Executive Summary

Summary
Title Bind vulnerability
Informations
Name USN-2669-1 First vendor Publication 2015-07-07
Vendor Ubuntu Last vendor Modification 2015-07-07
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:C)
Cvss Base Score 7.8 Attack Range Network
Cvss Impact Score 6.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 15.04 - Ubuntu 14.10 - Ubuntu 14.04 LTS - Ubuntu 12.04 LTS

Summary:

Bind could be made to crash if it received specially crafted network traffic.

Software Description: - bind9: Internet Domain Name Server

Details:

Breno Silveira Soares discovered that Bind incorrectly handled certain zone data when configured to perform DNSSEC validation. A remote attacker could use this issue with specially crafted zone data to cause Bind to crash, resulting in a denial of service.

Update instructions:

The problem can be corrected by updating your system to the following package versions:

Ubuntu 15.04:
bind9 1:9.9.5.dfsg-9ubuntu0.1

Ubuntu 14.10:
bind9 1:9.9.5.dfsg-4.3ubuntu0.3

Ubuntu 14.04 LTS:
bind9 1:9.9.5.dfsg-3ubuntu0.3

Ubuntu 12.04 LTS:
bind9 1:9.8.1.dfsg.P1-4ubuntu0.11

In general, a standard system update will make all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-2669-1
CVE-2015-4620

Package Information:
https://launchpad.net/ubuntu/+source/bind9/1:9.9.5.dfsg-9ubuntu0.1
https://launchpad.net/ubuntu/+source/bind9/1:9.9.5.dfsg-4.3ubuntu0.3
https://launchpad.net/ubuntu/+source/bind9/1:9.9.5.dfsg-3ubuntu0.3
https://launchpad.net/ubuntu/+source/bind9/1:9.8.1.dfsg.P1-4ubuntu0.11

Original Source

Url : http://www.ubuntu.com/usn/USN-2669-1

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-17 Code

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:29394
 
Oval ID: oval:org.mitre.oval:def:29394
Title: HP-UX Running BIND, Remote Denial of Service (DoS)
Description: name.c in named in ISC BIND 9.7.x through 9.9.x before 9.9.7-P1 and 9.10.x before 9.10.2-P2, when configured as a recursive resolver with DNSSEC validation, allows remote attackers to cause a denial of service (REQUIRE assertion failure and daemon exit) by constructing crafted zone data and then making a query for a name in that zone.
Family: unix Class: vulnerability
Reference(s): CVE-2015-4620
Version: 3
Platform(s): HP-UX 11
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 95

Nessus® Vulnerability Scanner

Date Description
2017-04-21 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2017-0066.nasl - Type : ACT_GATHER_INFO
2015-10-19 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201510-01.nasl - Type : ACT_GATHER_INFO
2015-08-04 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20150722_bind_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2015-07-31 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2015-0105.nasl - Type : ACT_GATHER_INFO
2015-07-30 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2015-1471.nasl - Type : ACT_GATHER_INFO
2015-07-29 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL16912.nasl - Type : ACT_GATHER_INFO
2015-07-28 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2015-1471.nasl - Type : ACT_GATHER_INFO
2015-07-23 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2015-566.nasl - Type : ACT_GATHER_INFO
2015-07-23 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-1471.nasl - Type : ACT_GATHER_INFO
2015-07-22 Name : The remote Fedora host is missing a security update.
File : fedora_2015-11484.nasl - Type : ACT_GATHER_INFO
2015-07-21 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2015-1443.nasl - Type : ACT_GATHER_INFO
2015-07-21 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-1443.nasl - Type : ACT_GATHER_INFO
2015-07-21 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2015-1443.nasl - Type : ACT_GATHER_INFO
2015-07-21 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20150720_bind_on_SL7_x.nasl - Type : ACT_GATHER_INFO
2015-07-20 Name : The remote Fedora host is missing a security update.
File : fedora_2015-11483.nasl - Type : ACT_GATHER_INFO
2015-07-17 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2015-494.nasl - Type : ACT_GATHER_INFO
2015-07-14 Name : The remote Debian host is missing a security update.
File : debian_DLA-270.nasl - Type : ACT_GATHER_INFO
2015-07-14 Name : The remote name server is affected by a denial of service vulnerability.
File : bind9_9102_p2.nasl - Type : ACT_GATHER_INFO
2015-07-09 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-1205-1.nasl - Type : ACT_GATHER_INFO
2015-07-09 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-1204-1.nasl - Type : ACT_GATHER_INFO
2015-07-08 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2015-188-04.nasl - Type : ACT_GATHER_INFO
2015-07-08 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2669-1.nasl - Type : ACT_GATHER_INFO
2015-07-08 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3304.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
3
Date Informations
2015-07-09 21:30:44
  • Multiple Updates
2015-07-09 13:28:18
  • Multiple Updates
2015-07-08 21:31:36
  • Multiple Updates
2015-07-07 21:25:47
  • First insertion