ID CVE-2013-2266
Summary libdns in ISC BIND 9.7.x and 9.8.x before 9.8.4-P2, 9.8.5 before 9.8.5b2, 9.9.x before 9.9.2-P2, and 9.9.3 before 9.9.3b2 on UNIX platforms allows remote attackers to cause a denial of service (memory consumption) via a crafted regular expression, as demonstrated by a memory-exhaustion attack against a machine running a named process.
References
Vulnerable Configurations
  • cpe:2.3:a:isc:bind:9.9.0:*:*:*:*:*:*:*
    cpe:2.3:a:isc:bind:9.9.0:*:*:*:*:*:*:*
  • cpe:2.3:a:isc:bind:9.9.0:a1:*:*:*:*:*:*
    cpe:2.3:a:isc:bind:9.9.0:a1:*:*:*:*:*:*
  • cpe:2.3:a:isc:bind:9.9.0:a2:*:*:*:*:*:*
    cpe:2.3:a:isc:bind:9.9.0:a2:*:*:*:*:*:*
  • cpe:2.3:a:isc:bind:9.9.0:a3:*:*:*:*:*:*
    cpe:2.3:a:isc:bind:9.9.0:a3:*:*:*:*:*:*
  • cpe:2.3:a:isc:bind:9.9.0:b1:*:*:*:*:*:*
    cpe:2.3:a:isc:bind:9.9.0:b1:*:*:*:*:*:*
  • cpe:2.3:a:isc:bind:9.9.0:b2:*:*:*:*:*:*
    cpe:2.3:a:isc:bind:9.9.0:b2:*:*:*:*:*:*
  • cpe:2.3:a:isc:bind:9.9.0:rc1:*:*:*:*:*:*
    cpe:2.3:a:isc:bind:9.9.0:rc1:*:*:*:*:*:*
  • cpe:2.3:a:isc:bind:9.9.0:rc2:*:*:*:*:*:*
    cpe:2.3:a:isc:bind:9.9.0:rc2:*:*:*:*:*:*
  • cpe:2.3:a:isc:bind:9.9.0:rc3:*:*:*:*:*:*
    cpe:2.3:a:isc:bind:9.9.0:rc3:*:*:*:*:*:*
  • cpe:2.3:a:isc:bind:9.9.0:rc4:*:*:*:*:*:*
    cpe:2.3:a:isc:bind:9.9.0:rc4:*:*:*:*:*:*
  • cpe:2.3:a:isc:bind:9.9.1:*:*:*:*:*:*:*
    cpe:2.3:a:isc:bind:9.9.1:*:*:*:*:*:*:*
  • cpe:2.3:a:isc:bind:9.9.1:p1:*:*:*:*:*:*
    cpe:2.3:a:isc:bind:9.9.1:p1:*:*:*:*:*:*
  • cpe:2.3:a:isc:bind:9.9.1:p2:*:*:*:*:*:*
    cpe:2.3:a:isc:bind:9.9.1:p2:*:*:*:*:*:*
  • cpe:2.3:a:isc:bind:9.9.2:*:*:*:*:*:*:*
    cpe:2.3:a:isc:bind:9.9.2:*:*:*:*:*:*:*
  • cpe:2.3:a:isc:bind:9.9.3:*:*:*:*:*:*:*
    cpe:2.3:a:isc:bind:9.9.3:*:*:*:*:*:*:*
  • cpe:2.3:a:isc:bind:9.9.3:b1:*:*:*:*:*:*
    cpe:2.3:a:isc:bind:9.9.3:b1:*:*:*:*:*:*
  • cpe:2.3:a:isc:bind:9.7.0:*:*:*:*:*:*:*
    cpe:2.3:a:isc:bind:9.7.0:*:*:*:*:*:*:*
  • cpe:2.3:a:isc:bind:9.7.0:b1:*:*:*:*:*:*
    cpe:2.3:a:isc:bind:9.7.0:b1:*:*:*:*:*:*
  • cpe:2.3:a:isc:bind:9.7.0:p1:*:*:*:*:*:*
    cpe:2.3:a:isc:bind:9.7.0:p1:*:*:*:*:*:*
  • cpe:2.3:a:isc:bind:9.7.0:p2:*:*:*:*:*:*
    cpe:2.3:a:isc:bind:9.7.0:p2:*:*:*:*:*:*
  • cpe:2.3:a:isc:bind:9.7.0:rc1:*:*:*:*:*:*
    cpe:2.3:a:isc:bind:9.7.0:rc1:*:*:*:*:*:*
  • cpe:2.3:a:isc:bind:9.7.0:rc2:*:*:*:*:*:*
