CVE-2009-0025
Detail
Deferred
This CVE record is not being prioritized for NVD enrichment efforts due to resource or other concerns.
Current Description
BIND 9.6.0, 9.5.1, 9.5.0, 9.4.3, and earlier does not properly check the return value from the OpenSSL DSA_verify function, which allows remote attackers to bypass validation of the certificate chain via a malformed SSL/TLS signature, a similar vulnerability to CVE-2008-5077.
View Analysis Description
Analysis
Description
BIND 9.4.3 and earlier does not properly check the return value from the OpenSSL DSA_verify function, which allows remote attackers to bypass validation of the certificate chain via a malformed SSL/TLS signature, a similar vulnerability to CVE-2008-5077.
Metrics
CVSS Version 4.0
CVSS Version 3.x
CVSS Version 2.0
NVD enrichment efforts reference publicly available information to associate
vector strings. CVSS information contributed by other sources is also
displayed.
CVSS 4.0 Severity and Vector Strings:
NVD assessment
not yet provided.
CVSS 3.x Severity and Vector Strings:
NVD assessment
not yet provided.
CVSS 2.0 Severity and Vector Strings:
Vector:
(AV:N/AC:M/Au:N/C:P/I:P/A:P)
References to Advisories, Solutions, and Tools
By selecting these links, you will be leaving NIST webspace.
We have provided these links to other web sites because they
may have information that would be of interest to you. No
inferences should be drawn on account of other sites being
referenced, or not, from this page. There may be other web
sites that are more appropriate for your purpose. NIST does
not necessarily endorse the views expressed, or concur with
the facts presented on these sites. Further, NIST does not
endorse any commercial products that may be mentioned on
these sites. Please address comments about this page to [email protected] .
URL
Source(s)
Tag(s)
http://groups.google.com/group/comp.protocols.dns.bind/browse_thread/thread/49ef622c8329fd33
CVE, Inc., Red Hat
http://lists.apple.com/archives/security-announce/2009/May/msg00002.html
CVE, Inc., Red Hat
http://marc.info/?l=bugtraq&m=141879471518471&w=2
CVE, Inc., Red Hat
http://secunia.com/advisories/33494
CVE, Inc., Red Hat
http://secunia.com/advisories/33546
CVE, Inc., Red Hat
http://secunia.com/advisories/33551
CVE, Inc., Red Hat
http://secunia.com/advisories/33559
CVE, Inc., Red Hat
http://secunia.com/advisories/33683
CVE, Inc., Red Hat
http://secunia.com/advisories/33882
CVE, Inc., Red Hat
http://secunia.com/advisories/35074
CVE, Inc., Red Hat
http://security.freebsd.org/advisories/FreeBSD-SA-09:04.bind.asc
CVE, Inc., Red Hat
http://slackware.com/security/viewer.php?l=slackware-security&y=2009&m=slackware-security.540362
CVE, Inc., Red Hat
http://sunsolve.sun.com/search/document.do?assetkey=1-26-250846-1
CVE, Inc., Red Hat
http://support.apple.com/kb/HT3549
CVE, Inc., Red Hat
http://support.avaya.com/elmodocs2/security/ASA-2009-045.htm
CVE, Inc., Red Hat
http://wiki.rpath.com/Advisories:rPSA-2009-0009
CVE, Inc., Red Hat
http://www.ocert.org/advisories/ocert-2008-016.html
CVE, Inc., Red Hat
http://www.openbsd.org/errata44.html#008_bind
CVE, Inc., Red Hat
http://www.securityfocus.com/archive/1/499827/100/0/threaded
CVE, Inc., Red Hat
http://www.securityfocus.com/archive/1/500207/100/0/threaded
CVE, Inc., Red Hat
http://www.securityfocus.com/archive/1/502322/100/0/threaded
CVE, Inc., Red Hat
http://www.securityfocus.com/bid/33151
CVE, Inc., Red Hat
http://www.us-cert.gov/cas/techalerts/TA09-133A.html
CVE, Inc., Red Hat
US Government Resource
http://www.vmware.com/security/advisories/VMSA-2009-0004.html
CVE, Inc., Red Hat
http://www.vupen.com/english/advisories/2009/0043
CVE, Inc., Red Hat
http://www.vupen.com/english/advisories/2009/0366
CVE, Inc., Red Hat
http://www.vupen.com/english/advisories/2009/0904
CVE, Inc., Red Hat
http://www.vupen.com/english/advisories/2009/1297
CVE, Inc., Red Hat
https://issues.rpath.com/browse/RPL-2938
CVE, Inc., Red Hat
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10879
CVE, Inc., Red Hat
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5569
CVE, Inc., Red Hat
https://www.isc.org/software/bind/advisories/cve-2009-0025
CVE, Inc., Red Hat
https://www.redhat.com/archives/fedora-package-announce/2009-January/msg00393.html
CVE, Inc., Red Hat
