gsd-2015-5722
Vulnerability from gsd
Modified
2023-12-13 01:20
Details
buffer.c in named in ISC BIND 9.x before 9.9.7-P3 and 9.10.x before 9.10.2-P4 allows remote attackers to cause a denial of service (assertion failure and daemon exit) by creating a zone containing a malformed DNSSEC key and issuing a query for a name in that zone.
Aliases
Aliases



{
  "GSD": {
    "alias": "CVE-2015-5722",
    "description": "buffer.c in named in ISC BIND 9.x before 9.9.7-P3 and 9.10.x before 9.10.2-P4 allows remote attackers to cause a denial of service (assertion failure and daemon exit) by creating a zone containing a malformed DNSSEC key and issuing a query for a name in that zone.",
    "id": "GSD-2015-5722",
    "references": [
      "https://www.suse.com/security/cve/CVE-2015-5722.html",
      "https://www.debian.org/security/2015/dsa-3350",
      "https://access.redhat.com/errata/RHSA-2016:0079",
      "https://access.redhat.com/errata/RHSA-2016:0078",
      "https://access.redhat.com/errata/RHSA-2015:1707",
      "https://access.redhat.com/errata/RHSA-2015:1706",
      "https://access.redhat.com/errata/RHSA-2015:1705",
      "https://ubuntu.com/security/CVE-2015-5722",
      "https://advisories.mageia.org/CVE-2015-5722.html",
      "https://alas.aws.amazon.com/cve/html/CVE-2015-5722.html",
      "https://linux.oracle.com/cve/CVE-2015-5722.html"
    ]
  },
  "gsd": {
    "metadata": {
      "exploitCode": "unknown",
      "remediation": "unknown",
      "reportConfidence": "confirmed",
      "type": "vulnerability"
    },
    "osvSchema": {
      "aliases": [
        "CVE-2015-5722"
      ],
      "details": "buffer.c in named in ISC BIND 9.x before 9.9.7-P3 and 9.10.x before 9.10.2-P4 allows remote attackers to cause a denial of service (assertion failure and daemon exit) by creating a zone containing a malformed DNSSEC key and issuing a query for a name in that zone.",
      "id": "GSD-2015-5722",
      "modified": "2023-12-13T01:20:06.069659Z",
      "schema_version": "1.4.0"
    }
  },
  "namespaces": {
    "cve.org": {
      "CVE_data_meta": {
        "ASSIGNER": "cve@mitre.org",
        "ID": "CVE-2015-5722",
        "STATE": "PUBLIC"
      },
      "affects": {
        "vendor": {
          "vendor_data": [
            {
              "product": {
                "product_data": [
                  {
                    "product_name": "n/a",
                    "version": {
                      "version_data": [
                        {
                          "version_value": "n/a"
                        }
                      ]
                    }
                  }
                ]
              },
              "vendor_name": "n/a"
            }
          ]
        }
      },
      "data_format": "MITRE",
      "data_type": "CVE",
      "data_version": "4.0",
      "description": {
        "description_data": [
          {
            "lang": "eng",
            "value": "buffer.c in named in ISC BIND 9.x before 9.9.7-P3 and 9.10.x before 9.10.2-P4 allows remote attackers to cause a denial of service (assertion failure and daemon exit) by creating a zone containing a malformed DNSSEC key and issuing a query for a name in that zone."