    cpe:2.3:a:isc:bind:9.7.0:rc2:*:*:*:*:*:*
  • cpe:2.3:a:isc:bind:9.7.1:*:*:*:*:*:*:*
    cpe:2.3:a:isc:bind:9.7.1:*:*:*:*:*:*:*
  • cpe:2.3:a:isc:bind:9.7.1:p1:*:*:*:*:*:*
    cpe:2.3:a:isc:bind:9.7.1:p1:*:*:*:*:*:*
  • cpe:2.3:a:isc:bind:9.7.1:p2:*:*:*:*:*:*
    cpe:2.3:a:isc:bind:9.7.1:p2:*:*:*:*:*:*
  • cpe:2.3:a:isc:bind:9.7.1:rc1:*:*:*:*:*:*
    cpe:2.3:a:isc:bind:9.7.1:rc1:*:*:*:*:*:*
  • cpe:2.3:a:isc:bind:9.7.2:*:*:*:*:*:*:*
    cpe:2.3:a:isc:bind:9.7.2:*:*:*:*:*:*:*
  • cpe:2.3:a:isc:bind:9.7.2:p1:*:*:*:*:*:*
    cpe:2.3:a:isc:bind:9.7.2:p1:*:*:*:*:*:*
  • cpe:2.3:a:isc:bind:9.7.2:p2:*:*:*:*:*:*
    cpe:2.3:a:isc:bind:9.7.2:p2:*:*:*:*:*:*
  • cpe:2.3:a:isc:bind:9.7.2:p3:*:*:*:*:*:*
    cpe:2.3:a:isc:bind:9.7.2:p3:*:*:*:*:*:*
  • cpe:2.3:a:isc:bind:9.7.2:rc1:*:*:*:*:*:*
    cpe:2.3:a:isc:bind:9.7.2:rc1:*:*:*:*:*:*
  • cpe:2.3:a:isc:bind:9.7.3:*:*:*:*:*:*:*
    cpe:2.3:a:isc:bind:9.7.3:*:*:*:*:*:*:*
  • cpe:2.3:a:isc:bind:9.7.3:b1:*:*:*:*:*:*
    cpe:2.3:a:isc:bind:9.7.3:b1:*:*:*:*:*:*
  • cpe:2.3:a:isc:bind:9.7.3:p1:*:*:*:*:*:*
    cpe:2.3:a:isc:bind:9.7.3:p1:*:*:*:*:*:*
  • cpe:2.3:a:isc:bind:9.7.3:rc1:*:*:*:*:*:*
    cpe:2.3:a:isc:bind:9.7.3:rc1:*:*:*:*:*:*
  • cpe:2.3:a:isc:bind:9.7.4:*:*:*:*:*:*:*
    cpe:2.3:a:isc:bind:9.7.4:*:*:*:*:*:*:*
  • cpe:2.3:a:isc:bind:9.7.4:b1:*:*:*:*:*:*
    cpe:2.3:a:isc:bind:9.7.4:b1:*:*:*:*:*:*
  • cpe:2.3:a:isc:bind:9.7.4:p1:*:*:*:*:*:*
    cpe:2.3:a:isc:bind:9.7.4:p1:*:*:*:*:*:*
  • cpe:2.3:a:isc:bind:9.7.4:rc1:*:*:*:*:*:*
    cpe:2.3:a:isc:bind:9.7.4:rc1:*:*:*:*:*:*
  • cpe:2.3:a:isc:bind:9.7.5:*:*:*:*:*:*:*
    cpe:2.3:a:isc:bind:9.7.5:*:*:*:*:*:*:*
  • cpe:2.3:a:isc:bind:9.7.5:b1:*:*:*:*:*:*
    cpe:2.3:a:isc:bind:9.7.5:b1:*:*:*:*:*:*
  • cpe:2.3:a:isc:bind:9.7.5:rc1:*:*:*:*:*:*
    cpe:2.3:a:isc:bind:9.7.5:rc1:*:*:*:*:*:*
  • cpe:2.3:a:isc:bind:9.7.5:rc2:*:*:*:*:*:*
    cpe:2.3:a:isc:bind:9.7.5:rc2:*:*:*:*:*:*
  • cpe:2.3:a:isc:bind:9.7.6:*:*:*:*:*:*:*
    cpe:2.3:a:isc:bind:9.7.6:*:*:*:*:*:*:*
  • cpe:2.3:a:isc:bind:9.7.6:p1:*:*:*:*:*:*
    cpe:2.3:a:isc:bind:9.7.6:p1:*:*:*:*:*:*
  • cpe:2.3:a:isc:bind:9.7.6:p2:*:*:*:*:*:*
    cpe:2.3:a:isc:bind:9.7.6:p2:*:*:*:*:*:*
  • cpe:2.3:a:isc:bind:9.8.0:*:*:*:*:*:*:*
    cpe:2.3:a:isc:bind:9.8.0:*:*:*:*:*:*:*
  • cpe:2.3:a:isc:bind:9.8.0:a1:*:*:*:*:*:*