Weakness Enumeration
CWE-ID
CWE Name
Source
CWE-287
Improper Authentication
NIST
Change History
8 change records found show changes
CVE Modified by CVE 11/20/2024 7:58:53 PM
Action
Type
Old Value
New Value
Added
Reference
http://groups.google.com/group/comp.protocols.dns.bind/browse_thread/thread/49ef622c8329fd33
Added
Reference
http://lists.apple.com/archives/security-announce/2009/May/msg00002.html
Added
Reference
http://marc.info/?l=bugtraq&m=141879471518471&w=2
Added
Reference
http://marc.info/?l=bugtraq&m=141879471518471&w=2
Added
Reference
http://secunia.com/advisories/33494
Added
Reference
http://secunia.com/advisories/33546
Added
Reference
http://secunia.com/advisories/33551
Added
Reference
http://secunia.com/advisories/33559
Added
Reference
http://secunia.com/advisories/33683
Added
Reference
http://secunia.com/advisories/33882
Added
Reference
http://secunia.com/advisories/35074
Added
Reference
http://security.freebsd.org/advisories/FreeBSD-SA-09:04.bind.asc
Added
Reference
http://slackware.com/security/viewer.php?l=slackware-security&y=2009&m=slackware-security.540362
Added
Reference
http://sunsolve.sun.com/search/document.do?assetkey=1-26-250846-1
Added
Reference
http://support.apple.com/kb/HT3549
Added
Reference
http://support.avaya.com/elmodocs2/security/ASA-2009-045.htm
Added
Reference
http://wiki.rpath.com/Advisories:rPSA-2009-0009
Added
Reference
http://www.ocert.org/advisories/ocert-2008-016.html
Added
Reference
http://www.openbsd.org/errata44.html#008_bind
Added
Reference
http://www.securityfocus.com/archive/1/499827/100/0/threaded
Added
Reference
http://www.securityfocus.com/archive/1/500207/100/0/threaded
Added
Reference
http://www.securityfocus.com/archive/1/502322/100/0/threaded
Added
Reference
http://www.securityfocus.com/bid/33151
Added
Reference
http://www.us-cert.gov/cas/techalerts/TA09-133A.html
Added
Reference
http://www.vmware.com/security/advisories/VMSA-2009-0004.html
Added
Reference
http://www.vupen.com/english/advisories/2009/0043
Added
Reference
http://www.vupen.com/english/advisories/2009/0366
Added
Reference
http://www.vupen.com/english/advisories/2009/0904
Added
Reference
http://www.vupen.com/english/advisories/2009/1297
Added
Reference
https://issues.rpath.com/browse/RPL-2938
Added
Reference
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10879
Added
Reference
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5569
Added
Reference
https://www.isc.org/software/bind/advisories/cve-2009-0025
Added
Reference
https://www.redhat.com/archives/fedora-package-announce/2009-January/msg00393.html
CVE Modified by Red Hat, Inc. 5/13/2024 10:03:24 PM
Action
Type
Old Value
New Value
CVE Modified by Red Hat, Inc. 10/11/2018 4:58:51 PM
Action
Type
Old Value
New Value
Added
Reference
http://www.securityfocus.com/archive/1/499827/100/0/threaded [No Types Assigned]
Added
Reference
http://www.securityfocus.com/archive/1/500207/100/0/threaded [No Types Assigned]
Added
Reference
http://www.securityfocus.com/archive/1/502322/100/0/threaded [No Types Assigned]
Removed
Reference
http://www.securityfocus.com/archive/1/archive/1/499827/100/0/threaded [No Types Assigned]
Removed
Reference
http://www.securityfocus.com/archive/1/archive/1/500207/100/0/threaded [No Types Assigned]
Removed
Reference
http://www.securityfocus.com/archive/1/archive/1/502322/100/0/threaded [No Types Assigned]
CVE Modified by Red Hat, Inc. 9/28/2017 9:33:35 PM
Action
Type
Old Value
New Value
Added
Reference
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10879 [No Types Assigned]
Added
Reference
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5569 [No Types Assigned]
Removed
Reference
http://oval.mitre.org/repository/data/getDef?id=oval:org.mitre.oval:def:10879 [No Types Assigned]
Removed
Reference
http://oval.mitre.org/repository/data/getDef?id=oval:org.mitre.oval:def:5569 [No Types Assigned]
CVE Translated by NIST 4/05/2016 3:45:03 AM
Action
Type
Old Value
New Value
Added
Translation
BIND 9.6.0, 9.5.1, 9.5.0, 9.4.3 y versiones anteriores no comprueba adecuadamente el valor de retorno de la función OpenSSL DSA_verify, lo que permite a atacantes remotos eludir la validación de la cadena del certificado a través de una firma SSL/TLS mal formada, una vulnerabilidad similar a CVE-2008-5077.
