6.8
CVSSv2

CVE-2009-0025

Published: 07/01/2009 Updated: 11/10/2018
CVSS v2 Base Score: 6.8 | Impact Score: 6.4 | Exploitability Score: 8.6
VMScore: 607
Vector: AV:N/AC:M/Au:N/C:P/I:P/A:P

Vulnerability Summary

BIND 9.6.0, 9.5.1, 9.5.0, 9.4.3, and previous versions does not properly check the return value from the OpenSSL DSA_verify function, which allows remote malicious users to bypass validation of the certificate chain via a malformed SSL/TLS signature, a similar vulnerability to CVE-2008-5077.

Vulnerable Product Search on Vulmon Subscribe to Product

isc bind 9.4.3

isc bind 9.4.1

isc bind 9.4.0

isc bind 9.2.7

isc bind 9.2.4

isc bind 9.2.3

isc bind 9.2.1

isc bind 9.2.6

isc bind 9.2.2

isc bind 9.2.0

isc bind 9.1.3

isc bind 9.1.1

isc bind 9.0.1

isc bind 9.1

isc bind 9.0.0

isc bind 9.0

isc bind 9.5.1

isc bind 9.5.0

isc bind 9.4.2

isc bind 9.2.5

isc bind 9.1.2

isc bind 9.1.0

isc bind 9.6.0

isc bind 9.4

Vendor Advisories

Synopsis Moderate: bind security update Type/Severity Security Advisory: Moderate Topic Updated Bind packages to correct a security issue are now available for RedHat Enterprise Linux 21, 3, 4, and 5This update has been rated as having moderate security impact by the RedHat Security Response Team ...
Debian Bug report logs - #511936 bind9: CVE-2009-0025 incorrect check for openssl return values Package: bind9; Maintainer for bind9 is Debian DNS Team <team+dns@trackerdebianorg>; Source for bind9 is src:bind9 (PTS, buildd, popcon) Reported by: Nico Golde <nion@debianorg> Date: Thu, 15 Jan 2009 18:48:01 UTC Seve ...
It was discovered that Bind did not properly perform signature verification When DNSSEC with DSA signatures are in use, a remote attacker could exploit this to bypass signature validation to spoof DNS entries and poison DNS caches Among other things, this could lead to misdirected email and web traffic ...
It was discovered that BIND, an implementation of the DNS protocol suite, does not properly check the result of an OpenSSL function which is used to verify DSA cryptographic signatures As a result, incorrect DNS resource records in zones protected by DNSSEC could be accepted as genuine For the stable distribution (etch), this problem has been fix ...

References

CWE-287http://www.ocert.org/advisories/ocert-2008-016.htmlhttp://groups.google.com/group/comp.protocols.dns.bind/browse_thread/thread/49ef622c8329fd33http://wiki.rpath.com/Advisories:rPSA-2009-0009https://issues.rpath.com/browse/RPL-2938http://slackware.com/security/viewer.php?l=slackware-security&y=2009&m=slackware-security.540362http://secunia.com/advisories/33559http://secunia.com/advisories/33683http://sunsolve.sun.com/search/document.do?assetkey=1-26-250846-1http://security.freebsd.org/advisories/FreeBSD-SA-09:04.bind.aschttp://secunia.com/advisories/33551http://secunia.com/advisories/33494https://www.redhat.com/archives/fedora-package-announce/2009-January/msg00393.htmlhttp://www.openbsd.org/errata44.html#008_bindhttp://secunia.com/advisories/33546http://secunia.com/advisories/33882http://support.avaya.com/elmodocs2/security/ASA-2009-045.htmhttp://www.vmware.com/security/advisories/VMSA-2009-0004.htmlhttp://www.vupen.com/english/advisories/2009/0904http://www.vupen.com/english/advisories/2009/1297http://www.us-cert.gov/cas/techalerts/TA09-133A.htmlhttp://secunia.com/advisories/35074http://lists.apple.com/archives/security-announce/2009/May/msg00002.htmlhttp://support.apple.com/kb/HT3549https://www.isc.org/software/bind/advisories/cve-2009-0025http://www.vupen.com/english/advisories/2009/0043http://www.vupen.com/english/advisories/2009/0366http://www.securityfocus.com/bid/33151http://marc.info/?l=bugtraq&m=141879471518471&w=2https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5569https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10879http://www.securityfocus.com/archive/1/502322/100/0/threadedhttp://www.securityfocus.com/archive/1/500207/100/0/threadedhttp://www.securityfocus.com/archive/1/499827/100/0/threadedhttps://access.redhat.com/errata/RHSA-2009:0020https://usn.ubuntu.com/706-1/https://nvd.nist.gov