CVE-2013-4854

high

Description

The RFC 5011 implementation in rdata.c in ISC BIND 9.7.x and 9.8.x before 9.8.5-P2, 9.8.6b1, 9.9.x before 9.9.3-P2, and 9.9.4b1, and DNSco BIND 9.9.3-S1 before 9.9.3-S1-P1 and 9.9.4-S1b1, allows remote attackers to cause a denial of service (assertion failure and named daemon exit) via a query with a malformed RDATA section that is not properly handled during construction of a log message, as exploited in the wild in July 2013.

References

https://support.apple.com/kb/HT6536

https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A19561

https://kc.mcafee.com/corporate/index?page=content&id=SB10052

https://kb.isc.org/article/AA-01016

https://kb.isc.org/article/AA-01015

https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c03922396

https://exchange.xforce.ibmcloud.com/vulnerabilities/86004

http://www.zerodayinitiative.com/advisories/ZDI-13-210/

http://www.ubuntu.com/usn/USN-1910-1

http://www.securitytracker.com/id/1028838

http://www.securityfocus.com/bid/61479

http://www.mandriva.com/security/advisories?name=MDVSA-2013:202

http://www.freebsd.org/security/advisories/FreeBSD-SA-13:07.bind.asc

http://www.debian.org/security/2013/dsa-2728

http://secunia.com/advisories/54432

http://secunia.com/advisories/54323

http://secunia.com/advisories/54211

http://secunia.com/advisories/54207

http://secunia.com/advisories/54185

http://secunia.com/advisories/54134

http://rhn.redhat.com/errata/RHSA-2013-1115.html

http://rhn.redhat.com/errata/RHSA-2013-1114.html

http://lists.opensuse.org/opensuse-security-announce/2013-08/msg00018.html

http://lists.opensuse.org/opensuse-security-announce/2013-08/msg00004.html

http://lists.fedoraproject.org/pipermail/package-announce/2013-August/113251.html

http://lists.fedoraproject.org/pipermail/package-announce/2013-August/113108.html

http://linux.oracle.com/errata/ELSA-2014-1244

http://archives.neohapsis.com/archives/bugtraq/2014-10/0103.html

http://archives.neohapsis.com/archives/bugtraq/2013-08/0030.html

Details

Source: Mitre, NVD

Published: 2013-07-29

Updated: 2019-04-22

Risk Information

CVSS v2

Base Score: 7.8

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:C

Severity: High

CVSS v3

Base Score: 7.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Severity: High