    cpe:2.3:a:isc:bind:9.8.0:a1:*:*:*:*:*:*
  • cpe:2.3:a:isc:bind:9.8.0:b1:*:*:*:*:*:*
    cpe:2.3:a:isc:bind:9.8.0:b1:*:*:*:*:*:*
  • cpe:2.3:a:isc:bind:9.8.0:p1:*:*:*:*:*:*
    cpe:2.3:a:isc:bind:9.8.0:p1:*:*:*:*:*:*
  • cpe:2.3:a:isc:bind:9.8.0:p2:*:*:*:*:*:*
    cpe:2.3:a:isc:bind:9.8.0:p2:*:*:*:*:*:*
  • cpe:2.3:a:isc:bind:9.8.0:p4:*:*:*:*:*:*
    cpe:2.3:a:isc:bind:9.8.0:p4:*:*:*:*:*:*
  • cpe:2.3:a:isc:bind:9.8.0:rc1:*:*:*:*:*:*
    cpe:2.3:a:isc:bind:9.8.0:rc1:*:*:*:*:*:*
  • cpe:2.3:a:isc:bind:9.8.1:*:*:*:*:*:*:*
    cpe:2.3:a:isc:bind:9.8.1:*:*:*:*:*:*:*
  • cpe:2.3:a:isc:bind:9.8.1:b1:*:*:*:*:*:*
    cpe:2.3:a:isc:bind:9.8.1:b1:*:*:*:*:*:*
  • cpe:2.3:a:isc:bind:9.8.1:b2:*:*:*:*:*:*
    cpe:2.3:a:isc:bind:9.8.1:b2:*:*:*:*:*:*
  • cpe:2.3:a:isc:bind:9.8.1:b3:*:*:*:*:*:*
    cpe:2.3:a:isc:bind:9.8.1:b3:*:*:*:*:*:*
  • cpe:2.3:a:isc:bind:9.8.1:p1:*:*:*:*:*:*
    cpe:2.3:a:isc:bind:9.8.1:p1:*:*:*:*:*:*
  • cpe:2.3:a:isc:bind:9.8.1:rc1:*:*:*:*:*:*
    cpe:2.3:a:isc:bind:9.8.1:rc1:*:*:*:*:*:*
  • cpe:2.3:a:isc:bind:9.8.2:b1:*:*:*:*:*:*
    cpe:2.3:a:isc:bind:9.8.2:b1:*:*:*:*:*:*
  • cpe:2.3:a:isc:bind:9.8.2:rc1:*:*:*:*:*:*
    cpe:2.3:a:isc:bind:9.8.2:rc1:*:*:*:*:*:*
  • cpe:2.3:a:isc:bind:9.8.2:rc2:*:*:*:*:*:*
    cpe:2.3:a:isc:bind:9.8.2:rc2:*:*:*:*:*:*
  • cpe:2.3:a:isc:bind:9.8.3:*:*:*:*:*:*:*
    cpe:2.3:a:isc:bind:9.8.3:*:*:*:*:*:*:*
  • cpe:2.3:a:isc:bind:9.8.3:p1:*:*:*:*:*:*
    cpe:2.3:a:isc:bind:9.8.3:p1:*:*:*:*:*:*
  • cpe:2.3:a:isc:bind:9.8.3:p2:*:*:*:*:*:*
    cpe:2.3:a:isc:bind:9.8.3:p2:*:*:*:*:*:*
  • cpe:2.3:a:isc:bind:9.8.4:*:*:*:*:*:*:*
    cpe:2.3:a:isc:bind:9.8.4:*:*:*:*:*:*:*
  • cpe:2.3:a:isc:bind:9.8.5:*:*:*:*:*:*:*
    cpe:2.3:a:isc:bind:9.8.5:*:*:*:*:*:*:*
  • cpe:2.3:a:isc:bind:9.8.5:b1:*:*:*:*:*:*
    cpe:2.3:a:isc:bind:9.8.5:b1:*:*:*:*:*:*
CVSS
Base: 7.8 (as of 30-10-2018 - 16:27)
Impact:
Exploitability:
CWE CWE-119
CAPEC
  • Overflow Variables and Tags
    This type of attack leverages the use of tags or variables from a formatted configuration data to cause buffer overflow. The attacker crafts a malicious HTML page or configuration file that includes oversized strings, thus causing an overflow.
  • Buffer Overflow in an API Call
