BIND 9.6.0, 9.5.1, 9.5.0, 9.4.3, and earlier does not properly check the return value from the OpenSSL DSA_verify function, which allows remote attackers to bypass validation of the certificate chain via a malformed SSL/TLS signature, a similar vulnerability to CVE-2008-5077.
References
Link Providers
http://groups.google.com/group/comp.protocols.dns.bind/browse_thread/thread/49ef622c8329fd33 cve-icon cve-icon
http://lists.apple.com/archives/security-announce/2009/May/msg00002.html cve-icon cve-icon
http://marc.info/?l=bugtraq&m=141879471518471&w=2 cve-icon cve-icon
http://secunia.com/advisories/33494 cve-icon cve-icon
http://secunia.com/advisories/33546 cve-icon cve-icon
http://secunia.com/advisories/33551 cve-icon cve-icon
http://secunia.com/advisories/33559 cve-icon cve-icon
http://secunia.com/advisories/33683 cve-icon cve-icon
http://secunia.com/advisories/33882 cve-icon cve-icon
http://secunia.com/advisories/35074 cve-icon cve-icon
http://security.freebsd.org/advisories/FreeBSD-SA-09:04.bind.asc cve-icon cve-icon
http://slackware.com/security/viewer.php?l=slackware-security&y=2009&m=slackware-security.540362 cve-icon cve-icon
http://sunsolve.sun.com/search/document.do?assetkey=1-26-250846-1 cve-icon cve-icon
http://support.apple.com/kb/HT3549 cve-icon cve-icon
http://support.avaya.com/elmodocs2/security/ASA-2009-045.htm cve-icon cve-icon
http://wiki.rpath.com/Advisories:rPSA-2009-0009 cve-icon cve-icon
http://www.ocert.org/advisories/ocert-2008-016.html cve-icon cve-icon
http://www.openbsd.org/errata44.html#008_bind cve-icon cve-icon
http://www.securityfocus.com/archive/1/499827/100/0/threaded cve-icon cve-icon
http://www.securityfocus.com/archive/1/500207/100/0/threaded cve-icon cve-icon
http://www.securityfocus.com/archive/1/502322/100/0/threaded cve-icon cve-icon
http://www.securityfocus.com/bid/33151 cve-icon cve-icon
http://www.us-cert.gov/cas/techalerts/TA09-133A.html cve-icon cve-icon
http://www.vmware.com/security/advisories/VMSA-2009-0004.html cve-icon cve-icon
http://www.vupen.com/english/advisories/2009/0043 cve-icon cve-icon
http://www.vupen.com/english/advisories/2009/0366 cve-icon cve-icon
http://www.vupen.com/english/advisories/2009/0904 cve-icon cve-icon
http://www.vupen.com/english/advisories/2009/1297 cve-icon cve-icon
https://issues.rpath.com/browse/RPL-2938 cve-icon cve-icon
https://nvd.nist.gov/vuln/detail/CVE-2009-0025 cve-icon
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10879 cve-icon cve-icon
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5569 cve-icon cve-icon
https://www.cve.org/CVERecord?id=CVE-2009-0025 cve-icon
https://www.isc.org/software/bind/advisories/cve-2009-0025 cve-icon cve-icon
https://www.redhat.com/archives/fedora-package-announce/2009-January/msg00393.html cve-icon cve-icon
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: redhat

Published: 2009-01-07T17:00:00

Updated: 2024-08-07T04:17:10.533Z

Reserved: 2008-12-15T00:00:00

Link: CVE-2009-0025

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2009-01-07T17:30:00.390

Modified: 2018-10-11T20:58:51.383

Link: CVE-2009-0025

cve-icon Redhat

Severity : Moderate

Publid Date: 2009-01-07T00:00:00Z

Links: CVE-2009-0025 - Bugzilla