Vulnerability   
Search   
    Search 219043 CVE descriptions
and 99761 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.0.851149
Category:SuSE Local Security Checks
Title:openSUSE: Security Advisory for bind (openSUSE-SU-2015:2364-1)
Summary:The remote host is missing an update for the 'bind'; package(s) announced via the referenced advisory.
Description:Summary:
The remote host is missing an update for the 'bind'
package(s) announced via the referenced advisory.

Vulnerability Insight:
This update for bind fixes the following security issue:

- CVE-2015-8000: Fix remote denial of service by misparsing incoming
responses (boo#958861).

Affected Software/OS:
bind on openSUSE 13.2, openSUSE 13.1

Solution:
Please install the updated package(s).

CVSS Score:
5.0

CVSS Vector:
AV:N/AC:L/Au:N/C:N/I:N/A:P

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2015-8000
BugTraq ID: 79349
http://www.securityfocus.com/bid/79349
Debian Security Information: DSA-3420 (Google Search)
http://www.debian.org/security/2015/dsa-3420
http://lists.fedoraproject.org/pipermail/package-announce/2015-December/174145.html
http://lists.fedoraproject.org/pipermail/package-announce/2015-December/174252.html
http://lists.fedoraproject.org/pipermail/package-announce/2015-December/174143.html
http://lists.fedoraproject.org/pipermail/package-announce/2015-December/174520.html
HPdes Security Advisory: HPSBUX03552
http://marc.info/?l=bugtraq&m=145680832702035&w=2
HPdes Security Advisory: SSRT102983
http://packetstormsecurity.com/files/134882/FreeBSD-Security-Advisory-BIND-Denial-Of-Service.html
RedHat Security Advisories: RHSA-2015:2655
http://rhn.redhat.com/errata/RHSA-2015-2655.html
RedHat Security Advisories: RHSA-2015:2656
http://rhn.redhat.com/errata/RHSA-2015-2656.html
RedHat Security Advisories: RHSA-2015:2658
http://rhn.redhat.com/errata/RHSA-2015-2658.html
RedHat Security Advisories: RHSA-2016:0078
http://rhn.redhat.com/errata/RHSA-2016-0078.html
RedHat Security Advisories: RHSA-2016:0079
http://rhn.redhat.com/errata/RHSA-2016-0079.html
http://www.securitytracker.com/id/1034418
http://www.slackware.com/security/viewer.php?l=slackware-security&y=2015&m=slackware-security.539966
SuSE Security Announcement: SUSE-SU-2015:2340 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00027.html
SuSE Security Announcement: SUSE-SU-2015:2341 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00028.html
SuSE Security Announcement: SUSE-SU-2015:2359 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00034.html
SuSE Security Announcement: SUSE-SU-2016:0227 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00033.html
SuSE Security Announcement: openSUSE-SU-2015:2364 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00035.html
SuSE Security Announcement: openSUSE-SU-2015:2365 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00036.html
SuSE Security Announcement: openSUSE-SU-2015:2391 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00042.html
http://www.ubuntu.com/usn/USN-2837-1
CopyrightCopyright (C) 2015 Greenbone Networks GmbH

This is only one of 99761 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2024 E-Soft Inc. All rights reserved.