          }
        ]
      },
      "problemtype": {
        "problemtype_data": [
          {
            "description": [
              {
                "lang": "eng",
                "value": "n/a"
              }
            ]
          }
        ]
      },
      "references": {
        "reference_data": [
          {
            "name": "USN-2728-1",
            "refsource": "UBUNTU",
            "url": "http://www.ubuntu.com/usn/USN-2728-1"
          },
          {
            "name": "http://www.oracle.com/technetwork/topics/security/ovmbulletinjul2016-3090546.html",
            "refsource": "CONFIRM",
            "url": "http://www.oracle.com/technetwork/topics/security/ovmbulletinjul2016-3090546.html"
          },
          {
            "name": "openSUSE-SU-2015:1667",
            "refsource": "SUSE",
            "url": "http://lists.opensuse.org/opensuse-security-announce/2015-10/msg00002.html"
          },
          {
            "name": "FEDORA-2015-15041",
            "refsource": "FEDORA",
            "url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-September/165996.html"
          },
          {
            "name": "RHSA-2015:1706",
            "refsource": "REDHAT",
            "url": "http://rhn.redhat.com/errata/RHSA-2015-1706.html"
          },
          {
            "name": "APPLE-SA-2015-10-21-8",
            "refsource": "APPLE",
            "url": "http://lists.apple.com/archives/security-announce/2015/Oct/msg00009.html"
          },
          {
            "name": "https://kb.isc.org/article/AA-01438",
            "refsource": "CONFIRM",
            "url": "https://kb.isc.org/article/AA-01438"
          },
          {
            "name": "FEDORA-2015-14954",
            "refsource": "FEDORA",
            "url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-September/165810.html"
          },
          {
            "name": "https://kb.isc.org/article/AA-01287",
            "refsource": "CONFIRM",
            "url": "https://kb.isc.org/article/AA-01287"
          },
          {
            "name": "SSRT102248",
            "refsource": "HP",
            "url": "http://marc.info/?l=bugtraq\u0026m=144294073801304\u0026w=2"
          },
          {
            "name": "RHSA-2016:0079",
            "refsource": "REDHAT",
            "url": "http://rhn.redhat.com/errata/RHSA-2016-0079.html"
          },
          {
            "name": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05095918",
            "refsource": "CONFIRM",
            "url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05095918"
          },
          {
            "name": "http://www.oracle.com/technetwork/topics/security/bulletinjul2015-2511963.html",
            "refsource": "CONFIRM",
            "url": "http://www.oracle.com/technetwork/topics/security/bulletinjul2015-2511963.html"
          },
          {
            "name": "https://support.apple.com/HT205376",
            "refsource": "CONFIRM",
            "url": "https://support.apple.com/HT205376"
          },
          {
            "name": "https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04891218",
            "refsource": "CONFIRM",
            "url": "https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04891218"
          },
          {
            "name": "SUSE-SU-2015:1481",
            "refsource": "SUSE",
            "url": "http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00006.html"
          },
          {
            "name": "https://kc.mcafee.com/corporate/index?page=content\u0026id=SB10134",
            "refsource": "CONFIRM",
            "url": "https://kc.mcafee.com/corporate/index?page=content\u0026id=SB10134"
          },
          {
            "name": "SUSE-SU-2015:1496",
            "refsource": "SUSE",
            "url": "http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00012.html"
          },
          {
            "name": "https://kb.isc.org/article/AA-01307",
            "refsource": "CONFIRM",
            "url": "https://kb.isc.org/article/AA-01307"
          },
          {
            "name": "RHSA-2015:1707",
            "refsource": "REDHAT",
            "url": "http://rhn.redhat.com/errata/RHSA-2015-1707.html"
          },
          {
            "name": "FEDORA-2015-15062",
            "refsource": "FEDORA",
            "url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-September/165750.html"
          },
          {
            "name": "HPSBUX03511",
            "refsource": "HP",
            "url": "http://marc.info/?l=bugtraq\u0026m=144294073801304\u0026w=2"
          },
          {
            "name": "FEDORA-2015-15061",
            "refsource": "FEDORA",
            "url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-October/168686.html"
          },
          {
            "name": "1033452",
            "refsource": "SECTRACK",
            "url": "http://www.securitytracker.com/id/1033452"
          },
          {
            "name": "openSUSE-SU-2015:1597",
            "refsource": "SUSE",
            "url": "http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00020.html"
          },
          {
            "name": "GLSA-201510-01",
            "refsource": "GENTOO",
            "url": "https://security.gentoo.org/glsa/201510-01"
          },
          {
            "name": "76605",
            "refsource": "BID",
            "url": "http://www.securityfocus.com/bid/76605"
          },
          {
            "name": "DSA-3350",
            "refsource": "DEBIAN",
            "url": "http://www.debian.org/security/2015/dsa-3350"
          },
          {
            "name": "https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04952480",
            "refsource": "CONFIRM",
            "url": "https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04952480"
          },
          {
            "name": "SUSE-SU-2015:1480",
            "refsource": "SUSE",
            "url": "http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00005.html"
