Input validation error in ISC BIND



Published: 2012-09-14 | Updated: 2020-08-04
Risk Medium
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2012-4244
CWE-ID CWE-20
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
ISC BIND
Server applications / DNS servers

Vendor ISC

Security Bulletin

This security bulletin contains one medium risk vulnerability.

1) Input validation error

EUVDB-ID: #VU33932

Risk: Medium

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2012-4244

CWE-ID: CWE-20 - Improper input validation

Exploit availability: No

Description

The vulnerability allows a remote non-authenticated attacker to perform a denial of service (DoS) attack.

ISC BIND 9.x before 9.7.6-P3, 9.8.x before 9.8.3-P3, 9.9.x before 9.9.1-P3, and 9.4-ESV and 9.6-ESV before 9.6-ESV-R7-P3 allows remote attackers to cause a denial of service (assertion failure and named daemon exit) via a query for a long resource record.

Mitigation

Install update from vendor's website.

Vulnerable software versions

ISC BIND: 4.9.2 - 9.7.6-P2

External links

http://lists.apple.com/archives/security-announce/2013/Sep/msg00002.html
http://lists.fedoraproject.org/pipermail/package-announce/2012-September/087697.html
http://lists.fedoraproject.org/pipermail/package-announce/2012-September/087703.html
http://lists.fedoraproject.org/pipermail/package-announce/2012-September/088381.html
http://lists.opensuse.org/opensuse-security-announce/2012-09/msg00021.html
http://lists.opensuse.org/opensuse-security-announce/2012-09/msg00022.html
http://lists.opensuse.org/opensuse-security-announce/2012-10/msg00007.html
http://marc.info/?l=bugtraq&m=141879471518471&w=2
http://rhn.redhat.com/errata/RHSA-2012-1266.html
http://rhn.redhat.com/errata/RHSA-2012-1267.html
http://rhn.redhat.com/errata/RHSA-2012-1268.html
http://rhn.redhat.com/errata/RHSA-2012-1365.html
http://secunia.com/advisories/50560
http://secunia.com/advisories/50579
http://secunia.com/advisories/50582
http://secunia.com/advisories/50645
http://secunia.com/advisories/50673
http://secunia.com/advisories/51096
http://support.apple.com/kb/HT5880
http://www.debian.org/security/2012/dsa-2547
http://www.mandriva.com/security/advisories?name=MDVSA-2012:152
http://www.securityfocus.com/bid/55522
http://www.ubuntu.com/usn/USN-1566-1
http://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04952488
http://kb.isc.org/article/AA-00778


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

How the attacker can exploit this vulnerability?

The attacker would have to send a specially crafted request to the affected application in order to exploit this vulnerability.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###