Executive Summary

Summary
Title Bind vulnerability
Informations
Name USN-2437-1 First vendor Publication 2014-12-09
Vendor Ubuntu Last vendor Modification 2014-12-09
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:C)
Cvss Base Score 7.8 Attack Range Network
Cvss Impact Score 6.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 14.10 - Ubuntu 14.04 LTS - Ubuntu 12.04 LTS - Ubuntu 10.04 LTS

Summary:

Bind could be made to crash if it received specially crafted network traffic.

Software Description: - bind9: Internet Domain Name Server

Details:

Florian Maury discovered that Bind incorrectly handled delegation. A remote attacker could possibly use this issue to cause Bind to consume resources and crash, resulting in a denial of service.

Update instructions:

The problem can be corrected by updating your system to the following package versions:

Ubuntu 14.10:
bind9 1:9.9.5.dfsg-4.3ubuntu0.1

Ubuntu 14.04 LTS:
bind9 1:9.9.5.dfsg-3ubuntu0.1

Ubuntu 12.04 LTS:
bind9 1:9.8.1.dfsg.P1-4ubuntu0.9

Ubuntu 10.04 LTS:
bind9 1:9.7.0.dfsg.P1-1ubuntu0.12

In general, a standard system update will make all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-2437-1
CVE-2014-8500

Package Information:
https://launchpad.net/ubuntu/+source/bind9/1:9.9.5.dfsg-4.3ubuntu0.1
https://launchpad.net/ubuntu/+source/bind9/1:9.9.5.dfsg-3ubuntu0.1
https://launchpad.net/ubuntu/+source/bind9/1:9.8.1.dfsg.P1-4ubuntu0.9
https://launchpad.net/ubuntu/+source/bind9/1:9.7.0.dfsg.P1-1ubuntu0.12

Original Source

Url : http://www.ubuntu.com/usn/USN-2437-1

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-399 Resource Management Errors

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:27828
 
Oval ID: oval:org.mitre.oval:def:27828
Title: USN-2437-1 -- Bind vulnerability
Description: Florian Maury discovered that Bind incorrectly handled delegation. A remote attacker could possibly use this issue to cause Bind to consume resources and crash, resulting in a denial of service.
Family: unix Class: patch
Reference(s): USN-2437-1
CVE-2014-8500
Version: 3
Platform(s): Ubuntu 14.10
Ubuntu 14.04
Ubuntu 12.04
Ubuntu 10.04
Product(s): bind9
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:28079
 
Oval ID: oval:org.mitre.oval:def:28079
Title: ELSA-2014-1985 -- bind97 security update (important)
Description: [32:9.7.0-21.P2.1] - Fix CVE-2014-8500 (#1171972)
Family: unix Class: patch
Reference(s): ELSA-2014-1985
CVE-2014-8500
Version: 4
Platform(s): Oracle Linux 5
Product(s): bind97
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:28292
 
Oval ID: oval:org.mitre.oval:def:28292
Title: DSA-3094-1 -- bind9 security update
Description: It was discovered that BIND, a DNS server, is prone to a denial of service vulnerability.
Family: unix Class: patch
Reference(s): DSA-3094-1
CVE-2014-8500
Version: 3
Platform(s): Debian GNU/Linux 7.0
Debian GNU/kFreeBSD 7.0
Product(s): bind9
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:28311
 
Oval ID: oval:org.mitre.oval:def:28311
Title: HP-UX Running BIND Remote Denial of Service (DoS)
Description: ISC BIND 9.0.x through 9.8.x, 9.9.0 through 9.9.6, and 9.10.0 through 9.10.1 does not limit delegation chaining, which allows remote attackers to cause a denial of service (memory consumption and named crash) via a large or infinite number of referrals.
Family: unix Class: vulnerability
Reference(s): CVE-2014-8500
Version: 7
Platform(s): HP-UX 11
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:28485
 
Oval ID: oval:org.mitre.oval:def:28485
Title: ELSA-2014-1984 -- bind security update (important)
Description: [32:9.9.4-14.0.1.el7_0.1] - Rebuild to fix libmysqlclient dependency [32:9.9.4-14.1] - Fix CVE-2014-8500 (#1171975)
Family: unix Class: patch
Reference(s): ELSA-2014-1984
CVE-2014-8500
Version: 4
Platform(s): Oracle Linux 5
Oracle Linux 6
Oracle Linux 7
Product(s): bind
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:28498
 
Oval ID: oval:org.mitre.oval:def:28498
Title: RHSA-2014:1985 -- bind97 security update (Important)
Description: The Berkeley Internet Name Domain (BIND) is an implementation of the Domain Name System (DNS) protocols. BIND includes a DNS server (named); a resolver library (routines for applications to use when interfacing with DNS); and tools for verifying that the DNS server is operating correctly. A denial of service flaw was found in the way BIND followed DNS delegations. A remote attacker could use a specially crafted zone containing a large number of referrals which, when looked up and processed, would cause named to use excessive amounts of memory or crash. (CVE-2014-8500) All bind97 users are advised to upgrade to these updated packages, which contain a backported patch to correct this issue. After installing the update, the BIND daemon (named) will be restarted automatically.
Family: unix Class: patch
Reference(s): RHSA-2014:1985
CESA-2014:1985
CVE-2014-8500
Version: 5
Platform(s): Red Hat Enterprise Linux 5
CentOS Linux 5
Product(s): bind97
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:28588
 
