Lucene search

K
f5F5SOL17227
HistorySep 03, 2015 - 12:00 a.m.

SOL17227 - BIND vulnerability CVE-2015-5986

2015-09-0300:00:00
support.f5.com
23

7.1 High

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:N/I:N/A:C

0.958 High

EPSS

Percentile

99.3%

Vulnerability Recommended Actions

If you are running a version listed in the Versions known to be vulnerable column, you can eliminate this vulnerability by upgrading to a version listed in theVersions known to be not vulnerable column. If the table lists only an older version than what you are currently running, or does not list a non-vulnerable version, then no upgrade candidate currently exists.

To mitigate this issue, if DNS recursion is not required, you can disable recursion in the BIND configuration.

Additionally, when DNS recursion is required, you can limit exposure to the vulnerability by configuring an ACL to restrict DNS recursion to trusted users. For more information, refer to SOL7055: Enabling DNS recursion in the named configuration on a BIG-IP GTM system.

Supplemental Information

  • SOL9970: Subscribing to email notifications regarding F5 products
  • SOL9957: Creating a custom RSS feed to view new and updated documents
  • SOL4602: Overview of the F5 security vulnerability response policy
  • SOL4918: Overview of the F5 critical issue hotfix policy
  • SOL167: Downloading software and firmware from F5

7.1 High

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:N/I:N/A:C

0.958 High

EPSS

Percentile

99.3%