Vulnerability CVE-2015-5722


Published: 2015-09-04   Modified: 2015-09-05

Description:
buffer.c in named in ISC BIND 9.x before 9.9.7-P3 and 9.10.x before 9.10.2-P4 allows remote attackers to cause a denial of service (assertion failure and daemon exit) by creating a zone containing a malformed DNSSEC key and issuing a query for a name in that zone.

CVSS2 => (AV:N/AC:L/Au:N/C:N/I:N/A:C)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.8/10
6.9/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
None
None
Complete
Affected software
ISC -> BIND 
Apple -> Mac os x server 

 References:
http://lists.apple.com/archives/security-announce/2015/Oct/msg00009.html
http://lists.fedoraproject.org/pipermail/package-announce/2015-October/168686.html
http://lists.fedoraproject.org/pipermail/package-announce/2015-September/165750.html
http://lists.fedoraproject.org/pipermail/package-announce/2015-September/165810.html
http://lists.fedoraproject.org/pipermail/package-announce/2015-September/165996.html
http://lists.fedoraproject.org/pipermail/package-announce/2015-September/167465.html
http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00005.html
http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00006.html
http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00012.html
http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00020.html
http://lists.opensuse.org/opensuse-security-announce/2015-10/msg00002.html
http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00033.html
http://marc.info/?l=bugtraq&m=144294073801304&w=2
http://rhn.redhat.com/errata/RHSA-2015-1705.html
http://rhn.redhat.com/errata/RHSA-2015-1706.html
http://rhn.redhat.com/errata/RHSA-2015-1707.html
http://rhn.redhat.com/errata/RHSA-2016-0078.html
http://rhn.redhat.com/errata/RHSA-2016-0079.html
http://www.debian.org/security/2015/dsa-3350
http://www.oracle.com/technetwork/topics/security/bulletinjul2015-2511963.html
http://www.oracle.com/technetwork/topics/security/ovmbulletinjul2016-3090546.html
http://www.securityfocus.com/bid/76605
http://www.securitytracker.com/id/1033452
http://www.ubuntu.com/usn/USN-2728-1
https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04891218
https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04923105
https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04952480
https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05095918
https://kb.isc.org/article/AA-01287
https://kb.isc.org/article/AA-01305
https://kb.isc.org/article/AA-01306
https://kb.isc.org/article/AA-01307
https://kb.isc.org/article/AA-01438
https://kc.mcafee.com/corporate/index?page=content&id=SB10134
https://security.gentoo.org/glsa/201510-01
https://support.apple.com/HT205376

Copyright 2024, cxsecurity.com

 

Back to Top