Executive Summary

Summary
Title bind security update
Informations
Name RHSA-2015:1705 First vendor Publication 2015-09-03
Vendor RedHat Last vendor Modification 2015-09-03
Severity (Vendor) Important Revision 01

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:C)
Cvss Base Score 7.8 Attack Range Network
Cvss Impact Score 6.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Problem Description:

Updated bind packages that fix one security issue are now available for Red Hat Enterprise Linux 6 and 7.

Red Hat Product Security has rated this update as having Important security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - noarch, x86_64 Red Hat Enterprise Linux Client Optional (v. 7) - x86_64 Red Hat Enterprise Linux ComputeNode (v. 7) - noarch, x86_64 Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64 Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64 Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64 Red Hat Enterprise Linux HPC Node (v. 6) - x86_64 Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64 Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64 Red Hat Enterprise Linux Server (v. 7) - noarch, ppc64, ppc64le, s390x, x86_64 Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64 Red Hat Enterprise Linux Server Optional (v. 7) - ppc64, ppc64le, s390x, x86_64 Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64 Red Hat Enterprise Linux Workstation (v. 7) - noarch, x86_64 Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64 Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64

3. Description:

The Berkeley Internet Name Domain (BIND) is an implementation of the Domain Name System (DNS) protocols. BIND includes a DNS server (named); a resolver library (routines for applications to use when interfacing with DNS); and tools for verifying that the DNS server is operating correctly.

A denial of service flaw was found in the way BIND parsed certain malformed DNSSEC keys. A remote attacker could use this flaw to send a specially crafted DNS query (for example, a query requiring a response from a zone containing a deliberately malformed key) that would cause named functioning as a validating resolver to crash. (CVE-2015-5722)

Red Hat would like to thank ISC for reporting this issue. Upstream acknowledges Hanno Böck as the original reporter.

All bind users are advised to upgrade to these updated packages, which contain a backported patch to correct this issue. After installing the update, the BIND daemon (named) will be restarted automatically.

4. Solution:

Before applying this update, make sure all previously released errata relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1259087 - CVE-2015-5722 bind: malformed DNSSEC key failed assertion denial of service

Original Source

Url : https://rhn.redhat.com/errata/RHSA-2015-1705.html

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-20 Improper Input Validation

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 539
Os 1

Information Assurance Vulnerability Management (IAVM)

Date Description
2015-09-10 IAVM : 2015-A-0208 - Multiple Vulnerabilities in ISC BIND
Severity : Category I - VMSKEY : V0061377

Snort® IPS/IDS

Date Description
2015-10-20 ISC BIND DNSSEC response unsupported cryptographic algorithm attempt
RuleID : 36056 - Revision : 2 - Type : PROTOCOL-DNS
2015-10-20 ISC BIND DNSSEC response unsupported DNSKEY cryptographic algorithm attempt
RuleID : 36055 - Revision : 3 - Type : PROTOCOL-DNS