          },
          {
            "name": "https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04923105",
            "refsource": "CONFIRM",
            "url": "https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04923105"
          },
          {
            "name": "https://kb.isc.org/article/AA-01305",
            "refsource": "CONFIRM",
            "url": "https://kb.isc.org/article/AA-01305"
          },
          {
            "name": "RHSA-2016:0078",
            "refsource": "REDHAT",
            "url": "http://rhn.redhat.com/errata/RHSA-2016-0078.html"
          },
          {
            "name": "SUSE-SU-2016:0227",
            "refsource": "SUSE",
            "url": "http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00033.html"
          },
          {
            "name": "https://kb.isc.org/article/AA-01306",
            "refsource": "CONFIRM",
            "url": "https://kb.isc.org/article/AA-01306"
          },
          {
            "name": "FEDORA-2015-14958",
            "refsource": "FEDORA",
            "url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-September/167465.html"
          },
          {
            "name": "RHSA-2015:1705",
            "refsource": "REDHAT",
            "url": "http://rhn.redhat.com/errata/RHSA-2015-1705.html"
          },
          {
            "name": "https://security.netapp.com/advisory/ntap-20190730-0001/",
            "refsource": "CONFIRM",
            "url": "https://security.netapp.com/advisory/ntap-20190730-0001/"
          }
        ]
      }
    },
    "nvd.nist.gov": {
      "configurations": {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:a:isc:bind:*:p2:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndIncluding": "9.9.7",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:isc:bind:*:p3:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndIncluding": "9.10.2",
                "vulnerable": true
              }
            ],
            "operator": "OR"
          },
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:o:apple:mac_os_x_server:5.0.15:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              }
            ],
            "operator": "OR"
          }
        ]
      },
      "cve": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2015-5722"
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "en",
              "value": "buffer.c in named in ISC BIND 9.x before 9.9.7-P3 and 9.10.x before 9.10.2-P4 allows remote attackers to cause a denial of service (assertion failure and daemon exit) by creating a zone containing a malformed DNSSEC key and issuing a query for a name in that zone."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "en",
                  "value": "CWE-20"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://kb.isc.org/article/AA-01287",
              "refsource": "CONFIRM",
              "tags": [
                "Vendor Advisory"
              ],
              "url": "https://kb.isc.org/article/AA-01287"
            },
            {
              "name": "https://support.apple.com/HT205376",
              "refsource": "CONFIRM",
              "tags": [],
              "url": "https://support.apple.com/HT205376"
            },
            {
              "name": "APPLE-SA-2015-10-21-8",
              "refsource": "APPLE",
              "tags": [],
              "url": "http://lists.apple.com/archives/security-announce/2015/Oct/msg00009.html"
            },
            {
              "name": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05095918",
              "refsource": "CONFIRM",
              "tags": [],
              "url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05095918"
            },
            {
              "name": "SSRT102248",
              "refsource": "HP",
              "tags": [],
              "url": "http://marc.info/?l=bugtraq\u0026m=144294073801304\u0026w=2"
            },
            {
              "name": "http://www.oracle.com/technetwork/topics/security/ovmbulletinjul2016-3090546.html",
              "refsource": "CONFIRM",
              "tags": [],
              "url": "http://www.oracle.com/technetwork/topics/security/ovmbulletinjul2016-3090546.html"
            },
            {
              "name": "http://www.oracle.com/technetwork/topics/security/bulletinjul2015-2511963.html",
              "refsource": "CONFIRM",
              "tags": [],
              "url": "http://www.oracle.com/technetwork/topics/security/bulletinjul2015-2511963.html"
            },
            {
              "name": "76605",
              "refsource": "BID",
              "tags": [],
              "url": "http://www.securityfocus.com/bid/76605"
            },
            {
              "name": "RHSA-2016:0078",
              "refsource": "REDHAT",
              "tags": [],
              "url": "http://rhn.redhat.com/errata/RHSA-2016-0078.html"
            },
            {
              "name": "RHSA-2016:0079",
              "refsource": "REDHAT",
              "tags": [],
              "url": "http://rhn.redhat.com/errata/RHSA-2016-0079.html"
            },
            {
              "name": "SUSE-SU-2016:0227",
              "refsource": "SUSE",
              "tags": [],
              "url": "http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00033.html"
            },
            {
              "name": "https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04923105",
              "refsource": "CONFIRM",
              "tags": [],
              "url": "https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04923105"
            },
            {
              "name": "https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04952480",
              "refsource": "CONFIRM",
              "tags": [],
              "url": "https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04952480"
            },
            {
