Lucene search

K
mageiaGentoo FoundationMGASA-2015-0298
HistoryAug 01, 2015 - 1:46 a.m.

Updated bind package fixes security vulnerability

2015-08-0101:46:26
Gentoo Foundation
advisories.mageia.org
19

CVSS2

7.8

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:N/I:N/A:C

EPSS

0.972

Percentile

99.8%

An error in the handling of TKEY queries can be exploited by an attacker for use as a denial-of-service vector, as a constructed packet can use the defect to trigger a REQUIRE assertion failure, causing BIND to exit (CVE-2015-5477).

OSVersionArchitecturePackageVersionFilename
Mageia4noarchbind< 9.9.7.P2-1bind-9.9.7.P2-1.mga4
Mageia5noarchbind< 9.10.2.P3-1bind-9.10.2.P3-1.mga5

CVSS2

7.8

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:N/I:N/A:C

EPSS

0.972

Percentile

99.8%