Oracle Linux 7 : bind (ELSA-2015-1443)

high Nessus Plugin ID 84889

Synopsis

The remote Oracle Linux host is missing one or more security updates.

Description

From Red Hat Security Advisory 2015:1443 :

Updated bind packages that fix one security issue are now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having Important security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section.

The Berkeley Internet Name Domain (BIND) is an implementation of the Domain Name System (DNS) protocols. BIND includes a DNS server (named); a resolver library (routines for applications to use when interfacing with DNS); and tools for verifying that the DNS server is operating correctly.

A flaw was found in the way BIND performed DNSSEC validation. An attacker able to make BIND (functioning as a DNS resolver with DNSSEC validation enabled) resolve a name in an attacker-controlled domain could cause named to exit unexpectedly with an assertion failure.
(CVE-2015-4620)

Red Hat would like to thank ISC for reporting this issue.

All bind users are advised to upgrade to these updated packages, which contain a backported patch to correct this issue. After installing the update, the BIND daemon (named) will be restarted automatically.

Solution

Update the affected bind packages.

See Also

https://oss.oracle.com/pipermail/el-errata/2015-July/005213.html

Plugin Details

Severity: High

ID: 84889

File Name: oraclelinux_ELSA-2015-1443.nasl

Version: 2.13

Type: local

Agent: unix

Published: 7/21/2015

Updated: 1/14/2021

Supported Sensors: Frictionless Assessment Agent, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.5

CVSS v2

Risk Factor: High

Base Score: 7.8

Temporal Score: 5.8

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:C

Vulnerability Information

CPE: p-cpe:/a:oracle:linux:bind, p-cpe:/a:oracle:linux:bind-chroot, p-cpe:/a:oracle:linux:bind-devel, p-cpe:/a:oracle:linux:bind-libs, p-cpe:/a:oracle:linux:bind-libs-lite, p-cpe:/a:oracle:linux:bind-license, p-cpe:/a:oracle:linux:bind-lite-devel, p-cpe:/a:oracle:linux:bind-sdb, p-cpe:/a:oracle:linux:bind-sdb-chroot, p-cpe:/a:oracle:linux:bind-utils, cpe:/o:oracle:linux:7

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/OracleLinux

Exploit Ease: No known exploits are available

Patch Publication Date: 7/20/2015

Vulnerability Publication Date: 7/8/2015

Reference Information

CVE: CVE-2015-4620

BID: 75588

RHSA: 2015:1443