    This attack targets libraries or shared code modules which are vulnerable to buffer overflow attacks. An attacker who has access to an API may try to embed malicious code in the API function call and exploit a buffer overflow vulnerability in the function's implementation. All clients that make use of the code library thus become vulnerable by association. This has a very broad effect on security across a system, usually affecting more than one software process.
  • Buffer Overflow via Environment Variables
    This attack pattern involves causing a buffer overflow through manipulation of environment variables. Once the attacker finds that they can modify an environment variable, they may try to overflow associated buffers. This attack leverages implicit trust often placed in environment variables.
  • Buffer Manipulation
    An adversary manipulates an application's interaction with a buffer in an attempt to read or modify data they shouldn't have access to. Buffer attacks are distinguished in that it is the buffer space itself that is the target of the attack rather than any code responsible for interpreting the content of the buffer. In virtually all buffer attacks the content that is placed in the buffer is immaterial. Instead, most buffer attacks involve retrieving or providing more input than can be stored in the allocated buffer, resulting in the reading or overwriting of other unintended program memory.
  • Filter Failure through Buffer Overflow
    In this attack, the idea is to cause an active filter to fail by causing an oversized transaction. An attacker may try to feed overly long input strings to the program in an attempt to overwhelm the filter (by causing a buffer overflow) and hoping that the filter does not fail securely (i.e. the user input is let into the system unfiltered).
  • Buffer Overflow via Parameter Expansion
    In this attack, the target software is given input that the attacker knows will be modified and expanded in size during processing. This attack relies on the target software failing to anticipate that the expanded data may exceed some internal limit, thereby creating a buffer overflow.
  • Buffer Overflow in Local Command-Line Utilities
    This attack targets command-line utilities available in a number of shells. An attacker can leverage a vulnerability found in a command-line utility to escalate privilege to root.
