Vulnerability   
Search   
    Search 219043 CVE descriptions
and 99761 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.0.703304
Category:Debian Local Security Checks
Title:Debian Security Advisory DSA 3304-1 (bind9 - security update)
Summary:Breno Silveira Soares of Servico Federal;de Processamento de Dados (SERPRO) discovered that the BIND DNS server is prone to;a denial of service vulnerability. A remote attacker who can cause a validating;resolver to query a zone containing specifically constructed contents;can cause the resolver to terminate with an assertion failure, resulting;in a denial of service to clients relying on the resolver.
Description:Summary:
Breno Silveira Soares of Servico Federal
de Processamento de Dados (SERPRO) discovered that the BIND DNS server is prone to
a denial of service vulnerability. A remote attacker who can cause a validating
resolver to query a zone containing specifically constructed contents
can cause the resolver to terminate with an assertion failure, resulting
in a denial of service to clients relying on the resolver.

Affected Software/OS:
bind9 on Debian Linux

Solution:
For the oldstable distribution (wheezy),
this problem has been fixed in version 1:9.8.4.dfsg.P1-6+nmu2+deb7u5.

For the stable distribution (jessie), this problem has been fixed in
version 1:9.9.5.dfsg-9+deb8u1.

For the testing distribution (stretch) and the unstable distribution
(sid), this problem will be fixed soon.

We recommend that you upgrade your bind9 packages.

CVSS Score:
7.8

CVSS Vector:
AV:N/AC:L/Au:N/C:N/I:N/A:C

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2015-4620
BugTraq ID: 75588
http://www.securityfocus.com/bid/75588
Debian Security Information: DSA-3304 (Google Search)
http://www.debian.org/security/2015/dsa-3304
http://lists.fedoraproject.org/pipermail/package-announce/2015-July/162040.html
http://lists.fedoraproject.org/pipermail/package-announce/2015-July/162286.html
https://security.gentoo.org/glsa/201510-01
HPdes Security Advisory: HPSBUX03379
http://marc.info/?l=bugtraq&m=143740940810833&w=2
HPdes Security Advisory: SSRT101976
RedHat Security Advisories: RHSA-2015:1443
http://rhn.redhat.com/errata/RHSA-2015-1443.html
RedHat Security Advisories: RHSA-2015:1471
http://rhn.redhat.com/errata/RHSA-2015-1471.html
http://www.securitytracker.com/id/1032799
SuSE Security Announcement: SUSE-SU-2015:1205 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00013.html
SuSE Security Announcement: openSUSE-SU-2015:1250 (Google Search)
http://lists.opensuse.org/opensuse-updates/2015-07/msg00038.html
SuSE Security Announcement: openSUSE-SU-2015:1326 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00050.html
http://www.ubuntu.com/usn/USN-2669-1
CopyrightCopyright (c) 2015 Greenbone Networks GmbH http://greenbone.net

This is only one of 99761 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2024 E-Soft Inc. All rights reserved.