-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2015.2597
  Security Bulletin: Vulnerability in BIND affects IBM Security Proventia
         Network Enterprise Scanner (CVE-2015-5722, CVE-2015-5986)
                              15 October 2015

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           IBM Proventia Network Enterprise Scanner
Publisher:         IBM
Operating System:  Network Appliance
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2015-5986 CVE-2015-5722 

Reference:         ESB-2015.2552
                   ESB-2015.2473
                   ESB-2015.2332
                   ESB-2015.2306
                   ESB-2015.2302
                   ESB-2015.2301
                   ESB-2015.2300

Original Bulletin: 
   http://www-01.ibm.com/support/docview.wss?uid=swg21968076

- --------------------------BEGIN INCLUDED TEXT--------------------

Security Bulletin: Vulnerability in BIND affects IBM Security Proventia 
Network Enterprise Scanner (CVE-2015-5722, CVE-2015-5986)

Security Bulletin

Document information

More support for:

Proventia Network Enterprise Scanner

Software version:

2.3

Operating system(s):

Firmware

Reference #:

1968076

Modified date:

2015-10-14

Summary

BIND vulnerability affects IBM Security Proventia Network Enterprise Scanner.
IBM Security Proventia Network Enterprise Scanner has addressed this CVE.

Vulnerability Details

CVEID: CVE-2015-5722

DESCRIPTION: ISC BIND is vulnerable to a denial of service, caused by the exit
of a validating resolver due to an assertion failure in buffer.c..By parsing a
malformed DNSSEC key, a remote attacker could exploit this vulnerability to 
cause a denial of service.

CVSS Base Score: 7.5

CVSS Temporal Score: See 
https://exchange.xforce.ibmcloud.com/vulnerabilities/106089 for the current 
score

CVSS Environmental Score*: Undefined

CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H)

CVEID: CVE-2015-5986

DESCRIPTION: ISC BIND is vulnerable to a denial of service, caused by improper
bounds checking in openpgpkey_61.c. A remote attacker could exploit this 
vulnerability to trigger a REQUIRE assertion failure and cause the named 
process to terminate.

CVSS Base Score: 7.5

CVSS Temporal Score: See 
https://exchange.xforce.ibmcloud.com/vulnerabilities/106090 for the current 
score

CVSS Environmental Score*: Undefined

CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H)

Affected Products and Versions

IBM Security Proventia Network Enterprise Scanner 2.3

Remediation/Fixes

Product VRMF Remediation/First Fix

IBM Security Proventia Network Enterprise Scanner 2.3 2.3.0.2-ISS-ES-IF010

Workarounds and Mitigations

None

Get Notified about Future Security Bulletins

Subscribe to My Notifications to be notified of important product support 
alerts like this.

References

Complete CVSS v3 Guide

On-line Calculator v3

Related information

IBM Secure Engineering Web Portal

IBM Product Security Incident Response Blog

Change History

09 October 2015: Original version published.

*The CVSS Environment Score is customer environment specific and will 
ultimately impact the Overall CVSS Score. Customers can evaluate the impact of
this vulnerability in their environments by accessing the links in the 
Reference section of this Security Bulletin.

Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the 
Common Vulnerability Scoring System (CVSS) is an "industry open standard 
designed to convey vulnerability severity and help to determine urgency and 
priority of response." IBM PROVIDES THE CVSS SCORES "AS IS" WITHOUT WARRANTY 
OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS 
FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT 
OF ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBVh8F5X6ZAP0PgtI9AQJXaw//YmBv4XpJlQeSE/h9yMcKv6KfxOow44VR
lZ4xxn3Kbdg4fyH+IZjgqm4dQX8BOqOmPTJ1mjraxNJzqfoDvbf75RmJCssxu0xx
A8t05KXOOCBEQKbyGSv4yGOjhU0G/gN7FF5ibiDJbgnzF1UJ8mhX4xJMUdca23+B
eJ3E7R9YSs626rRLTcSq4zdN2FJI7pcF1HlxcRT5d+aJ8BfmrhfEQDuOb9nI9Y1n
RtZHALDfWCThySGKBlUxb9kQK9UJ0JIMu87BkfaOxGT3/2zwQTgObL9sxEZRtqD8
C/248/nSVBQ1EwLzOm+Jbyt1SMEy/FQ/HFBpbtjYxmYgSKBfOm0zPW9Yr4FPlk5p
RM6yqn9Qxiewyn14iCaI+OfLrFpduyx8XNGmyUSKZw17tcDjXupxJQsLx1UKAoyO
p1vO9H9AtmdN1Ehv/4WKVA4BEX69+Ju9yqZniRzzHsjknrAWVUdwsi17C/yYm6iV
t5V+nf7uH+NU84XF0CSsmhSf/fYPJNJolU4D9UUbfuhZfkF4fH2UmBka4Ebrud14
bcgkWeBRU85NmFlhNOU8D0tWH8oLcL/G4jdBcYJe2qb7buGXiKaudh98rMt6f4sX
/mVBXSYAhlYOye6oo/uElul2wWjEBgQKFmNXlAvT0fcLwHYwRHq/4W6KNdHHzgwU
7XPGI4Z+7sA=
=BZHt
-----END PGP SIGNATURE-----