  • Client-side Injection-induced Buffer Overflow
    This type of attack exploits a buffer overflow vulnerability in targeted client software through injection of malicious content from a custom-built hostile service.
  • Overflow Binary Resource File
    An attack of this type exploits a buffer overflow vulnerability in the handling of binary resources. Binary resources may include music files like MP3, image files like JPEG files, and any other binary file. These attacks may pass unnoticed to the client machine through normal usage of files, such as a browser loading a seemingly innocent JPEG file. This can allow the attacker access to the execution stack and execute arbitrary code in the target process. This attack pattern is a variant of standard buffer overflow attacks using an unexpected vector (binary files) to wrap its attack and open up a new attack vector. The attacker is required to either directly serve the binary content to the victim, or place it in a locale like a MP3 sharing application, for the victim to download. The attacker then is notified upon the download or otherwise locates the vulnerability opened up by the buffer overflow.
  • MIME Conversion
    An attacker exploits a weakness in the MIME conversion routine to cause a buffer overflow and gain control over the mail server machine. The MIME system is designed to allow various different information formats to be interpreted and sent via e-mail. Attack points exist when data are converted to MIME compatible format and back.
  • Buffer Overflow via Symbolic Links
    This type of attack leverages the use of symbolic links to cause buffer overflows. An attacker can try to create or manipulate a symbolic link file such that its contents result in out of bounds data. When the target software processes the symbolic link file, it could potentially overflow internal buffers with insufficient bounds checking.
  • Overflow Buffers
    Buffer Overflow attacks target improper or missing bounds checking on buffer operations, typically triggered by input injected by an adversary. As a consequence, an adversary is able to write past the boundaries of allocated buffer regions in memory, causing a program crash or potentially redirection of execution as per the adversaries' choice.
Access
VectorComplexityAuthentication
NETWORK LOW NONE
Impact
ConfidentialityIntegrityAvailability
NONE NONE COMPLETE
cvss-vector via4 AV:N/AC:L/Au:N/C:N/I:N/A:C
oval via4
accepted 2015-04-20T04:01:31.793-04:00
class vulnerability
contributors
  • name Ganesh Manal
    organization Hewlett-Packard
  • name Prashant Kumar
    organization Hewlett-Packard
  • name Mike Cokus
    organization The MITRE Corporation
description libdns in ISC BIND 9.7.x and 9.8.x before 9.8.4-P2, 9.8.5 before 9.8.5b2, 9.9.x before 9.9.2-P2, and 9.9.3 before 9.9.3b2 on UNIX platforms allows remote attackers to cause a denial of service (memory consumption) via a crafted regular expression, as demonstrated by a memory-exhaustion attack against a machine running a named process.
family unix
id oval:org.mitre.oval:def:19579
status accepted
submitted 2013-11-22T11:43:28.000-05:00
title HP-UX Running BIND, Remote Denial of Service (DoS)
version 44
redhat via4
advisories
  • bugzilla
    id 928439
    title building bind-dyndb-ldap error: dns/rrl.h: No such file or directory
    oval
    OR
    • comment Red Hat Enterprise Linux must be installed
      oval oval:com.redhat.rhba:tst:20070304026
    • AND
      • comment Red Hat Enterprise Linux 6 is installed
        oval oval:com.redhat.rhba:tst:20111656003
      • OR
        • AND
          • comment bind is earlier than 32:9.8.2-0.17.rc1.el6_4.4
            oval oval:com.redhat.rhsa:tst:20130689001
          • comment bind is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhba:tst:20170651002
        • AND
