Executive Summary

Summary
Title HP-UX Running BIND, Remote Denial of Service (DoS)
Informations
Name HPSBUX02961 SSRT101420 First vendor Publication 2014-01-16
Vendor HP Last vendor Modification 2014-01-16
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:H/Au:N/C:N/I:N/A:P)
Cvss Base Score 2.6 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity High
Cvss Expoit Score 4.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A potential security vulnerability has been identified with HP-UX running BIND. This vulnerability could be exploited remotely to create a Denial of Service (DoS).

Original Source

Url : http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c04085336

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:21748
 
Oval ID: oval:org.mitre.oval:def:21748
Title: RHSA-2014:0043: bind security update (Moderate)
Description: The query_findclosestnsec3 function in query.c in named in ISC BIND 9.6, 9.7, and 9.8 before 9.8.6-P2 and 9.9 before 9.9.4-P2, and 9.6-ESV before 9.6-ESV-R10-P2, allows remote attackers to cause a denial of service (INSIST assertion failure and daemon exit) via a crafted DNS query to an authoritative nameserver that uses the NSEC3 signing feature.
Family: unix Class: patch
Reference(s): RHSA-2014:0043-00
CESA-2014:0043
CVE-2014-0591
Version: 6
Platform(s): Red Hat Enterprise Linux 6
CentOS Linux 6
Product(s): bind
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:21969
 
Oval ID: oval:org.mitre.oval:def:21969
Title: HP-UX Running BIND, Remote Denial of Service (DoS)
Description: The query_findclosestnsec3 function in query.c in named in ISC BIND 9.6, 9.7, and 9.8 before 9.8.6-P2 and 9.9 before 9.9.4-P2, and 9.6-ESV before 9.6-ESV-R10-P2, allows remote attackers to cause a denial of service (INSIST assertion failure and daemon exit) via a crafted DNS query to an authoritative nameserver that uses the NSEC3 signing feature.
Family: unix Class: vulnerability
Reference(s): CVE-2014-0591
Version: 8
Platform(s): HP-UX 11
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:22439
 
Oval ID: oval:org.mitre.oval:def:22439
Title: USN-2081-1 -- bind9 vulnerability
Description: Bind could be made to crash if it received specially crafted network traffic.
Family: unix Class: patch
Reference(s): USN-2081-1
CVE-2014-0591
Version: 5
Platform(s): Ubuntu 13.10
Ubuntu 13.04
Ubuntu 12.10
Ubuntu 12.04
Ubuntu 10.04
Product(s): bind9
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:24134
 
Oval ID: oval:org.mitre.oval:def:24134
Title: ELSA-2014:0043: bind security update (Moderate)
Description: The query_findclosestnsec3 function in query.c in named in ISC BIND 9.6, 9.7, and 9.8 before 9.8.6-P2 and 9.9 before 9.9.4-P2, and 9.6-ESV before 9.6-ESV-R10-P2, allows remote attackers to cause a denial of service (INSIST assertion failure and daemon exit) via a crafted DNS query to an authoritative nameserver that uses the NSEC3 signing feature.
Family: unix Class: patch
Reference(s): ELSA-2014:0043-00
CVE-2014-0591
Version: 6
Platform(s): Oracle Linux 6
Product(s): bind
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:25596
 
Oval ID: oval:org.mitre.oval:def:25596
Title: SUSE-SU-2014:0179-1 -- Security update for bind
Description: This update fixes a DoS vulnerability in bind when handling malformed NSEC3-signed zones. CVE-2014-0591 has been assigned to this issue.
Family: unix Class: patch
Reference(s): SUSE-SU-2014:0179-1
CVE-2014-0591
Version: 3
Platform(s): SUSE Linux Enterprise Server 11
SUSE Linux Enterprise Desktop 11
Product(s): bind
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:26030
 
Oval ID: oval:org.mitre.oval:def:26030
Title: RHSA-2014:1244: bind97 security and bug fix update (Moderate)
Description: The Berkeley Internet Name Domain (BIND) is an implementation of the Domain Name System (DNS) protocols. It contains a DNS server (named), a resolver library with routines for applications to use when interfacing with DNS, and tools for verifying that the DNS server is operating correctly. These packages contain version 9.7 of the BIND suite. A denial of service flaw was found in the way BIND handled queries for NSEC3-signed zones. A remote attacker could use this flaw against an authoritative name server that served NCES3-signed zones by sending a specially crafted query, which, when processed, would cause named to crash. (CVE-2014-0591) Note: The CVE-2014-0591 issue does not directly affect the version of bind97 shipped in Red Hat Enterprise Linux 5. This issue is being addressed however to assure it is not introduced in future builds of bind97 (possibly built with a different compiler or C library optimization).
Family: unix Class: patch
Reference(s): RHSA-2014:1244-00
CVE-2014-0591
CESA-2014:1244
Version: 5
Platform(s): Red Hat Enterprise Linux 5
CentOS Linux 5
Product(s): bind97
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:26656
 
