Executive Summary

Summary
Title Bind vulnerabilities
Informations
Name USN-2925-1 First vendor Publication 2016-03-09
Vendor Ubuntu Last vendor Modification 2016-03-09
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:P)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 15.10 - Ubuntu 14.04 LTS - Ubuntu 12.04 LTS

Summary:

Bind could be made to crash if it received specially crafted network traffic.

Software Description: - bind9: Internet Domain Name Server

Details:

It was discovered that Bind incorrectly handled input received by the rndc control channel. A remote attacker could possibly use this issue to cause Bind to crash, resulting in a denial of service. (CVE-2016-1285)

It was discovered that Bind incorrectly parsed resource record signatures for DNAME resource records. A remote attacker could possibly use this issue to cause Bind to crash, resulting in a denial of service. (CVE-2016-1286)

Update instructions:

The problem can be corrected by updating your system to the following package versions:

Ubuntu 15.10:
bind9 1:9.9.5.dfsg-11ubuntu1.3

Ubuntu 14.04 LTS:
bind9 1:9.9.5.dfsg-3ubuntu0.8

Ubuntu 12.04 LTS:
bind9 1:9.8.1.dfsg.P1-4ubuntu0.16

In general, a standard system update will make all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-2925-1
CVE-2016-1285, CVE-2016-1286

Package Information:
https://launchpad.net/ubuntu/+source/bind9/1:9.9.5.dfsg-11ubuntu1.3
https://launchpad.net/ubuntu/+source/bind9/1:9.9.5.dfsg-3ubuntu0.8
https://launchpad.net/ubuntu/+source/bind9/1:9.8.1.dfsg.P1-4ubuntu0.16

Original Source

Url : http://www.ubuntu.com/usn/USN-2925-1

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 545
Application 3
Application 1
Application 1
Application 1
Os 3
Os 3
Os 3
Os 1
Os 3
Os 3
Os 5
Os 3

Snort® IPS/IDS

Date Description
2018-03-27 ISC BIND malformed data channel authentication message denial of service attempt
RuleID : 45738 - Revision : 1 - Type : SERVER-OTHER
2017-09-06 ISC BIND malformed control channel authentication message denial of service a...
RuleID : 43846 - Revision : 2 - Type : SERVER-OTHER
2016-05-27 ISC BIND malformed control channel authentication message denial of service a...
RuleID : 38622 - Revision : 4 - Type : SERVER-OTHER

Nessus® Vulnerability Scanner

Date Description
2017-08-03 Name : The remote AIX host has a version of bind installed that is affected by multi...
File : aix_bind_advisory12.nasl - Type : ACT_GATHER_INFO
2017-04-21 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2017-0066.nasl - Type : ACT_GATHER_INFO
2016-10-12 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201610-07.nasl - Type : ACT_GATHER_INFO
2016-08-17 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL62012529.nasl - Type : ACT_GATHER_INFO
2016-06-22 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2016-0055.nasl - Type : ACT_GATHER_INFO
2016-06-20 Name : The remote AIX host is missing a security patch.
File : aix_IV84459.nasl - Type : ACT_GATHER_INFO
2016-06-20 Name : The remote AIX host is missing a security patch.
File : aix_IV84456.nasl - Type : ACT_GATHER_INFO
2016-06-20 Name : The remote AIX host is missing a security patch.
File : aix_IV84457.nasl - Type : ACT_GATHER_INFO
2016-06-20 Name : The remote AIX host is missing a security patch.
File : aix_IV84458.nasl - Type : ACT_GATHER_INFO
2016-06-20 Name : The remote AIX host is missing a security patch.
File : aix_IV84947.nasl - Type : ACT_GATHER_INFO
2016-06-20 Name : The remote AIX host is missing a security patch.
File : aix_IV84984.nasl - Type : ACT_GATHER_INFO
2016-06-20 Name : The remote AIX host is missing a security patch.
File : aix_IV85296.nasl - Type : ACT_GATHER_INFO
2016-06-20 Name : The remote AIX host is missing a security patch.
File : aix_IV85297.nasl - Type : ACT_GATHER_INFO
2016-06-20 Name : The remote AIX host is missing a security patch.
File : aix_IV85298.nasl - Type : ACT_GATHER_INFO
2016-04-07 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-0601.nasl - Type : ACT_GATHER_INFO
2016-04-05 Name : The remote Fedora host is missing a security update.
File : fedora_2016-364c0a9df4.nasl - Type : ACT_GATHER_INFO
2016-04-05 Name : The remote Fedora host is missing a security update.
File : fedora_2016-161b73fc2c.nasl - Type : ACT_GATHER_INFO
2016-04-01 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-0562.nasl - Type : ACT_GATHER_INFO
2016-03-28 Name : The remote Fedora host is missing a security update.
File : fedora_2016-75f31fbb0a.nasl - Type : ACT_GATHER_INFO
2016-03-28 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_cba246d2f48311e592ce002590263bf5.nasl - Type : ACT_GATHER_INFO
2016-03-28 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_c9075321f48311e592ce002590263bf5.nasl - Type : ACT_GATHER_INFO
2016-03-28 Name : The remote Fedora host is missing a security update.
File : fedora_2016-dce6dbe6a8.nasl - Type : ACT_GATHER_INFO
2016-03-23 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-382.nasl - Type : ACT_GATHER_INFO
2016-03-22 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-0825-1.nasl - Type : ACT_GATHER_INFO
2016-03-21 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-368.nasl - Type : ACT_GATHER_INFO
2016-03-21 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-365.nasl - Type : ACT_GATHER_INFO
2016-03-17 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2016-0458.nasl - Type : ACT_GATHER_INFO
2016-03-17 Name : The remote name server is affected by multiple denial of service vulnerabilit...
File : bind9_CVE-2016-1285.nasl - Type : ACT_GATHER_INFO
2016-03-17 Name : The remote name server is affected by multiple denial of service vulnerabilit...
File : bind9_CVE-2016-1286.nasl - Type : ACT_GATHER_INFO
2016-03-17 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2016-0458.nasl - Type : ACT_GATHER_INFO
2016-03-17 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2016-0459.nasl - Type : ACT_GATHER_INFO
2016-03-17 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2016-0459.nasl - Type : ACT_GATHER_INFO
2016-03-17 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2016-0036.nasl - Type : ACT_GATHER_INFO
2016-03-17 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-0458.nasl - Type : ACT_GATHER_INFO
2016-03-17 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-0459.nasl - Type : ACT_GATHER_INFO
2016-03-17 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20160316_bind_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2016-03-17 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-0780-1.nasl - Type : ACT_GATHER_INFO
2016-03-16 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-0759-1.nasl - Type : ACT_GATHER_INFO
2016-03-16 Name : The remote Fedora host is missing a security update.
File : fedora_2016-5047abe4a9.nasl - Type : ACT_GATHER_INFO
2016-03-14 Name : The remote Fedora host is missing a security update.
File : fedora_2016-b593e84223.nasl - Type : ACT_GATHER_INFO
2016-03-11 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2016-665.nasl - Type : ACT_GATHER_INFO
2016-03-10 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2016-069-01.nasl - Type : ACT_GATHER_INFO
2016-03-10 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2925-1.nasl - Type : ACT_GATHER_INFO
2016-03-10 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3511.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
Date Informations
2016-04-04 17:28:21
  • Multiple Updates
2016-03-11 13:26:30
  • Multiple Updates
2016-03-10 05:28:34
  • Multiple Updates
2016-03-10 00:48:34
  • Multiple Updates
2016-03-10 00:43:45
  • First insertion