Nessus® Vulnerability Scanner

Date Description
2017-04-21 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2017-0066.nasl - Type : ACT_GATHER_INFO
2016-06-22 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2016-0055.nasl - Type : ACT_GATHER_INFO
2016-02-29 Name : The remote AIX host is missing a vendor-supplied security patch.
File : aix_U867672.nasl - Type : ACT_GATHER_INFO
2016-02-18 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL17181.nasl - Type : ACT_GATHER_INFO
2016-01-29 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-0079.nasl - Type : ACT_GATHER_INFO
2016-01-29 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-0078.nasl - Type : ACT_GATHER_INFO
2016-01-26 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-0227-1.nasl - Type : ACT_GATHER_INFO
2015-12-04 Name : The remote AIX host is missing a vendor-supplied security patch.
File : aix_U861500.nasl - Type : ACT_GATHER_INFO
2015-11-06 Name : The remote AIX host is missing a security patch.
File : aix_IV78094.nasl - Type : ACT_GATHER_INFO
2015-11-06 Name : The remote AIX host is missing a security patch.
File : aix_IV78091.nasl - Type : ACT_GATHER_INFO
2015-11-06 Name : The remote AIX host is missing a security patch.
File : aix_IV78092.nasl - Type : ACT_GATHER_INFO
2015-11-06 Name : The remote AIX host is missing a security patch.
File : aix_IV78095.nasl - Type : ACT_GATHER_INFO
2015-11-06 Name : The remote AIX host is missing a security patch.
File : aix_IV78096.nasl - Type : ACT_GATHER_INFO
2015-10-26 Name : The remote host is missing a security update for OS X Server.
File : macosx_server_5_0_15.nasl - Type : ACT_GATHER_INFO
2015-10-22 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2015-1707.nasl - Type : ACT_GATHER_INFO
2015-10-22 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2015-1706.nasl - Type : ACT_GATHER_INFO
2015-10-22 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2015-1705.nasl - Type : ACT_GATHER_INFO
2015-10-19 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201510-01.nasl - Type : ACT_GATHER_INFO
2015-10-05 Name : The remote Fedora host is missing a security update.
File : fedora_2015-15061.nasl - Type : ACT_GATHER_INFO
2015-09-25 Name : The remote Fedora host is missing a security update.
File : fedora_2015-14958.nasl - Type : ACT_GATHER_INFO
2015-09-23 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2015-600.nasl - Type : ACT_GATHER_INFO
2015-09-17 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-1707.nasl - Type : ACT_GATHER_INFO
2015-09-17 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-1706.nasl - Type : ACT_GATHER_INFO
2015-09-17 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-1705.nasl - Type : ACT_GATHER_INFO
2015-09-11 Name : The remote name server is affected by multiple denial of service vulnerabilit...
File : bind9_9102_p4.nasl - Type : ACT_GATHER_INFO
2015-09-10 Name : The remote Fedora host is missing a security update.
File : fedora_2015-15041.nasl - Type : ACT_GATHER_INFO
2015-09-10 Name : The remote Debian host is missing a security update.
File : debian_DLA-308.nasl - Type : ACT_GATHER_INFO
2015-09-08 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-1496-1.nasl - Type : ACT_GATHER_INFO
2015-09-08 Name : The remote Fedora host is missing one or more security updates.
File : fedora_2015-15062.nasl - Type : ACT_GATHER_INFO
2015-09-08 Name : The remote Fedora host is missing a security update.
File : fedora_2015-14954.nasl - Type : ACT_GATHER_INFO
2015-09-04 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20150903_bind_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2015-09-04 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_eaf3b255524511e59ad814dae9d210b8.nasl - Type : ACT_GATHER_INFO
2015-09-04 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2015-1705.nasl - Type : ACT_GATHER_INFO
2015-09-04 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2015-1706.nasl - Type : ACT_GATHER_INFO
2015-09-04 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2015-1707.nasl - Type : ACT_GATHER_INFO
2015-09-04 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2015-0119.nasl - Type : ACT_GATHER_INFO
2015-09-04 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20150903_bind97_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2015-09-04 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20150903_bind_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2015-09-04 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-1480-1.nasl - Type : ACT_GATHER_INFO
2015-09-04 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-1481-1.nasl - Type : ACT_GATHER_INFO
2015-09-03 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2015-245-01.nasl - Type : ACT_GATHER_INFO
2015-09-03 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2728-1.nasl - Type : ACT_GATHER_INFO
2015-09-03 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3350.nasl - Type : ACT_GATHER_INFO
2015-09-03 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2015-594.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
Date Informations
2015-12-05 13:28:19
  • Multiple Updates
2015-10-23 13:20:47
  • Multiple Updates
2015-09-18 13:23:31
  • Multiple Updates
2015-09-08 21:31:40
  • Multiple Updates
2015-09-05 09:34:02
  • Multiple Updates
2015-09-03 09:35:35
  • First insertion