Lucene search

K
f5F5F5:K15172
HistoryApr 17, 2014 - 12:00 a.m.

K15172 : BIND vulnerability CVE-2010-3762

2014-04-1700:00:00
my.f5.com
5

7 High

AI Score

Confidence

Low

4.3 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:N/I:N/A:P

0.054 Low

EPSS

Percentile

92.4%

Security Advisory Description

Description

ISC BIND before 9.7.2-P2, when DNSSEC validation is enabled, does not properly handle certain bad signatures if multiple trust anchors exist for a single zone, which allows remote attackers to cause a denial of service (daemon crash) via a DNS query. (CVE-2010-3762)

Impact

If BIND has been manually configured to perform Domain Name System Security Extensions (DNSSEC) validation on nameservers, a malicious remote attacker may cause a disruption of service on those nameservers.

Status

F5 Product Development has assigned ID 345944 (BIG-IP and Enterprise Manager) to this vulnerability.

To determine if your release is known to be vulnerable, the components or features that are affected by the vulnerability, and for information about releases or hotfixes that address the vulnerability, refer to the following table:

Product Versions known to be vulnerable Versions known to be not vulnerable Vulnerable component or feature
BIG-IP LTM 10.0.0 - 10.2.1* 11.0.0 - 11.5.1
10.2.2 - 10.2.4
10.2.1 HF1
BIND
BIG-IP AAM None 11.4.0 - 11.5.1 None
BIG-IP AFM None 11.3.0 - 11.5.1 None
BIG-IP Analytics None 11.0.0 - 11.5.1 None
BIG-IP APM 10.1.0 - 10.2.1* 11.0.0 - 11.5.1
10.2.2 - 10.2.4
10.2.1 HF1
BIND
BIG-IP ASM 10.0.0 - 10.2.1* 11.0.0 - 11.5.1
10.2.2 - 10.2.4
10.2.1 HF1
BIND
BIG-IP Edge Gateway
10.1.0 - 10.2.1* 11.0.0 - 11.5.1
10.2.2 - 10.2.4
10.2.1 HF1
BIND
BIG-IP GTM 10.0.0 - 10.2.1 11.0.0 - 11.5.1
10.2.2 - 10.2.4
10.2.1 HF1
BIND
BIG-IP Link Controller 10.0.0 - 10.2.1
11.0.0 - 11.5.1
10.2.2 - 10.2.4
10.2.1 HF1
BIND
BIG-IP PEM None 11.3.0 - 11.5.1 None
BIG-IP PSM 10.0.0 - 10.2.1* 11.0.0 - 11.4.1
10.2.2 - 10.2.4
10.2.1 HF1 BIND
BIG-IP WebAccelerator 10.0.0 - 10.2.1* 11.0.0 - 11.3.0
10.2.2 - 10.2.4
10.2.1 HF1 BIND
BIG-IP WOM 10.0.0 - 10.2.1* 11.0.0 - 11.3.0
10.2.2 - 10.2.4
10.2.1 HF1 BIND
ARX None 6.0.0 - 6.4.0 None
Enterprise Manager 2.1.0 - 2.3.0* 3.0.0 - 3.1.1 BIND
FirePass None 7.0.0
6.1.0 None
BIG-IQ Cloud None 4.0.0 - 4.3.0 None
BIG-IQ Security None 4.0.0 - 4.3.0 None
BIG-IQ Device None 4.2.0 - 4.3.0 None
  • F5 Product Development has determined that these BIG-IP and Enterprise Manager versions use a vulnerable version of BIND. However, the vulnerable code is not used by default on these BIG-IP or Enterprise Manager systems. These products are only vulnerable if BIND was manually configured.

Recommended Action

If the previous table lists a version in the Versions known to be not vulnerable column, you can eliminate this vulnerability by upgrading to the listed version. If the table does not list any version in the column, then no upgrade candidate currently exists.

Supplemental Information

7 High

AI Score

Confidence

Low

4.3 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:N/I:N/A:P

0.054 Low

EPSS

Percentile

92.4%