SUSE SLES10 Security Update : bind (SUSE-SU-2016:0227-1)

medium Nessus Plugin ID 88178

Synopsis

The remote SUSE host is missing one or more security updates.

Description

This update for bind fixes the following issues :

CVE-2015-8000: Remote denial of service by mis-parsing incoming responses. (bsc#958861)

CVE-2015-5722: DoS against servers performing validation on DNSSEC-signed records. (bsc#944066)

CVE-2015-5477: DoS against authoritative and recursive servers.

CVE-2015-8704: Specific APL data could trigger a crash. (bsc#962189)

Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

Update the affected bind packages

See Also

https://bugzilla.suse.com/show_bug.cgi?id=939567

https://bugzilla.suse.com/show_bug.cgi?id=944066

https://bugzilla.suse.com/show_bug.cgi?id=958861

https://bugzilla.suse.com/show_bug.cgi?id=962189

http://www.nessus.org/u?9fb3daf0

https://www.suse.com/security/cve/CVE-2015-5477/

https://www.suse.com/security/cve/CVE-2015-5722/

https://www.suse.com/security/cve/CVE-2015-8000/

https://www.suse.com/security/cve/CVE-2015-8704/

http://www.nessus.org/u?0c36687c

Plugin Details

Severity: Medium

ID: 88178

File Name: suse_SU-2016-0227-1.nasl

Version: 2.14

Type: local

Agent: unix

Published: 1/26/2016

Updated: 1/6/2021

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.0

CVSS v2

Risk Factor: High

Base Score: 7.8

Temporal Score: 6.4

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:C

CVSS v3

Risk Factor: Medium

Base Score: 6.5

Temporal Score: 6

Vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

Temporal Vector: CVSS:3.0/E:F/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:novell:suse_linux:bind, p-cpe:/a:novell:suse_linux:bind-chrootenv, p-cpe:/a:novell:suse_linux:bind-devel, p-cpe:/a:novell:suse_linux:bind-doc, p-cpe:/a:novell:suse_linux:bind-libs, p-cpe:/a:novell:suse_linux:bind-utils, cpe:/o:novell:suse_linux:10

Required KB Items: Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list, Host/local_checks_enabled

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 1/25/2016

Vulnerability Publication Date: 7/29/2015

Exploitable With

Core Impact

Reference Information

CVE: CVE-2015-5477, CVE-2015-5722, CVE-2015-8000, CVE-2015-8704