Input validation error in ISC BIND



Published: 2015-09-05 | Updated: 2020-07-28
Risk Medium
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2015-5722
CWE-ID CWE-20
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
ISC BIND
Server applications / DNS servers

Vendor ISC

Security Bulletin

This security bulletin contains one medium risk vulnerability.

1) Input validation error

EUVDB-ID: #VU32395

Risk: Medium

CVSSv3.1: 6.5 [CVSS:3.1/CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2015-5722

CWE-ID: CWE-20 - Improper input validation

Exploit availability: No

Description

The vulnerability allows a remote non-authenticated attacker to perform a denial of service (DoS) attack.

buffer.c in named in ISC BIND 9.x before 9.9.7-P3 and 9.10.x before 9.10.2-P4 allows remote attackers to cause a denial of service (assertion failure and daemon exit) by creating a zone containing a malformed DNSSEC key and issuing a query for a name in that zone.

Mitigation

Install update from vendor's website.

Vulnerable software versions

ISC BIND: 4.9.2 - 9.9.7-P2

External links

http://lists.apple.com/archives/security-announce/2015/Oct/msg00009.html
http://lists.fedoraproject.org/pipermail/package-announce/2015-October/168686.html
http://lists.fedoraproject.org/pipermail/package-announce/2015-September/165750.html
http://lists.fedoraproject.org/pipermail/package-announce/2015-September/165810.html
http://lists.fedoraproject.org/pipermail/package-announce/2015-September/165996.html
http://lists.fedoraproject.org/pipermail/package-announce/2015-September/167465.html
http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00005.html
http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00006.html
http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00012.html
http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00020.html
http://lists.opensuse.org/opensuse-security-announce/2015-10/msg00002.html
http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00033.html
http://marc.info/?l=bugtraq&m=144294073801304&w=2
http://rhn.redhat.com/errata/RHSA-2015-1705.html
http://rhn.redhat.com/errata/RHSA-2015-1706.html
http://rhn.redhat.com/errata/RHSA-2015-1707.html
http://rhn.redhat.com/errata/RHSA-2016-0078.html
http://rhn.redhat.com/errata/RHSA-2016-0079.html
http://www.debian.org/security/2015/dsa-3350
http://www.oracle.com/technetwork/topics/security/bulletinjul2015-2511963.html
http://www.oracle.com/technetwork/topics/security/ovmbulletinjul2016-3090546.html
http://www.securityfocus.com/bid/76605
http://www.securitytracker.com/id/1033452
http://www.ubuntu.com/usn/USN-2728-1
http://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04891218
http://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04923105
http://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04952480
http://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05095918
http://kb.isc.org/article/AA-01287
http://kb.isc.org/article/AA-01305
http://kb.isc.org/article/AA-01306
http://kb.isc.org/article/AA-01307
http://kb.isc.org/article/AA-01438
http://kc.mcafee.com/corporate/index?page=content&id=SB10134
http://security.gentoo.org/glsa/201510-01
http://security.netapp.com/advisory/ntap-20190730-0001/
http://support.apple.com/HT205376


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

How the attacker can exploit this vulnerability?

The attacker would have to send a specially crafted request to the affected application in order to exploit this vulnerability.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###