Lucene search

K
archlinuxArch LinuxASA-201507-6
HistoryJul 07, 2015 - 12:00 a.m.

bind: denial of service

2015-07-0700:00:00
Arch Linux
lists.archlinux.org
20

7.8 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:N/I:N/A:C

0.157 Low

EPSS

Percentile

95.4%

A very uncommon combination of zone data has been found that triggers a
bug in BIND, with the result that named will exit with a "REQUIRE"
failure in name.c when validating the data returned in answer to a
recursive query.

This means that a recursive resolver that is performing DNSSEC
validation can be deliberately stopped by an attacker who can cause the
resolver to perform a query against a maliciously-constructed zone.

OSVersionArchitecturePackageVersionFilename
anyanyanybind< 9.10.2.P2-1UNKNOWN

7.8 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:N/I:N/A:C

0.157 Low

EPSS

Percentile

95.4%