Executive Summary

Summary
Title Bind vulnerabilities
Informations
Name USN-2693-1 First vendor Publication 2015-07-28
Vendor Ubuntu Last vendor Modification 2015-07-28
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:C)
Cvss Base Score 7.8 Attack Range Network
Cvss Impact Score 6.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 15.04 - Ubuntu 14.04 LTS - Ubuntu 12.04 LTS

Summary:

Bind could be made to crash if it received specially crafted network traffic.

Software Description: - bind9: Internet Domain Name Server

Details:

Jonathan Foote discovered that Bind incorrectly handled certain TKEY queries. A remote attacker could use this issue with a specially crafted packet to cause Bind to crash, resulting in a denial of service. (CVE-2015-5477)

Pories Ediansyah discovered that Bind incorrectly handled certain configurations involving DNS64. A remote attacker could use this issue with a specially crafted query to cause Bind to crash, resulting in a denial of service. This issue only affected Ubuntu 12.04 LTS. (CVE-2012-5689)

Update instructions:

The problem can be corrected by updating your system to the following package versions:

Ubuntu 15.04:
bind9 1:9.9.5.dfsg-9ubuntu0.2

Ubuntu 14.04 LTS:
bind9 1:9.9.5.dfsg-3ubuntu0.4

Ubuntu 12.04 LTS:
bind9 1:9.8.1.dfsg.P1-4ubuntu0.12

In general, a standard system update will make all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-2693-1
CVE-2012-5689, CVE-2015-5477

Package Information:
https://launchpad.net/ubuntu/+source/bind9/1:9.9.5.dfsg-9ubuntu0.2
https://launchpad.net/ubuntu/+source/bind9/1:9.9.5.dfsg-3ubuntu0.4
https://launchpad.net/ubuntu/+source/bind9/1:9.8.1.dfsg.P1-4ubuntu0.12

Original Source

Url : http://www.ubuntu.com/usn/USN-2693-1

CWE : Common Weakness Enumeration

% Id Name
50 % CWE-20 Improper Input Validation
50 % CWE-19 Data Handling

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:21086
 
Oval ID: oval:org.mitre.oval:def:21086
Title: RHSA-2013:0550: bind security and enhancement update (Moderate)
Description: ISC BIND 9.8.x through 9.8.4-P1 and 9.9.x through 9.9.2-P1, in certain configurations involving DNS64 with a Response Policy Zone that lacks an AAAA rewrite rule, allows remote attackers to cause a denial of service (assertion failure and named daemon exit) via a query for an AAAA record.
Family: unix Class: patch
Reference(s): RHSA-2013:0550-01
CESA-2013:0550
CVE-2012-5689
Version: 4
Platform(s): Red Hat Enterprise Linux 6
CentOS Linux 6
Product(s): bind
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:23576
 
Oval ID: oval:org.mitre.oval:def:23576
Title: ELSA-2013:0550: bind security and enhancement update (Moderate)
Description: ISC BIND 9.8.x through 9.8.4-P1 and 9.9.x through 9.9.2-P1, in certain configurations involving DNS64 with a Response Policy Zone that lacks an AAAA rewrite rule, allows remote attackers to cause a denial of service (assertion failure and named daemon exit) via a query for an AAAA record.
Family: unix Class: patch
Reference(s): ELSA-2013:0550-01
CVE-2012-5689
Version: 6
Platform(s): Oracle Linux 6
Product(s): bind
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:27480
 
Oval ID: oval:org.mitre.oval:def:27480
Title: DEPRECATED: ELSA-2013-0550 -- bind security and enhancement update (moderate)
Description: A flaw was found in the DNS64 implementation in BIND when using Response Policy Zones (RPZ). If a remote attacker sent a specially-crafted query to a named server that is using RPZ rewrite rules, named could exit unexpectedly with an assertion failure. Note that DNS64 support is not enabled by default.
Family: unix Class: patch
Reference(s): ELSA-2013-0550
CVE-2012-5689
Version: 4
Platform(s): Oracle Linux 6
Product(s): bind
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 539
Os 3
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1

Information Assurance Vulnerability Management (IAVM)

Date Description
2015-08-13 IAVM : 2015-B-0099 - McAfee Firewall Enterprise Denial of Service Vulnerability
Severity : Category I - VMSKEY : V0061291

Snort® IPS/IDS

Date Description
2015-09-03 ISC BIND TKEY query processing denial of service attempt
RuleID : 35943 - Revision : 3 - Type : PROTOCOL-DNS
2015-09-03 ISC BIND TKEY query processing denial of service attempt
RuleID : 35942 - Revision : 3 - Type : PROTOCOL-DNS
2015-09-03 ISC BIND TKEY Query denial of service attempt
RuleID : 35425 - Revision : 3 - Type : SERVER-OTHER
2015-09-03 ISC BIND TKEY Query denial of service attempt
RuleID : 35424 - Revision : 3 - Type : SERVER-OTHER

