security update
Informations
Name RHSA-2015:2655 First vendor Publication 2015-12-16
Vendor RedHat Last vendor Modification 2015-12-16
Severity (Vendor) Important Revision 01

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:P)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Problem Description:

Updated bind packages that fix one security issue are now available for Red Hat Enterprise Linux 6 and 7.

Red Hat Product Security has rated this update as having Important security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - noarch, x86_64 Red Hat Enterprise Linux Client Optional (v. 7) - x86_64 Red Hat Enterprise Linux ComputeNode (v. 7) - noarch, x86_64 Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64 Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64 Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64 Red Hat Enterprise Linux HPC Node (v. 6) - x86_64 Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64 Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64 Red Hat Enterprise Linux Server (v. 7) - aarch64, noarch, ppc64, ppc64le, s390x, x86_64 Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64 Red Hat Enterprise Linux Server Optional (v. 7) - aarch64, ppc64, ppc64le, s390x, x86_64 Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64 Red Hat Enterprise Linux Workstation (v. 7) - noarch, x86_64 Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64 Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64

3. Description:

The Berkeley Internet Name Domain (BIND) is an implementation of the Domain Name System (DNS) protocols. BIND includes a DNS server (named); a resolver library (routines for applications to use when interfacing with DNS); and tools for verifying that the DNS server is operating correctly.

A denial of service flaw was found in the way BIND processed certain records with malformed class attributes. A remote attacker could use this flaw to send a query to request a cached record with a malformed class attribute that would cause named functioning as an authoritative or recursive server to crash. (CVE-2015-8000)

Note: This issue affects authoritative servers as well as recursive servers, however authoritative servers are at limited risk if they perform authentication when making recursive queries to resolve addresses for servers listed in NS RRSETs.

Red Hat would like to thank ISC for reporting this issue.

All bind users are advised to upgrade to these updated packages, which contain a backported patch to correct this issue. After installing the update, the BIND daemon (named) will be restarted automatically.

4. Solution:

Before applying this update, make sure all previously released errata relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1291176 - CVE-2015-8000 bind: responses with a malformed class attribute can trigger an assertion failure in db.c

Original Source

Url : https://rhn.redhat.com/errata/RHSA-2015-2655.html

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-20 Improper Input Validation

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 164
Os 3
Os 2
Os 1

Nessus® Vulnerability Scanner

Date Description
2017-08-03 Name : The remote AIX host has a version of bind installed that is affected by a den...
File : aix_bind_advisory10.nasl - Type : ACT_GATHER_INFO
2017-04-21 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2017-0066.nasl - Type : ACT_GATHER_INFO
2016-06-22 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2016-0055.nasl - Type : ACT_GATHER_INFO
2016-03-04 Name : The remote Fedora host is missing one or more security updates.
File : fedora_2015-e278e12ebc.nasl - Type : ACT_GATHER_INFO
2016-03-04 Name : The remote Fedora host is missing one or more security updates.
File : fedora_2015-40882ddfb1.nasl - Type : ACT_GATHER_INFO
2016-03-04 Name : The remote Fedora host is missing one or more security updates.
File : fedora_2015-2df40de264.nasl - Type : ACT_GATHER_INFO
2016-03-04 Name : The remote Fedora host is missing one or more security updates.
File : fedora_2015-09bf9e06ea.nasl - Type : ACT_GATHER_INFO
2016-02-26 Name : The remote AIX host is missing a security patch.
File : aix_IV80189.nasl - Type : ACT_GATHER_INFO
2016-02-26 Name : The remote AIX host is missing a security patch.
File : aix_IV80187.nasl - Type : ACT_GATHER_INFO
2016-02-26 Name : The remote AIX host is missing a security patch.
File : aix_IV80188.nasl - Type : ACT_GATHER_INFO
2016-02-26 Name : The remote AIX host is missing a security patch.
File : aix_IV80191.nasl - Type : ACT_GATHER_INFO
2016-02-26 Name : The remote AIX host is missing a security patch.
File : aix_IV80192.nasl - Type : ACT_GATHER_INFO
2016-02-19 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL34250741.nasl - Type : ACT_GATHER_INFO
2016-01-29 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-0079.nasl - Type : ACT_GATHER_INFO
2016-01-29 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-0078.nasl - Type : ACT_GATHER_INFO
2016-01-26 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-0227-1.nasl - Type : ACT_GATHER_INFO
2015-12-29 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2015-950.nasl - Type : ACT_GATHER_INFO
2015-12-29 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-2359-1.nasl - Type : ACT_GATHER_INFO
2015-12-29 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-2341-1.nasl - Type : ACT_GATHER_INFO
2015-12-29 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-2340-1.nasl - Type : ACT_GATHER_INFO
2015-12-29 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2015-951.nasl - Type : ACT_GATHER_INFO
2015-12-18 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20151216_bind_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2015-12-18 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2015-0156.nasl - Type : ACT_GATHER_INFO
2015-12-18 Name : The remote name server is affected by a denial of service vulnerability.
File : bind9_998_p2_2015_8000.nasl - Type : ACT_GATHER_INFO
2015-12-17 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2015-2656.nasl - Type : ACT_GATHER_INFO
2015-12-17 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2015-2655.nasl - Type : ACT_GATHER_INFO
2015-12-17 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2015-2656.nasl - Type : ACT_GATHER_INFO
2015-12-17 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2015-2658.nasl - Type : ACT_GATHER_INFO
2015-12-17 Name : The remote Debian host is missing a security update.
File : debian_DLA-370.nasl - Type : ACT_GATHER_INFO
2015-12-17 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2015-2655.nasl - Type : ACT_GATHER_INFO
2015-12-17 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2015-2658.nasl - Type : ACT_GATHER_INFO
2015-12-17 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-2655.nasl - Type : ACT_GATHER_INFO
2015-12-17 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-2656.nasl - Type : ACT_GATHER_INFO
2015-12-17 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-2658.nasl - Type : ACT_GATHER_INFO
2015-12-17 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20151216_bind97_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2015-12-17 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20151216_bind_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2015-12-16 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2015-349-01.nasl - Type : ACT_GATHER_INFO
2015-12-16 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2837-1.nasl - Type : ACT_GATHER_INFO
2015-12-16 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_a8ec4db7a39811e585e914dae9d210b8.nasl - Type : ACT_GATHER_INFO
2015-12-16 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3420.nasl - Type : ACT_GATHER_INFO
2015-12-16 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2015-631.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
Date Informations
2015-12-19 13:23:00
  • Multiple Updates
2015-12-18 13:27:54
  • Multiple Updates
2015-12-17 21:29:14
  • Multiple Updates
2015-12-16 21:29:41
  • Multiple Updates
2015-12-16 21:23:49
  • First insertion