Oracle Linux 5 : bind97 (ELSA-2015-2658)

medium Nessus Plugin ID 87451

Synopsis

The remote Oracle Linux host is missing one or more security updates.

Description

From Red Hat Security Advisory 2015:2658 :

Updated bind97 packages that fix one security issue are now available for Red Hat Enterprise Linux 5.

Red Hat Product Security has rated this update as having Important security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section.

The Berkeley Internet Name Domain (BIND) is an implementation of the Domain Name System (DNS) protocols. BIND includes a DNS server (named); a resolver library (routines for applications to use when interfacing with DNS); and tools for verifying that the DNS server is operating correctly.

A denial of service flaw was found in the way BIND processed certain records with malformed class attributes. A remote attacker could use this flaw to send a query to request a cached record with a malformed class attribute that would cause named functioning as an authoritative or recursive server to crash. (CVE-2015-8000)

Note: This issue affects authoritative servers as well as recursive servers, however authoritative servers are at limited risk if they perform authentication when making recursive queries to resolve addresses for servers listed in NS RRSETs.

Red Hat would like to thank ISC for reporting this issue.

All bind97 users are advised to upgrade to these updated packages, which contain a backported patch to correct this issue. After installing the update, the BIND daemon (named) will be restarted automatically.

Solution

Update the affected bind97 packages.

See Also

https://oss.oracle.com/pipermail/el-errata/2015-December/005652.html

Plugin Details

Severity: Medium

ID: 87451

File Name: oraclelinux_ELSA-2015-2658.nasl

Version: 2.9

Type: local

Agent: unix

Published: 12/17/2015

Updated: 1/14/2021

Supported Sensors: Frictionless Assessment Agent, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Low

Score: 3.6

CVSS v2

Risk Factor: Medium

Base Score: 5

Temporal Score: 3.7

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P

Vulnerability Information

CPE: p-cpe:/a:oracle:linux:bind97, p-cpe:/a:oracle:linux:bind97-chroot, p-cpe:/a:oracle:linux:bind97-devel, p-cpe:/a:oracle:linux:bind97-libs, p-cpe:/a:oracle:linux:bind97-utils, cpe:/o:oracle:linux:5

Required KB Items: Host/local_checks_enabled, Host/OracleLinux, Host/RedHat/release, Host/RedHat/rpm-list

Exploit Ease: No known exploits are available

Patch Publication Date: 12/17/2015

Vulnerability Publication Date: 12/16/2015

Reference Information

CVE: CVE-2015-8000

RHSA: 2015:2658