Removed
Translation
BIND 9.4.3 y anteriores no comprueba correctamente el valor de retorno de la función OpenSSL DSA_verify, lo que permite a atacantes remotos evitar la validación de la cadena del certificado mediante una firma SSL/TLS mal formada, una vulnerabilidad distinta a CVE-2008-5077 y CVE-2009-0025.
Modified Analysis by NIST 4/04/2016 2:12:21 PM
Action
Type
Old Value
New Value
Added
CVSS V2
(AV:N/AC:M/Au:N/C:P/I:P/A:P)
Removed
CVSS V2
(AV:N/AC:L/Au:N/C:P/I:N/A:N)
Changed
CPE Configuration
Record truncated, showing 2048 of 4359 characters.
View Entire Change Record
Configuration 1
OR
*cpe:2.3:a:isc:bind:*:*:*:*:*:*:*:*
*cpe:2.3:a:isc:bind:4.9.2:*:*:*:*:*:*:*
*cpe:2.3:a:isc:bind:4.9.10:*:*:*:*:*:*:*
*cpe:2.3:a:isc:bind:4.9:*:*:*:*:*:*:*
*cpe:2.3:a:isc:bind:4:*:*:*:*:*:*:*
*cpe:2.3:a:isc:bind:4.9.5:p1:*:*:*:*:*:*
*cpe:2.3:a:isc:bind:4.9.5:*:*:*:*:*:*:*
*cpe:2.3:a:isc:bind:4.9.4:*:*:*:*:*:*:*
*cpe:2.3:a:isc:bind:4.9.3:*:*:*:*:*:*:*
*cpe:2.3:a:isc:bind:8.4.7:*:*:*:*:*:*:*
*cpe:2.3:a:isc:bind:8.2.1:*:*:*:*:*:*:*
*cpe:2.3:a:isc:bind:8.2.2:*:*:*:*:*:*:*
*cpe:2.3:a:isc:bind:8.2:*:*:*:*:*:*:*
*cpe:2.3:a:isc:bind:9.3.5-p2-w1:windows:*:*:*:*:*:*
*cpe:2.3:a:isc:bind:8.2:p1:*:*:*:*:*:*
*cpe:2.3:a:isc:bind:8.2.2:p3:*:*:*:*:*:*
*cpe:2.3:a:isc:bind:8.2.2:p4:*:*:*:*:*:*
*cpe:2.3:a:isc:bind:8.2.2:p1:*:*:*:*:*:*
*cpe:2.3:a:isc:bind:8.2.2:p2:*:*:*:*:*:*
*cpe:2.3:a:isc:bind:4.9.8:*:*:*:*:*:*:*
*cpe:2.3:a:isc:bind:4.9.9:*:*:*:*:*:*:*
*cpe:2.3:a:isc:bind:4.9.6:*:*:*:*:*:*:*
*cpe:2.3:a:isc:bind:4.9.7:*:*:*:*:*:*:*
*cpe:2.3:a:isc:bind:8.1.1:*:*:*:*:*:*:*
*cpe:2.3:a:isc:bind:8.1.2:*:*:*:*:*:*:*
*cpe:2.3:a:isc:bind:8:*:*:*:*:*:*:*
*cpe:2.3:a:isc:bind:8.1:*:*:*:*:*:*:*
*cpe:2.3:a:isc:bind:8.3.3:*:*:*:*:*:*:*
*cpe:2.3:a:isc:bind:8.3.2:*:*:*:*:*:*:*
*cpe:2.3:a:isc:bind:8.3.5:*:*:*:*:*:*:*
*cpe:2.3:a:isc:bind:8.3.4:*:*:*:*:*:*:*
*cpe:2.3:a:isc:bind:8.2.7:*:*:*:*:*:*:*
*cpe:2.3:a:isc:bind:8.2.6:*:*:*:*:*:*:*
*cpe:2.3:a:isc:bind:8.3.1:*:*:*:*:*:*:*
*cpe:2.3:a:isc:bind:8.3.0:*:*:*:*:*:*:*
*cpe:2.3:a:isc:bind:8.2.3_t9b:*:*:*:*:*:*:*
*cpe:2.3:a:isc:bind:8.2.3_t1a:*:*:*:*:*:*:*
*cpe:2.3:a:isc:bind:8.2.5:*:*:*:*:*:*:*
*cpe:2.3:a:isc:bind:8.2.4:*:*:*:*:*:*:*
*cpe:2.3:a:isc:bind:8.2.2:p6:*:*:*:*:*:*
*cpe:2
Record truncated, showing 2048 of 4997 characters.
