Vulnerability   
Search   
    Search 324607 CVE descriptions
and 145615 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.1.13.2015.245.01
Category:Slackware Local Security Checks
Title:Slackware: Security Advisory (SSA:2015-245-01)
Summary:The remote host is missing an update for the 'bind' package(s) announced via the SSA:2015-245-01 advisory.
Description:Summary:
The remote host is missing an update for the 'bind' package(s) announced via the SSA:2015-245-01 advisory.

Vulnerability Insight:
New bind packages are available for Slackware 13.0, 13.1, 13.37, 14.0, 14.1,
and -current to fix security issues.


Here are the details from the Slackware 14.1 ChangeLog:
+--------------------------+
patches/packages/bind-9.9.7_P3-i486-1_slack14.1.txz: Upgraded.
This update fixes two denial-of-service vulnerabilities:
+ CVE-2015-5722 is a denial-of-service vector which can be
exploited remotely against a BIND server that is performing
validation on DNSSEC-signed records. Validating recursive
resolvers are at the greatest risk from this defect, but it has not
been ruled out that it could be exploited against an
authoritative-only nameserver under limited conditions. Servers
that are not performing validation are not vulnerable. However,
ISC does not recommend disabling validation as a workaround to
this issue as it exposes the server to other types of attacks.
Upgrading to the patched versions is the recommended solution.
All versions of BIND since 9.0.0 are vulnerable to CVE-2015-5722.
+ CVE-2015-5986 is a denial-of-service vector which can be used
against a BIND server that is performing recursion. Validation
is not required. Recursive resolvers are at the greatest risk
from this defect, but it has not been ruled out that it could
be exploited against an authoritative-only nameserver under
limited conditions.
Only versions of BIND since 9.9.7 and 9.10.2 are vulnerable to
CVE-2015-5986.
For more information, see:
[links moved to references]
(* Security fix *)
+--------------------------+

Affected Software/OS:
'bind' package(s) on Slackware 13.0, Slackware 13.1, Slackware 13.37, Slackware 14.0, Slackware 14.1, Slackware current.

Solution:
Please install the updated package(s).

CVSS Score:
7.8

CVSS Vector:
AV:N/AC:L/Au:N/C:N/I:N/A:C

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2015-5722
http://lists.apple.com/archives/security-announce/2015/Oct/msg00009.html
BugTraq ID: 76605
http://www.securityfocus.com/bid/76605
Debian Security Information: DSA-3350 (Google Search)
http://www.debian.org/security/2015/dsa-3350
http://lists.fedoraproject.org/pipermail/package-announce/2015-September/165810.html
http://lists.fedoraproject.org/pipermail/package-announce/2015-September/167465.html
http://lists.fedoraproject.org/pipermail/package-announce/2015-September/165996.html
http://lists.fedoraproject.org/pipermail/package-announce/2015-October/168686.html
http://lists.fedoraproject.org/pipermail/package-announce/2015-September/165750.html
https://security.gentoo.org/glsa/201510-01
HPdes Security Advisory: HPSBUX03511
http://marc.info/?l=bugtraq&m=144294073801304&w=2
HPdes Security Advisory: SSRT102248
RedHat Security Advisories: RHSA-2015:1705
http://rhn.redhat.com/errata/RHSA-2015-1705.html
RedHat Security Advisories: RHSA-2015:1706
http://rhn.redhat.com/errata/RHSA-2015-1706.html
RedHat Security Advisories: RHSA-2015:1707
http://rhn.redhat.com/errata/RHSA-2015-1707.html
RedHat Security Advisories: RHSA-2016:0078
http://rhn.redhat.com/errata/RHSA-2016-0078.html
RedHat Security Advisories: RHSA-2016:0079
http://rhn.redhat.com/errata/RHSA-2016-0079.html
http://www.securitytracker.com/id/1033452
SuSE Security Announcement: SUSE-SU-2015:1480 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00005.html
SuSE Security Announcement: SUSE-SU-2015:1481 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00006.html
SuSE Security Announcement: SUSE-SU-2015:1496 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00012.html
SuSE Security Announcement: SUSE-SU-2016:0227 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00033.html
SuSE Security Announcement: openSUSE-SU-2015:1597 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00020.html
SuSE Security Announcement: openSUSE-SU-2015:1667 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-10/msg00002.html
http://www.ubuntu.com/usn/USN-2728-1
Common Vulnerability Exposure (CVE) ID: CVE-2015-5986
BugTraq ID: 76618
http://www.securityfocus.com/bid/76618
http://www.securitytracker.com/id/1033453
CopyrightCopyright (C) 2022 Greenbone AG

This is only one of 145615 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2025 E-Soft Inc. All rights reserved.