Vulnerabilidad en BIND (CVE-2009-0025)
Gravedad CVSS v2.0:
MEDIA
Tipo:
CWE-287
Autenticación incorrecta
Fecha de publicación:
07/01/2009
Última modificación:
09/04/2025
Descripción
BIND 9.6.0, 9.5.1, 9.5.0, 9.4.3 y versiones anteriores no comprueba adecuadamente el valor de retorno de la función OpenSSL DSA_verify, lo que permite a atacantes remotos eludir la validación de la cadena del certificado a través de una firma SSL/TLS mal formada, una vulnerabilidad similar a CVE-2008-5077.
Impacto
Puntuación base 2.0
6.80
Gravedad 2.0
MEDIA
Productos y versiones vulnerables
CPE | Desde | Hasta |
---|---|---|
cpe:2.3:a:isc:bind:9.0:*:*:*:*:*:*:* | ||
cpe:2.3:a:isc:bind:9.0.0:rc1:*:*:*:*:*:* | ||
cpe:2.3:a:isc:bind:9.0.0:rc2:*:*:*:*:*:* | ||
cpe:2.3:a:isc:bind:9.0.0:rc3:*:*:*:*:*:* | ||
cpe:2.3:a:isc:bind:9.0.0:rc4:*:*:*:*:*:* | ||
cpe:2.3:a:isc:bind:9.0.0:rc5:*:*:*:*:*:* | ||
cpe:2.3:a:isc:bind:9.0.0:rc6:*:*:*:*:*:* | ||
cpe:2.3:a:isc:bind:9.0.1:*:*:*:*:*:*:* | ||
cpe:2.3:a:isc:bind:9.0.1:rc1:*:*:*:*:*:* | ||
cpe:2.3:a:isc:bind:9.0.1:rc2:*:*:*:*:*:* | ||
cpe:2.3:a:isc:bind:9.1:*:*:*:*:*:*:* | ||
cpe:2.3:a:isc:bind:9.1.0:rc1:*:*:*:*:*:* | ||
cpe:2.3:a:isc:bind:9.1.1:*:*:*:*:*:*:* | ||
cpe:2.3:a:isc:bind:9.1.1:rc1:*:*:*:*:*:* | ||
cpe:2.3:a:isc:bind:9.1.1:rc2:*:*:*:*:*:* |
Para consultar la lista completa de nombres de CPE con productos y versiones, ver esta página
Referencias a soluciones, herramientas e información
- http://groups.google.com/group/comp.protocols.dns.bind/browse_thread/thread/49ef622c8329fd33
- http://lists.apple.com/archives/security-announce/2009/May/msg00002.html
- http://marc.info/?l=bugtraq&m=141879471518471&w=2
- http://marc.info/?l=bugtraq&m=141879471518471&w=2
- http://secunia.com/advisories/33494
- http://secunia.com/advisories/33546
- http://secunia.com/advisories/33551
- http://secunia.com/advisories/33559
- http://secunia.com/advisories/33683
- http://secunia.com/advisories/33882
- http://secunia.com/advisories/35074
- http://security.freebsd.org/advisories/FreeBSD-SA-09:04.bind.asc
- http://slackware.com/security/viewer.php?l=slackware-security&y=2009&m=slackware-security.540362
- http://sunsolve.sun.com/search/document.do?assetkey=1-26-250846-1
- http://support.apple.com/kb/HT3549
- http://support.avaya.com/elmodocs2/security/ASA-2009-045.htm
- http://wiki.rpath.com/Advisories:rPSA-2009-0009
- http://www.ocert.org/advisories/ocert-2008-016.html
- http://www.openbsd.org/errata44.html#008_bind
- http://www.securityfocus.com/archive/1/499827/100/0/threaded
- http://www.securityfocus.com/archive/1/500207/100/0/threaded
- http://www.securityfocus.com/archive/1/502322/100/0/threaded
- http://www.securityfocus.com/bid/33151
- http://www.us-cert.gov/cas/techalerts/TA09-133A.html
- http://www.vmware.com/security/advisories/VMSA-2009-0004.html
- http://www.vupen.com/english/advisories/2009/0043
- http://www.vupen.com/english/advisories/2009/0366
- http://www.vupen.com/english/advisories/2009/0904
- http://www.vupen.com/english/advisories/2009/1297
- https://issues.rpath.com/browse/RPL-2938
- https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10879
- https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5569
- https://www.isc.org/software/bind/advisories/cve-2009-0025
- https://www.redhat.com/archives/fedora-package-announce/2009-January/msg00393.html
- http://groups.google.com/group/comp.protocols.dns.bind/browse_thread/thread/49ef622c8329fd33
- http://lists.apple.com/archives/security-announce/2009/May/msg00002.html
- http://marc.info/?l=bugtraq&m=141879471518471&w=2
- http://marc.info/?l=bugtraq&m=141879471518471&w=2
- http://secunia.com/advisories/33494
- http://secunia.com/advisories/33546
- http://secunia.com/advisories/33551
- http://secunia.com/advisories/33559
- http://secunia.com/advisories/33683
- http://secunia.com/advisories/33882
- http://secunia.com/advisories/35074
- http://security.freebsd.org/advisories/FreeBSD-SA-09:04.bind.asc
- http://slackware.com/security/viewer.php?l=slackware-security&y=2009&m=slackware-security.540362
- http://sunsolve.sun.com/search/document.do?assetkey=1-26-250846-1
- http://support.apple.com/kb/HT3549
- http://support.avaya.com/elmodocs2/security/ASA-2009-045.htm
- http://wiki.rpath.com/Advisories:rPSA-2009-0009
- http://www.ocert.org/advisories/ocert-2008-016.html
- http://www.openbsd.org/errata44.html#008_bind
- http://www.securityfocus.com/archive/1/499827/100/0/threaded
- http://www.securityfocus.com/archive/1/500207/100/0/threaded
- http://www.securityfocus.com/archive/1/502322/100/0/threaded
- http://www.securityfocus.com/bid/33151
- http://www.us-cert.gov/cas/techalerts/TA09-133A.html
- http://www.vmware.com/security/advisories/VMSA-2009-0004.html
- http://www.vupen.com/english/advisories/2009/0043
- http://www.vupen.com/english/advisories/2009/0366
- http://www.vupen.com/english/advisories/2009/0904
- http://www.vupen.com/english/advisories/2009/1297
- https://issues.rpath.com/browse/RPL-2938
- https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10879
- https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5569
- https://www.isc.org/software/bind/advisories/cve-2009-0025
- https://www.redhat.com/archives/fedora-package-announce/2009-January/msg00393.html