View Entire Change Record
Configuration 1
OR
*cpe:2.3:a:isc:bind:9.6.0:*:*:*:*:*:*:*
*cpe:2.3:a:isc:bind:9.5.1:*:*:*:*:*:*:*
*cpe:2.3:a:isc:bind:9.5.0:*:*:*:*:*:*:*
*cpe:2.3:a:isc:bind:9.4.3:rc1:*:*:*:*:*:*
*cpe:2.3:a:isc:bind:9.4.3:b3:*:*:*:*:*:*
*cpe:2.3:a:isc:bind:9.4.3:b2:*:*:*:*:*:*
*cpe:2.3:a:isc:bind:9.4.3:b1:*:*:*:*:*:*
*cpe:2.3:a:isc:bind:9.4.3:*:*:*:*:*:*:*
*cpe:2.3:a:isc:bind:9.4.2:rc2:*:*:*:*:*:*
*cpe:2.3:a:isc:bind:9.4.2:rc1:*:*:*:*:*:*
*cpe:2.3:a:isc:bind:9.4.2:*:*:*:*:*:*:*
*cpe:2.3:a:isc:bind:9.4.1:*:*:*:*:*:*:*
*cpe:2.3:a:isc:bind:9.4.0:rc2:*:*:*:*:*:*
*cpe:2.3:a:isc:bind:9.4.0:rc1:*:*:*:*:*:*
*cpe:2.3:a:isc:bind:9.4.0:b4:*:*:*:*:*:*
*cpe:2.3:a:isc:bind:9.4.0:b3:*:*:*:*:*:*
*cpe:2.3:a:isc:bind:9.4.0:b2:*:*:*:*:*:*
*cpe:2.3:a:isc:bind:9.4.0:b1:*:*:*:*:*:*
*cpe:2.3:a:isc:bind:9.4.0:a6:*:*:*:*:*:*
*cpe:2.3:a:isc:bind:9.4.0:a5:*:*:*:*:*:*
*cpe:2.3:a:isc:bind:9.4.0:a4:*:*:*:*:*:*
*cpe:2.3:a:isc:bind:9.4.0:a3:*:*:*:*:*:*
*cpe:2.3:a:isc:bind:9.4.0:a2:*:*:*:*:*:*
*cpe:2.3:a:isc:bind:9.4.0:a1:*:*:*:*:*:*
*cpe:2.3:a:isc:bind:9.4.0:*:*:*:*:*:*:*
*cpe:2.3:a:isc:bind:9.4:*:*:*:*:*:*:*
*cpe:2.3:a:isc:bind:9.2.7:rc3:*:*:*:*:*:*
*cpe:2.3:a:isc:bind:9.2.7:rc2:*:*:*:*:*:*
*cpe:2.3:a:isc:bind:9.2.7:rc1:*:*:*:*:*:*
*cpe:2.3:a:isc:bind:9.2.7:*:*:*:*:*:*:*
*cpe:2.3:a:isc:bind:9.2.6:rc1:*:*:*:*:*:*
*cpe:2.3:a:isc:bind:9.2.6:*:*:*:*:*:*:*
*cpe:2.3:a:isc:bind:9.2.5:rc1:*:*:*:*:*:*
*cpe:2.3:a:isc:bind:9.2.5:b2:*:*:*:*:*:*
*cpe:2.3:a:isc:bind:9.2.5:*:*:*:*:*:*:*
*cpe:2.3:a:isc:bind:9.2.4:rc8:*:*:*:*:*:*
*cpe:2.3:a:isc:bind:9.2.4:rc7:*:*:*:*:*:*
*cpe:2.3:a:isc:bind:9.2.4:rc6:*:*:*:*:*:*
*cpe:2.3:a:isc:bind:9.2.4:rc5:*:*:*:*:*:*
*cpe:2.3:a:isc:bind:9.2.
CVE Modified by Red Hat, Inc. 3/16/2015 9:59:28 PM
Action
Type
Old Value
New Value
Added
Reference
http://marc.info/?l=bugtraq&m=141879471518471&w=2
Initial CVE Analysis 1/07/2009 2:58:00 PM
Action
Type
Old Value
New Value
Quick Info
CVE Dictionary Entry: CVE-2009-0025 NVD
Published Date: 01/07/2009 NVD
Last Modified: 04/08/2025
Source: Red Hat, Inc.