ghsa-q4fr-6j5h-39h7
Vulnerability from github
Published
2022-05-17 03:11
Modified
2022-05-17 03:11
Details
buffer.c in named in ISC BIND 9.x before 9.9.7-P3 and 9.10.x before 9.10.2-P4 allows remote attackers to cause a denial of service (assertion failure and daemon exit) by creating a zone containing a malformed DNSSEC key and issuing a query for a name in that zone.
{ "affected": [], "aliases": [ "CVE-2015-5722" ], "database_specific": { "cwe_ids": [ "CWE-20" ], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2015-09-05T02:59:00Z", "severity": "HIGH" }, "details": "buffer.c in named in ISC BIND 9.x before 9.9.7-P3 and 9.10.x before 9.10.2-P4 allows remote attackers to cause a denial of service (assertion failure and daemon exit) by creating a zone containing a malformed DNSSEC key and issuing a query for a name in that zone.", "id": "GHSA-q4fr-6j5h-39h7", "modified": "2022-05-17T03:11:48Z", "published": "2022-05-17T03:11:48Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2015-5722" }, { "type": "WEB", "url": "https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04891218" }, { "type": "WEB", "url": "https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04923105" }, { "type": "WEB", "url": "https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04952480" }, { "type": "WEB", "url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05095918" }, { "type": "WEB", "url": "https://kb.isc.org/article/AA-01287" }, { "type": "WEB", "url": "https://kb.isc.org/article/AA-01305" }, { "type": "WEB", "url": "https://kb.isc.org/article/AA-01306" }, { "type": "WEB", "url": "https://kb.isc.org/article/AA-01307" }, { "type": "WEB", "url": "https://kb.isc.org/article/AA-01438" }, { "type": "WEB", "url": "https://kc.mcafee.com/corporate/index?page=content\u0026id=SB10134" }, { "type": "WEB", "url": "https://security.gentoo.org/glsa/201510-01" }, { "type": "WEB", "url": "https://security.netapp.com/advisory/ntap-20190730-0001" }, { "type": "WEB", "url": "https://support.apple.com/HT205376" }, { "type": "WEB", "url": "http://lists.apple.com/archives/security-announce/2015/Oct/msg00009.html" }, { "type": "WEB", "url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-October/168686.html" }, { "type": "WEB", "url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-September/165750.html" }, { "type": "WEB", "url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-September/165810.html" }, { "type": "WEB", "url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-September/165996.html" }, { "type": "WEB", "url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-September/167465.html" }, { "type": "WEB", "url": "http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00005.html" }, { "type": "WEB", "url": "http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00006.html" }, { "type": "WEB", "url": "http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00012.html" }, { "type": "WEB", "url": "http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00020.html" }, { "type": "WEB", "url": "http://lists.opensuse.org/opensuse-security-announce/2015-10/msg00002.html" }, { "type": "WEB", "url": "http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00033.html" }, { "type": "WEB", "url": "http://marc.info/?l=bugtraq\u0026m=144294073801304\u0026w=2" }, { "type": "WEB", "url": "http://rhn.redhat.com/errata/RHSA-2015-1705.html" }, { "type": "WEB", "url": "http://rhn.redhat.com/errata/RHSA-2015-1706.html" }, { "type": "WEB", "url": "http://rhn.redhat.com/errata/RHSA-2015-1707.html" }, { "type": "WEB", "url": "http://rhn.redhat.com/errata/RHSA-2016-0078.html" }, { "type": "WEB", "url": "http://rhn.redhat.com/errata/RHSA-2016-0079.html" }, { "type": "WEB", "url": "http://www.debian.org/security/2015/dsa-3350" }, { "type": "WEB", "url": "http://www.oracle.com/technetwork/topics/security/bulletinjul2015-2511963.html" }, { "type": "WEB", "url": "http://www.oracle.com/technetwork/topics/security/ovmbulletinjul2016-3090546.html" }, { "type": "WEB", "url": "http://www.securityfocus.com/bid/76605" }, { "type": "WEB", "url": "http://www.securitytracker.com/id/1033452" }, { "type": "WEB", "url": "http://www.ubuntu.com/usn/USN-2728-1" } ], "schema_version": "1.4.0", "severity": [] }
Loading...
Loading...
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.