Oval ID: oval:org.mitre.oval:def:26656
Title: DSA-3023-1 bind9 - security update
Description: Jared Mauch reported a denial of service flaw in the way BIND, a DNS server, handled queries for NSEC3-signed zones. A remote attacker could use this flaw against an authoritative name server that served NCES3-signed zones by sending a specially crafted query, which, when processed, would cause named to crash.
Family: unix Class: patch
Reference(s): DSA-3023-1
CVE-2014-0591
Version: 3
Platform(s): Debian GNU/Linux 7.0
Debian GNU/kFreeBSD 7.0
Product(s): bind9
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:27131
 
Oval ID: oval:org.mitre.oval:def:27131
Title: DEPRECATED: ELSA-2014-0043 -- bind security update (moderate)
Description: [32:9.8.2-0.23.rc1.1] - Fix CVE-2014-0591 [32:9.8.2-0.23.rc1] - Fix gssapictx memory leak (#911167) [32:9.8.2-0.22.rc1] - fix CVE-2013-4854 [32:9.8.2-0.21.rc1] - fix CVE-2013-2266 - ship dns/rrl.h in -devel subpkg [32:9.8.2-0.20.rc1] - remove one bogus file from /usr/share/doc, introduced by RRL patch [32:9.8.2-0.19.rc1] - fix CVE-2012-5689 [32:9.8.2-0.18.rc1] - add response rate limit patch (#873624)
Family: unix Class: patch
Reference(s): ELSA-2014-0043
CVE-2014-0591
Version: 5
Platform(s): Oracle Linux 6
Product(s): bind
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 88

Information Assurance Vulnerability Management (IAVM)

Date Description
2014-06-19 IAVM : 2014-A-0086 - Multiple Vulnerabilities in ISC BIND
Severity : Category I - VMSKEY : V0052635

Nessus® Vulnerability Scanner

Date Description
2017-04-21 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2017-0066.nasl - Type : ACT_GATHER_INFO
2015-03-26 Name : The remote Debian host is missing a security update.
File : debian_DLA-48.nasl - Type : ACT_GATHER_INFO
2014-12-26 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2014-0084.nasl - Type : ACT_GATHER_INFO
2014-10-21 Name : The remote host is missing a security update for OS X Server.
File : macosx_server_4_0.nasl - Type : ACT_GATHER_INFO
2014-10-14 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20140916_bind97_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2014-10-01 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2014-1244.nasl - Type : ACT_GATHER_INFO
2014-09-18 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2014-1244.nasl - Type : ACT_GATHER_INFO
2014-09-16 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2014-1244.nasl - Type : ACT_GATHER_INFO
2014-09-12 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3023.nasl - Type : ACT_GATHER_INFO
2014-06-25 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2014-175-01.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2014-110.nasl - Type : ACT_GATHER_INFO
2014-02-05 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2014-287.nasl - Type : ACT_GATHER_INFO
2014-02-01 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_bind-140127.nasl - Type : ACT_GATHER_INFO
2014-01-30 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201401-34.nasl - Type : ACT_GATHER_INFO
2014-01-29 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2014-028-01.nasl - Type : ACT_GATHER_INFO
2014-01-22 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20140120_bind_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2014-01-21 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2014-0043.nasl - Type : ACT_GATHER_INFO
2014-01-21 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2014-0043.nasl - Type : ACT_GATHER_INFO
2014-01-21 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2014-0043.nasl - Type : ACT_GATHER_INFO
2014-01-20 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2014-002.nasl - Type : ACT_GATHER_INFO
2014-01-20 Name : The remote Fedora host is missing a security update.
File : fedora_2014-0858.nasl - Type : ACT_GATHER_INFO
2014-01-20 Name : The remote Fedora host is missing a security update.
File : fedora_2014-0811.nasl - Type : ACT_GATHER_INFO
2014-01-14 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2081-1.nasl - Type : ACT_GATHER_INFO
2014-01-14 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_cb252f017c4311e3b0a6005056a37f68.nasl - Type : ACT_GATHER_INFO
2014-01-14 Name : The remote name server may be affected by a denial of service vulnerability.
File : bind9_994_p2.nasl - Type : ACT_GATHER_INFO
2007-06-18 Name : The remote host is missing Sun Security Patch number 119783-40
File : solaris10_119783.nasl - Type : ACT_GATHER_INFO
2007-06-18 Name : The remote host is missing Sun Security Patch number 119784-40
File : solaris10_x86_119784.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2014-01-17 13:18:29
  • First insertion