Oval ID: oval:org.mitre.oval:def:28588
Title: RHSA-2014:1984 -- bind security update (Important)
Description: The Berkeley Internet Name Domain (BIND) is an implementation of the Domain Name System (DNS) protocols. BIND includes a DNS server (named); a resolver library (routines for applications to use when interfacing with DNS); and tools for verifying that the DNS server is operating correctly. A denial of service flaw was found in the way BIND followed DNS delegations. A remote attacker could use a specially crafted zone containing a large number of referrals which, when looked up and processed, would cause named to use excessive amounts of memory or crash. (CVE-2014-8500) All bind users are advised to upgrade to these updated packages, which contain a backported patch to correct this issue. After installing the update, the BIND daemon (named) will be restarted automatically.
Family: unix Class: patch
Reference(s): RHSA-2014:1984
CESA-2014:1984-CentOS 6
CESA-2014:1984-CentOS 7
CESA-2014:1984-CentOS 5
CVE-2014-8500
Version: 5
Platform(s): Red Hat Enterprise Linux 5
Red Hat Enterprise Linux 6
Red Hat Enterprise Linux 7
CentOS Linux 6
CentOS Linux 7
CentOS Linux 5
Product(s): bind
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 63

Snort® IPS/IDS

Date Description
2015-03-31 ISC BIND recursive resolver resource consumption denial of service attempt
RuleID : 33583 - Revision : 8 - Type : PROTOCOL-DNS

Nessus® Vulnerability Scanner

Date Description
2017-04-21 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2017-0066.nasl - Type : ACT_GATHER_INFO
2016-06-22 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2016-0055.nasl - Type : ACT_GATHER_INFO
2016-01-29 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-0078.nasl - Type : ACT_GATHER_INFO
2015-09-22 Name : The remote host is missing a security update for OS X Server.
File : macosx_server_5_0_3.nasl - Type : ACT_GATHER_INFO
2015-07-31 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2015-0105.nasl - Type : ACT_GATHER_INFO
2015-05-20 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-0096-1.nasl - Type : ACT_GATHER_INFO
2015-04-22 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2015-111-01.nasl - Type : ACT_GATHER_INFO
2015-03-30 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2015-165.nasl - Type : ACT_GATHER_INFO
2015-03-26 Name : The remote Debian host is missing a security update.
File : debian_DLA-112.nasl - Type : ACT_GATHER_INFO
2015-03-05 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL15927.nasl - Type : ACT_GATHER_INFO
2015-02-25 Name : The remote AIX host is missing a security patch.
File : aix_IV68997.nasl - Type : ACT_GATHER_INFO
2015-02-25 Name : The remote AIX host is missing a security patch.
File : aix_IV68996.nasl - Type : ACT_GATHER_INFO
2015-02-25 Name : The remote AIX host is missing a security patch.
File : aix_IV68995.nasl - Type : ACT_GATHER_INFO
2015-02-25 Name : The remote AIX host is missing a security patch.
File : aix_IV68994.nasl - Type : ACT_GATHER_INFO
2015-02-25 Name : The remote AIX host is missing a security patch.
File : aix_IV68993.nasl - Type : ACT_GATHER_INFO
2015-02-24 Name : The remote name server is affected by multiple vulnerabilities.
File : bind9_997_rc2.nasl - Type : ACT_GATHER_INFO
2015-02-24 Name : The remote name server is affected by multiple vulnerabilities.
File : bind9_9102_rc2.nasl - Type : ACT_GATHER_INFO
2015-02-09 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201502-03.nasl - Type : ACT_GATHER_INFO
2015-01-09 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2015-465.nasl - Type : ACT_GATHER_INFO
2015-01-06 Name : The remote Fedora host is missing a security update.
File : fedora_2014-16576.nasl - Type : ACT_GATHER_INFO
2015-01-06 Name : The remote Fedora host is missing a security update.
File : fedora_2014-16557.nasl - Type : ACT_GATHER_INFO
2014-12-26 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2014-0084.nasl - Type : ACT_GATHER_INFO
2014-12-15 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2014-1985.nasl - Type : ACT_GATHER_INFO
2014-12-15 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2014-1984.nasl - Type : ACT_GATHER_INFO
2014-12-15 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2014-238.nasl - Type : ACT_GATHER_INFO
2014-12-15 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_ab3e98d9817511e4907dd050992ecde8.nasl - Type : ACT_GATHER_INFO
2014-12-15 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2014-1985.nasl - Type : ACT_GATHER_INFO
2014-12-15 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2014-1984.nasl - Type : ACT_GATHER_INFO
2014-12-12 Name : The remote name server is affected by multiple denial of service vulnerabilit...
File : bind9_9101_p1.nasl - Type : ACT_GATHER_INFO
2014-12-10 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2437-1.nasl - Type : ACT_GATHER_INFO
2014-12-09 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3094.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
3
Date Informations
2014-12-12 09:30:52
  • Multiple Updates
2014-12-11 13:25:15
  • Multiple Updates
2014-12-11 09:28:00
  • Multiple Updates
2014-12-10 00:22:53
  • First insertion