          • comment bind-chroot is earlier than 32:9.8.2-0.17.rc1.el6_4.4
            oval oval:com.redhat.rhsa:tst:20130689003
          • comment bind-chroot is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhba:tst:20170651004
        • AND
          • comment bind-devel is earlier than 32:9.8.2-0.17.rc1.el6_4.4
            oval oval:com.redhat.rhsa:tst:20130689005
          • comment bind-devel is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhba:tst:20170651006
        • AND
          • comment bind-libs is earlier than 32:9.8.2-0.17.rc1.el6_4.4
            oval oval:com.redhat.rhsa:tst:20130689007
          • comment bind-libs is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhba:tst:20170651008
        • AND
          • comment bind-sdb is earlier than 32:9.8.2-0.17.rc1.el6_4.4
            oval oval:com.redhat.rhsa:tst:20130689009
          • comment bind-sdb is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhba:tst:20170651010
        • AND
          • comment bind-utils is earlier than 32:9.8.2-0.17.rc1.el6_4.4
            oval oval:com.redhat.rhsa:tst:20130689011
          • comment bind-utils is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhba:tst:20170651012
    rhsa
    id RHSA-2013:0689
    released 2013-03-28
    severity Important
    title RHSA-2013:0689: bind security and bug fix update (Important)
  • bugzilla
    id 928027
    title CVE-2013-2266 bind: libdns regular expressions excessive resource consumption DoS
    oval
    OR
    • comment Red Hat Enterprise Linux must be installed
      oval oval:com.redhat.rhba:tst:20070304026
    • AND
      • comment Red Hat Enterprise Linux 5 is installed
        oval oval:com.redhat.rhba:tst:20070331005
      • OR
        • AND
          • comment bind97 is earlier than 32:9.7.0-17.P2.el5_9.1
            oval oval:com.redhat.rhsa:tst:20130690001
          • comment bind97 is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhsa:tst:20110845002
        • AND
          • comment bind97-chroot is earlier than 32:9.7.0-17.P2.el5_9.1
            oval oval:com.redhat.rhsa:tst:20130690003
          • comment bind97-chroot is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhsa:tst:20110845004
        • AND
          • comment bind97-devel is earlier than 32:9.7.0-17.P2.el5_9.1
            oval oval:com.redhat.rhsa:tst:20130690005
          • comment bind97-devel is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhsa:tst:20110845006
        • AND
          • comment bind97-libs is earlier than 32:9.7.0-17.P2.el5_9.1
            oval oval:com.redhat.rhsa:tst:20130690007
          • comment bind97-libs is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhsa:tst:20110845008
        • AND
          • comment bind97-utils is earlier than 32:9.7.0-17.P2.el5_9.1
            oval oval:com.redhat.rhsa:tst:20130690009
          • comment bind97-utils is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhsa:tst:20110845010
    rhsa
    id RHSA-2013:0690
    released 2013-03-28
    severity Important
    title RHSA-2013:0690: bind97 security update (Important)
rpms
  • bind-32:9.8.2-0.17.rc1.el6_4.4
  • bind-chroot-32:9.8.2-0.17.rc1.el6_4.4
  • bind-debuginfo-32:9.8.2-0.17.rc1.el6_4.4
  • bind-devel-32:9.8.2-0.17.rc1.el6_4.4
  • bind-libs-32:9.8.2-0.17.rc1.el6_4.4
  • bind-sdb-32:9.8.2-0.17.rc1.el6_4.4
  • bind-utils-32:9.8.2-0.17.rc1.el6_4.4
  • bind97-32:9.7.0-17.P2.el5_9.1
  • bind97-chroot-32:9.7.0-17.P2.el5_9.1
  • bind97-debuginfo-32:9.7.0-17.P2.el5_9.1
  • bind97-devel-32:9.7.0-17.P2.el5_9.1
  • bind97-libs-32:9.7.0-17.P2.el5_9.1
  • bind97-utils-32:9.7.0-17.P2.el5_9.1
refmap via4
apple APPLE-SA-2013-09-12-1
bid 58736
confirm
debian DSA-2656
fedora
  • FEDORA-2013-4525
  • FEDORA-2013-4533
hp
  • HPSBUX02876
  • SSRT101148
ubuntu USN-1783-1
Last major update 30-10-2018 - 16:27
Published 28-03-2013 - 16:55
Last modified 30-10-2018 - 16:27
Back to Top