CVE-2015-5722

high

Description

buffer.c in named in ISC BIND 9.x before 9.9.7-P3 and 9.10.x before 9.10.2-P4 allows remote attackers to cause a denial of service (assertion failure and daemon exit) by creating a zone containing a malformed DNSSEC key and issuing a query for a name in that zone.

References

https://support.apple.com/HT205376

https://security.netapp.com/advisory/ntap-20190730-0001/

https://security.gentoo.org/glsa/201510-01

https://kc.mcafee.com/corporate/index?page=content&id=SB10134

https://kb.isc.org/article/AA-01438

https://kb.isc.org/article/AA-01307

https://kb.isc.org/article/AA-01306

https://kb.isc.org/article/AA-01305

https://kb.isc.org/article/AA-01287

https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05095918

https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04952480

https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04923105

https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04891218

http://www.ubuntu.com/usn/USN-2728-1

http://www.securitytracker.com/id/1033452

http://www.securityfocus.com/bid/76605

http://www.oracle.com/technetwork/topics/security/ovmbulletinjul2016-3090546.html

http://www.oracle.com/technetwork/topics/security/bulletinjul2015-2511963.html

http://www.debian.org/security/2015/dsa-3350

http://rhn.redhat.com/errata/RHSA-2016-0079.html

http://rhn.redhat.com/errata/RHSA-2016-0078.html

http://rhn.redhat.com/errata/RHSA-2015-1707.html

http://rhn.redhat.com/errata/RHSA-2015-1706.html

http://rhn.redhat.com/errata/RHSA-2015-1705.html

http://marc.info/?l=bugtraq&m=144294073801304&w=2

http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00033.html

http://lists.opensuse.org/opensuse-security-announce/2015-10/msg00002.html

http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00020.html

http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00012.html

http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00006.html

http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00005.html

http://lists.fedoraproject.org/pipermail/package-announce/2015-September/167465.html

http://lists.fedoraproject.org/pipermail/package-announce/2015-September/165996.html

http://lists.fedoraproject.org/pipermail/package-announce/2015-September/165810.html

http://lists.fedoraproject.org/pipermail/package-announce/2015-September/165750.html

http://lists.fedoraproject.org/pipermail/package-announce/2015-October/168686.html

http://lists.apple.com/archives/security-announce/2015/Oct/msg00009.html

Details

Source: Mitre, NVD

Published: 2015-09-05

Updated: 2016-12-31

Risk Information

CVSS v2

Base Score: 7.8

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:C

Severity: High

CVSS v3

Base Score: 7.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Severity: High