Executive Summary

Summary
Title Bind vulnerability
Informations
Name USN-2874-1 First vendor Publication 2016-01-19
Vendor Ubuntu Last vendor Modification 2016-01-19
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:S/C:N/I:N/A:C)
Cvss Base Score 6.8 Attack Range Network
Cvss Impact Score 6.9 Attack Complexity Low
Cvss Expoit Score 8 Authentication Requires single instance
Calculate full CVSS 2.0 Vectors scores

Detail

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 15.10 - Ubuntu 15.04 - Ubuntu 14.04 LTS - Ubuntu 12.04 LTS

Summary:

Bind could be made to crash if it received specially crafted network traffic.

Software Description: - bind9: Internet Domain Name Server

Details:

It was discovered that Bind incorrectly handled certain APL data. A remote attacker could possibly use this issue to cause Bind to crash, resulting in a denial of service.

Update instructions:

The problem can be corrected by updating your system to the following package versions:

Ubuntu 15.10:
bind9 1:9.9.5.dfsg-11ubuntu1.2

Ubuntu 15.04:
bind9 1:9.9.5.dfsg-9ubuntu0.5

Ubuntu 14.04 LTS:
bind9 1:9.9.5.dfsg-3ubuntu0.7

Ubuntu 12.04 LTS:
bind9 1:9.8.1.dfsg.P1-4ubuntu0.15

In general, a standard system update will make all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-2874-1
CVE-2015-8704

Package Information:
https://launchpad.net/ubuntu/+source/bind9/1:9.9.5.dfsg-11ubuntu1.2
https://launchpad.net/ubuntu/+source/bind9/1:9.9.5.dfsg-9ubuntu0.5
https://launchpad.net/ubuntu/+source/bind9/1:9.9.5.dfsg-3ubuntu0.7
https://launchpad.net/ubuntu/+source/bind9/1:9.8.1.dfsg.P1-4ubuntu0.15

Original Source

Url : http://www.ubuntu.com/usn/USN-2874-1

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-20 Improper Input Validation

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 59

Snort® IPS/IDS

Date Description
2016-04-21 ISC BIND totext_in_apl denial of service attempt
RuleID : 38284 - Revision : 1 - Type : PROTOCOL-DNS
2016-04-21 ISC BIND totext_in_apl denial of service attempt
RuleID : 38283 - Revision : 1 - Type : PROTOCOL-DNS
2016-04-21 ISC BIND totext_in_apl denial of service attempt
RuleID : 38282 - Revision : 1 - Type : PROTOCOL-DNS
2016-04-21 ISC BIND totext_in_apl denial of service attempt
RuleID : 38281 - Revision : 1 - Type : PROTOCOL-DNS

Nessus® Vulnerability Scanner

Date Description
2017-08-03 Name : The remote AIX host has a version of bind installed that is affected by a den...
File : aix_bind_advisory11.nasl - Type : ACT_GATHER_INFO
2017-04-21 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2017-0066.nasl - Type : ACT_GATHER_INFO
2016-10-12 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201610-07.nasl - Type : ACT_GATHER_INFO
2016-06-22 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2016-0055.nasl - Type : ACT_GATHER_INFO
2016-04-27 Name : The remote AIX host is missing a security patch.
File : aix_IV81278.nasl - Type : ACT_GATHER_INFO
2016-04-27 Name : The remote AIX host is missing a security patch.
File : aix_IV81279.nasl - Type : ACT_GATHER_INFO
2016-04-27 Name : The remote AIX host is missing a security patch.
File : aix_IV81280.nasl - Type : ACT_GATHER_INFO
2016-04-27 Name : The remote AIX host is missing a security patch.
File : aix_IV81281.nasl - Type : ACT_GATHER_INFO
2016-04-27 Name : The remote AIX host is missing a security patch.
File : aix_IV81282.nasl - Type : ACT_GATHER_INFO
2016-03-04 Name : The remote Fedora host is missing a security update.
File : fedora_2016-feb8d77f36.nasl - Type : ACT_GATHER_INFO
2016-03-04 Name : The remote Fedora host is missing a security update.
File : fedora_2016-f3517b9c4c.nasl - Type : ACT_GATHER_INFO
2016-03-04 Name : The remote Fedora host is missing a security update.
File : fedora_2016-1ab53bf440.nasl - Type : ACT_GATHER_INFO
2016-03-04 Name : The remote Fedora host is missing a security update.
File : fedora_2016-1323b9078a.nasl - Type : ACT_GATHER_INFO
2016-02-24 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2016-054-01.nasl - Type : ACT_GATHER_INFO
2016-02-19 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL53445000.nasl - Type : ACT_GATHER_INFO
2016-01-28 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-0073.nasl - Type : ACT_GATHER_INFO
2016-01-28 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20160127_bind_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2016-01-28 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20160127_bind97_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2016-01-28 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-0074.nasl - Type : ACT_GATHER_INFO
2016-01-28 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2016-0009.nasl - Type : ACT_GATHER_INFO
2016-01-28 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2016-0074.nasl - Type : ACT_GATHER_INFO
2016-01-28 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2016-0073.nasl - Type : ACT_GATHER_INFO
2016-01-28 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2016-0074.nasl - Type : ACT_GATHER_INFO
2016-01-28 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2016-0073.nasl - Type : ACT_GATHER_INFO
2016-01-26 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-0227-1.nasl - Type : ACT_GATHER_INFO
2016-01-26 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-73.nasl - Type : ACT_GATHER_INFO
2016-01-26 Name : The remote name server is affected by multiple denial of service vulnerabilit...
File : bind9_9103_p3.nasl - Type : ACT_GATHER_INFO
2016-01-25 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-0200-1.nasl - Type : ACT_GATHER_INFO
2016-01-25 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_b4578647c12b11e596d614dae9d210b8.nasl - Type : ACT_GATHER_INFO
2016-01-25 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-70.nasl - Type : ACT_GATHER_INFO
2016-01-25 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-71.nasl - Type : ACT_GATHER_INFO
2016-01-21 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-0180-1.nasl - Type : ACT_GATHER_INFO
2016-01-20 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2016-641.nasl - Type : ACT_GATHER_INFO
2016-01-20 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2874-1.nasl - Type : ACT_GATHER_INFO
2016-01-20 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-0174-1.nasl - Type : ACT_GATHER_INFO
2016-01-20 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3449.nasl - Type : ACT_GATHER_INFO
2016-01-20 Name : The remote Debian host is missing a security update.
File : debian_DLA-396.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
Date Informations
2016-01-23 00:26:14
  • Multiple Updates
2016-01-21 13:25:38
  • Multiple Updates
2016-01-20 21:26:12
  • Multiple Updates
2016-01-20 00:26:13
  • Multiple Updates
2016-01-20 00:21:56
  • First insertion