ghsa-q3mx-v284-x6qr
Vulnerability from github
Published
2022-05-14 02:13
Modified
2022-05-14 02:13
Details
named in ISC BIND 9.7.0 through 9.9.6 before 9.9.6-P2 and 9.10.x before 9.10.1-P2, when DNSSEC validation and the managed-keys feature are enabled, allows remote attackers to cause a denial of service (assertion failure and daemon exit, or daemon crash) by triggering an incorrect trust-anchor management scenario in which no key is ready for use.
{ "affected": [], "aliases": [ "CVE-2015-1349" ], "database_specific": { "cwe_ids": [], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2015-02-19T03:01:00Z", "severity": "MODERATE" }, "details": "named in ISC BIND 9.7.0 through 9.9.6 before 9.9.6-P2 and 9.10.x before 9.10.1-P2, when DNSSEC validation and the managed-keys feature are enabled, allows remote attackers to cause a denial of service (assertion failure and daemon exit, or daemon crash) by triggering an incorrect trust-anchor management scenario in which no key is ready for use.", "id": "GHSA-q3mx-v284-x6qr", "modified": "2022-05-14T02:13:40Z", "published": "2022-05-14T02:13:40Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2015-1349" }, { "type": "WEB", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1193820" }, { "type": "WEB", "url": "https://kb.isc.org/article/AA-01235" }, { "type": "WEB", "url": "https://kb.juniper.net/JSA10783" }, { "type": "WEB", "url": "https://kc.mcafee.com/corporate/index?page=content\u0026id=SB10116" }, { "type": "WEB", "url": "https://security.gentoo.org/glsa/201510-01" }, { "type": "WEB", "url": "https://support.apple.com/HT205219" }, { "type": "WEB", "url": "http://advisories.mageia.org/MGASA-2015-0082.html" }, { "type": "WEB", "url": "http://lists.apple.com/archives/security-announce/2015/Sep/msg00004.html" }, { "type": "WEB", "url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-March/150904.html" }, { "type": "WEB", "url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-March/150905.html" }, { "type": "WEB", "url": "http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00013.html" }, { "type": "WEB", "url": "http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00050.html" }, { "type": "WEB", "url": "http://lists.opensuse.org/opensuse-updates/2015-07/msg00038.html" }, { "type": "WEB", "url": "http://marc.info/?l=bugtraq\u0026m=143740940810833\u0026w=2" }, { "type": "WEB", "url": "http://rhn.redhat.com/errata/RHSA-2015-0672.html" }, { "type": "WEB", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2015:054" }, { "type": "WEB", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2015:165" }, { "type": "WEB", "url": "http://www.ubuntu.com/usn/USN-2503-1" } ], "schema_version": "1.4.0", "severity": [] }
Loading...
Loading...
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.