              "name": "https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04891218",
              "refsource": "CONFIRM",
              "tags": [],
              "url": "https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04891218"
            },
            {
              "name": "https://kb.isc.org/article/AA-01306",
              "refsource": "CONFIRM",
              "tags": [],
              "url": "https://kb.isc.org/article/AA-01306"
            },
            {
              "name": "https://kb.isc.org/article/AA-01307",
              "refsource": "CONFIRM",
              "tags": [],
              "url": "https://kb.isc.org/article/AA-01307"
            },
            {
              "name": "FEDORA-2015-15061",
              "refsource": "FEDORA",
              "tags": [],
              "url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-October/168686.html"
            },
            {
              "name": "https://kc.mcafee.com/corporate/index?page=content\u0026id=SB10134",
              "refsource": "CONFIRM",
              "tags": [],
              "url": "https://kc.mcafee.com/corporate/index?page=content\u0026id=SB10134"
            },
            {
              "name": "GLSA-201510-01",
              "refsource": "GENTOO",
              "tags": [],
              "url": "https://security.gentoo.org/glsa/201510-01"
            },
            {
              "name": "openSUSE-SU-2015:1667",
              "refsource": "SUSE",
              "tags": [],
              "url": "http://lists.opensuse.org/opensuse-security-announce/2015-10/msg00002.html"
            },
            {
              "name": "https://kb.isc.org/article/AA-01305",
              "refsource": "CONFIRM",
              "tags": [],
              "url": "https://kb.isc.org/article/AA-01305"
            },
            {
              "name": "USN-2728-1",
              "refsource": "UBUNTU",
              "tags": [],
              "url": "http://www.ubuntu.com/usn/USN-2728-1"
            },
            {
              "name": "1033452",
              "refsource": "SECTRACK",
              "tags": [],
              "url": "http://www.securitytracker.com/id/1033452"
            },
            {
              "name": "DSA-3350",
              "refsource": "DEBIAN",
              "tags": [],
              "url": "http://www.debian.org/security/2015/dsa-3350"
            },
            {
              "name": "RHSA-2015:1707",
              "refsource": "REDHAT",
              "tags": [],
              "url": "http://rhn.redhat.com/errata/RHSA-2015-1707.html"
            },
            {
              "name": "RHSA-2015:1706",
              "refsource": "REDHAT",
              "tags": [],
              "url": "http://rhn.redhat.com/errata/RHSA-2015-1706.html"
            },
            {
              "name": "RHSA-2015:1705",
              "refsource": "REDHAT",
              "tags": [],
              "url": "http://rhn.redhat.com/errata/RHSA-2015-1705.html"
            },
            {
              "name": "openSUSE-SU-2015:1597",
              "refsource": "SUSE",
              "tags": [],
              "url": "http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00020.html"
            },
            {
              "name": "SUSE-SU-2015:1496",
              "refsource": "SUSE",
              "tags": [],
              "url": "http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00012.html"
            },
            {
              "name": "SUSE-SU-2015:1481",
              "refsource": "SUSE",
              "tags": [],
              "url": "http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00006.html"
            },
            {
              "name": "SUSE-SU-2015:1480",
              "refsource": "SUSE",
              "tags": [],
              "url": "http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00005.html"
            },
            {
              "name": "FEDORA-2015-14958",
              "refsource": "FEDORA",
              "tags": [],
              "url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-September/167465.html"
            },
            {
              "name": "FEDORA-2015-15041",
              "refsource": "FEDORA",
              "tags": [],
              "url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-September/165996.html"
            },
            {
              "name": "FEDORA-2015-14954",
              "refsource": "FEDORA",
              "tags": [],
              "url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-September/165810.html"
            },
            {
              "name": "FEDORA-2015-15062",
              "refsource": "FEDORA",
              "tags": [],
              "url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-September/165750.html"
            },
            {
              "name": "https://kb.isc.org/article/AA-01438",
              "refsource": "CONFIRM",
              "tags": [],
              "url": "https://kb.isc.org/article/AA-01438"
            },
            {
              "name": "https://security.netapp.com/advisory/ntap-20190730-0001/",
              "refsource": "CONFIRM",
              "tags": [],
              "url": "https://security.netapp.com/advisory/ntap-20190730-0001/"
            }
          ]
        }
      },
      "impact": {
        "baseMetricV2": {
          "cvssV2": {
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "COMPLETE",
            "baseScore": 7.8,
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C",
            "version": "2.0"
          },
          "exploitabilityScore": 10.0,
          "impactScore": 6.9,
          "obtainAllPrivilege": false,
          "obtainOtherPrivilege": false,
          "obtainUserPrivilege": false,
          "severity": "HIGH",
          "userInteractionRequired": false
        }
      },
      "lastModifiedDate": "2016-12-31T02:59Z",
      "publishedDate": "2015-09-05T02:59Z"
    }
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...