7.8
CVSSv2

CVE-2015-5722

Published: 05/09/2015 Updated: 31/12/2016
CVSS v2 Base Score: 7.8 | Impact Score: 6.9 | Exploitability Score: 10
VMScore: 694
Vector: AV:N/AC:L/Au:N/C:N/I:N/A:C

Vulnerability Summary

buffer.c in named in ISC BIND 9.x prior to 9.9.7-P3 and 9.10.x prior to 9.10.2-P4 allows remote malicious users to cause a denial of service (assertion failure and daemon exit) by creating a zone containing a malformed DNSSEC key and issuing a query for a name in that zone.

Vulnerable Product Search on Vulmon Subscribe to Product

isc bind

apple mac os x server 5.0.15

Vendor Advisories

Bind could be made to crash if it received specially crafted network traffic ...
Hanno Boeck discovered that incorrect validation of DNSSEC-signed records in the Bind DNS server could result in denial of service Updates for the oldstable distribution (wheezy) will be released shortly For the stable distribution (jessie), this problem has been fixed in version 995dfsg-9+deb8u3 For the unstable distribution (sid), this prob ...
As <a href="kbiscorg/article/AA-01287/0">discussed upstream</a>, parsing a malformed DNSSEC key can cause a validating resolver to exit due to a failed assertion in bufferc It is possible for a remote attacker to deliberately trigger this condition, for example by using a query which requires a response from a zone containi ...

References

CWE-20https://kb.isc.org/article/AA-01287https://support.apple.com/HT205376http://lists.apple.com/archives/security-announce/2015/Oct/msg00009.htmlhttps://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05095918http://marc.info/?l=bugtraq&m=144294073801304&w=2http://www.oracle.com/technetwork/topics/security/ovmbulletinjul2016-3090546.htmlhttp://www.oracle.com/technetwork/topics/security/bulletinjul2015-2511963.htmlhttp://www.securityfocus.com/bid/76605http://rhn.redhat.com/errata/RHSA-2016-0078.htmlhttp://rhn.redhat.com/errata/RHSA-2016-0079.htmlhttp://lists.opensuse.org/opensuse-security-announce/2016-01/msg00033.htmlhttps://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04923105https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04952480https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04891218https://kb.isc.org/article/AA-01306https://kb.isc.org/article/AA-01307http://lists.fedoraproject.org/pipermail/package-announce/2015-October/168686.htmlhttps://kc.mcafee.com/corporate/index?page=content&id=SB10134https://security.gentoo.org/glsa/201510-01http://lists.opensuse.org/opensuse-security-announce/2015-10/msg00002.htmlhttps://kb.isc.org/article/AA-01305http://www.ubuntu.com/usn/USN-2728-1http://www.securitytracker.com/id/1033452http://www.debian.org/security/2015/dsa-3350http://rhn.redhat.com/errata/RHSA-2015-1707.htmlhttp://rhn.redhat.com/errata/RHSA-2015-1706.htmlhttp://rhn.redhat.com/errata/RHSA-2015-1705.htmlhttp://lists.opensuse.org/opensuse-security-announce/2015-09/msg00020.htmlhttp://lists.opensuse.org/opensuse-security-announce/2015-09/msg00012.htmlhttp://lists.opensuse.org/opensuse-security-announce/2015-09/msg00006.htmlhttp://lists.opensuse.org/opensuse-security-announce/2015-09/msg00005.htmlhttp://lists.fedoraproject.org/pipermail/package-announce/2015-September/167465.htmlhttp://lists.fedoraproject.org/pipermail/package-announce/2015-September/165996.htmlhttp://lists.fedoraproject.org/pipermail/package-announce/2015-September/165810.htmlhttp://lists.fedoraproject.org/pipermail/package-announce/2015-September/165750.htmlhttps://kb.isc.org/article/AA-01438https://security.netapp.com/advisory/ntap-20190730-0001/https://usn.ubuntu.com/2728-1/https://nvd.nist.gov