Nessus® Vulnerability Scanner

Date Description
2018-01-18 Name : The remote name server is prone to a denial of service attack.
File : bind9_993.nasl - Type : ACT_GATHER_INFO
2017-04-21 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2017-0066.nasl - Type : ACT_GATHER_INFO
2016-06-22 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2016-0055.nasl - Type : ACT_GATHER_INFO
2016-01-29 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-0079.nasl - Type : ACT_GATHER_INFO
2016-01-29 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-0078.nasl - Type : ACT_GATHER_INFO
2016-01-28 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL14601.nasl - Type : ACT_GATHER_INFO
2016-01-26 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-0227-1.nasl - Type : ACT_GATHER_INFO
2016-01-22 Name : The remote device is missing a vendor-supplied security patch.
File : juniper_jsa10718.nasl - Type : ACT_GATHER_INFO
2015-10-19 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201510-01.nasl - Type : ACT_GATHER_INFO
2015-09-18 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL16909.nasl - Type : ACT_GATHER_INFO
2015-08-18 Name : The remote AIX host is missing a security patch.
File : aix_IV75966.nasl - Type : ACT_GATHER_INFO
2015-08-17 Name : The remote host is missing a security update for OS X Server.
File : macosx_server_4_1_5.nasl - Type : ACT_GATHER_INFO
2015-08-17 Name : The remote AIX host is missing a security patch.
File : aix_IV75694.nasl - Type : ACT_GATHER_INFO
2015-08-17 Name : The remote AIX host is missing a security patch.
File : aix_IV75693.nasl - Type : ACT_GATHER_INFO
2015-08-17 Name : The remote AIX host is missing a security patch.
File : aix_IV75692.nasl - Type : ACT_GATHER_INFO
2015-08-17 Name : The remote AIX host is missing a security patch.
File : aix_IV75690.nasl - Type : ACT_GATHER_INFO
2015-08-14 Name : The remote host is affected by a denial of service vulnerability.
File : mcafee_firewall_enterprise_SB10126.nasl - Type : ACT_GATHER_INFO
2015-08-05 Name : The remote name server is affected by a denial of service vulnerability.
File : bind9_9102_p3.nasl - Type : ACT_GATHER_INFO
2015-08-04 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2015-530.nasl - Type : ACT_GATHER_INFO
2015-08-04 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20150729_bind_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2015-08-03 Name : The remote Fedora host is missing a security update.
File : fedora_2015-12316.nasl - Type : ACT_GATHER_INFO
2015-08-03 Name : The remote Fedora host is missing a security update.
File : fedora_2015-12335.nasl - Type : ACT_GATHER_INFO
2015-08-03 Name : The remote Fedora host is missing a security update.
File : fedora_2015-12357.nasl - Type : ACT_GATHER_INFO
2015-08-03 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-1322-1.nasl - Type : ACT_GATHER_INFO
2015-07-31 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2015-0105.nasl - Type : ACT_GATHER_INFO
2015-07-31 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-1316-1.nasl - Type : ACT_GATHER_INFO
2015-07-30 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20150729_bind97_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2015-07-30 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20150729_bind_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2015-07-30 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-1304-1.nasl - Type : ACT_GATHER_INFO
2015-07-30 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2015-1514.nasl - Type : ACT_GATHER_INFO
2015-07-30 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2015-1515.nasl - Type : ACT_GATHER_INFO
2015-07-29 Name : The remote Debian host is missing a security update.
File : debian_DLA-285.nasl - Type : ACT_GATHER_INFO
2015-07-29 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-1514.nasl - Type : ACT_GATHER_INFO
2015-07-29 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2015-1515.nasl - Type : ACT_GATHER_INFO
2015-07-29 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2015-1514.nasl - Type : ACT_GATHER_INFO
2015-07-29 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2015-1513.nasl - Type : ACT_GATHER_INFO
2015-07-29 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2015-573.nasl - Type : ACT_GATHER_INFO
2015-07-29 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2015-209-01.nasl - Type : ACT_GATHER_INFO
2015-07-29 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3319.nasl - Type : ACT_GATHER_INFO
2015-07-29 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_731cdeaa356411e5997014dae9d210b8.nasl - Type : ACT_GATHER_INFO
2015-07-29 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2015-1513.nasl - Type : ACT_GATHER_INFO
2015-07-29 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2693-1.nasl - Type : ACT_GATHER_INFO
2015-07-29 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-1515.nasl - Type : ACT_GATHER_INFO
2015-07-29 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-1513.nasl - Type : ACT_GATHER_INFO
2014-12-26 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2014-0084.nasl - Type : ACT_GATHER_INFO
2014-01-30 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201401-34.nasl - Type : ACT_GATHER_INFO
2013-09-04 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2013-158.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2013-0550.nasl - Type : ACT_GATHER_INFO
2013-03-10 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2013-0550.nasl - Type : ACT_GATHER_INFO
2013-03-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20130221_bind_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2013-02-22 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2013-0550.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
Date Informations
2015-07-31 13:29:15
  • Multiple Updates
2015-07-29 21:32:23
  • Multiple Updates
2015-07-29 00:26:38
  • First insertion