Lucene search

K
f5F5F5:K16912
HistoryNov 06, 2015 - 12:00 a.m.

K16912 : BIND vulnerability CVE-2015-4620

2015-11-0600:00:00
my.f5.com
20

6.1 Medium

AI Score

Confidence

Low

7.8 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:N/I:N/A:C

0.157 Low

EPSS

Percentile

95.4%

Security Advisory Description

name.c in named in ISC BIND 9.7.x through 9.9.x before 9.9.7-P1 and 9.10.x before 9.10.2-P2, when configured as a recursive resolver with DNSSEC validation, allows remote attackers to cause a denial of service (REQUIRE assertion failure and daemon exit) by constructing crafted zone data and then making a query for a name in that zone.
(
CVE-2015-4620
)
Impact
This issue may affect BIG-IP systems on which BIND has been manually configured to allow recursion and perform Domain Name System Security Extensions (DNSSEC) validation.

6.1 Medium

AI Score

Confidence

Low

7.8 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:N/I:N/A:C

0.157 Low

EPSS

Percentile

95.4%