Input validation error in ISC BIND



Published: 2012-06-05 | Updated: 2020-08-04
Risk High
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2012-1667
CWE-ID CWE-20
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
ISC BIND
Server applications / DNS servers

Vendor ISC

Security Bulletin

This security bulletin contains one high risk vulnerability.

1) Input validation error

EUVDB-ID: #VU33950

Risk: High

CVSSv3.1: 7.1 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2012-1667

CWE-ID: CWE-20 - Improper input validation

Exploit availability: No

Description

The vulnerability allows a remote non-authenticated attacker to perform a denial of service (DoS) attack.

ISC BIND 9.x before 9.7.6-P1, 9.8.x before 9.8.3-P1, 9.9.x before 9.9.1-P1, and 9.4-ESV and 9.6-ESV before 9.6-ESV-R7-P1 does not properly handle resource records with a zero-length RDATA section, which allows remote DNS servers to cause a denial of service (daemon crash or data corruption) or obtain sensitive information from process memory via a crafted record.

Mitigation

Install update from vendor's website.

Vulnerable software versions

ISC BIND: 4.9.2 - 9.7.6

External links

http://lists.apple.com/archives/security-announce/2012/Sep/msg00004.html
http://lists.opensuse.org/opensuse-security-announce/2012-06/msg00005.html
http://lists.opensuse.org/opensuse-security-announce/2012-06/msg00010.html
http://marc.info/?l=bugtraq&m=134132772016230&w=2
http://rhn.redhat.com/errata/RHSA-2012-0717.html
http://rhn.redhat.com/errata/RHSA-2012-1110.html
http://secunia.com/advisories/51096
http://support.apple.com/kb/HT5501
http://www.debian.org/security/2012/dsa-2486
http://www.isc.org/software/bind/advisories/cve-2012-1667
http://www.kb.cert.org/vuls/id/381699
http://www.mandriva.com/security/advisories?name=MDVSA-2012:089
http://www.securityfocus.com/bid/53772
http://www.slackware.com/security/viewer.php?l=slackware-security&y=2012&m=slackware-security.536004
http://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04952488
http://kb.isc.org/article/AA-00698


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

How the attacker can exploit this vulnerability?

The attacker would have to send a specially crafted request to the affected application in order to exploit this vulnerability.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###