Description

Internet Systems Consortium (ISC) BIND 9.6.0 and earlier does not properly check the return value from the OpenSSL EVP_VerifyFinal function, which allows remote attackers to bypass validation of the certificate chain via a malformed SSL/TLS signature, a similar vulnerability to CVE-2008-5077 and CVE-2009-0025.

INFO

Published Date :

Jan. 26, 2009, 3:30 p.m.

Last Modified :

Feb. 13, 2024, 5:43 p.m.

Remotely Exploitable :

Yes !

Impact Score :

3.6

Exploitability Score :

3.9
Public PoC/Exploit Available at Github

CVE-2009-0265 has a 8 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2009-0265 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Isc bind
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2009-0265.

URL Resource
http://groups.google.com/group/comp.protocols.dns.bind/browse_thread/thread/49ef622c8329fd33 Mailing List
http://secunia.com/advisories/33559 Broken Link Vendor Advisory
http://slackware.com/security/viewer.php?l=slackware-security&y=2009&m=slackware-security.540362 Mailing List Patch
http://www.mandriva.com/security/advisories?name=MDVSA-2009:037 Broken Link
http://www.vupen.com/english/advisories/2009/0043 Broken Link
https://www.isc.org/node/373 Broken Link Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

Updated: 6 months, 3 weeks ago
0 stars 0 fork 0 watcher
Born at : March 10, 2024, 12:15 p.m. This repo has been linked 170 different CVEs too.

None

Updated: 1 year, 1 month ago
0 stars 0 fork 0 watcher
Born at : Aug. 9, 2023, 12:16 p.m. This repo has been linked 170 different CVEs too.

None

Updated: 1 year, 3 months ago
0 stars 0 fork 0 watcher
Born at : June 30, 2023, 4:18 p.m. This repo has been linked 170 different CVEs too.

None

Updated: 1 year, 5 months ago
1 stars 0 fork 0 watcher
Born at : April 10, 2023, 5:46 p.m. This repo has been linked 170 different CVEs too.

Уязвимости и атаки на информационные системы

Updated: 7 months, 3 weeks ago
0 stars 0 fork 0 watcher
Born at : March 24, 2023, 8:20 a.m. This repo has been linked 170 different CVEs too.

None

Updated: 1 year, 6 months ago
0 stars 2 fork 2 watcher
Born at : March 12, 2023, 3:01 a.m. This repo has been linked 170 different CVEs too.

None

Updated: 3 weeks, 5 days ago
5 stars 0 fork 0 watcher
Born at : Feb. 23, 2023, 5:42 a.m. This repo has been linked 455 different CVEs too.

None

Updated: 1 year, 7 months ago
0 stars 0 fork 0 watcher
Born at : Feb. 13, 2023, 5:42 p.m. This repo has been linked 173 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2009-0265 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2009-0265 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Feb. 13, 2024

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
    Changed Reference Type http://groups.google.com/group/comp.protocols.dns.bind/browse_thread/thread/49ef622c8329fd33 No Types Assigned http://groups.google.com/group/comp.protocols.dns.bind/browse_thread/thread/49ef622c8329fd33 Mailing List
    Changed Reference Type http://secunia.com/advisories/33559 Vendor Advisory http://secunia.com/advisories/33559 Broken Link, Vendor Advisory
    Changed Reference Type http://slackware.com/security/viewer.php?l=slackware-security&y=2009&m=slackware-security.540362 No Types Assigned http://slackware.com/security/viewer.php?l=slackware-security&y=2009&m=slackware-security.540362 Mailing List, Patch
    Changed Reference Type http://www.mandriva.com/security/advisories?name=MDVSA-2009:037 No Types Assigned http://www.mandriva.com/security/advisories?name=MDVSA-2009:037 Broken Link
    Changed Reference Type http://www.vupen.com/english/advisories/2009/0043 No Types Assigned http://www.vupen.com/english/advisories/2009/0043 Broken Link
    Changed Reference Type https://www.isc.org/node/373 Vendor Advisory https://www.isc.org/node/373 Broken Link, Vendor Advisory
    Removed CWE NIST CWE-287
    Added CWE NIST CWE-252
    Added CWE NIST CWE-295
    Changed CPE Configuration OR *cpe:2.3:a:isc:bind:4:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:4.9:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:4.9.2:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:4.9.3:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:4.9.4:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:4.9.5:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:4.9.5:p1:*:*:*:*:*:* *cpe:2.3:a:isc:bind:4.9.6:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:4.9.7:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:4.9.8:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:4.9.9:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:4.9.10:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:8:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:8.1:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:8.1.1:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:8.1.2:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:8.2:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:8.2:p1:*:*:*:*:*:* *cpe:2.3:a:isc:bind:8.2.1:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:8.2.2:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:8.2.2:p1:*:*:*:*:*:* *cpe:2.3:a:isc:bind:8.2.2:p2:*:*:*:*:*:* *cpe:2.3:a:isc:bind:8.2.2:p3:*:*:*:*:*:* *cpe:2.3:a:isc:bind:8.2.2:p4:*:*:*:*:*:* *cpe:2.3:a:isc:bind:8.2.2:p5:*:*:*:*:*:* *cpe:2.3:a:isc:bind:8.2.2:p6:*:*:*:*:*:* *cpe:2.3:a:isc:bind:8.2.2:p7:*:*:*:*:*:* *cpe:2.3:a:isc:bind:8.2.3:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:8.2.4:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:8.2.5:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:8.2.6:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:8.2.7:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:8.3.0:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:8.3.1:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:8.3.2:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:8.3.3:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:8.3.4:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:8.3.5:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:8.3.6:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:8.4:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:8.4.1:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:8.4.4:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:8.4.5:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:8.4.7:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.0:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.0.1:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.1:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.1.1:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.1.2:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.1.3:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.2:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.2.0:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.2.1:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.2.2:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.2.2:p3:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.2.3:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.2.4:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.2.5:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.2.6:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.2.7:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.2.9:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.3:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.3.0:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.3.1:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.3.2:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.3.3:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.3.5-p2-w1:windows:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.4:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.4.0:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.4.0:rc1:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.4.1:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.4.2:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.4.3:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.4.3:rc1:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.5.0:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.5.0:rc1:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.5.1:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.5.1:rc1:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.5.1:rc2:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.6.0:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.6.0:p1:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.6.0:rc1:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.6.0:rc2:*:*:*:*:*:* *cpe:2.3:a:isc:bind:*:*:*:*:*:*:*:* versions up to (including) 9.6.0 OR *cpe:2.3:a:isc:bind:*:*:*:*:*:*:*:* versions up to (including) 9.6.0
  • CPE Deprecation Remap by [email protected]

    Oct. 30, 2018

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:isc:bind:9.5.0a7:*:*:*:*:*:*:* OR *cpe:2.3:a:isc:bind:9.5.0:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Oct. 30, 2018

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:isc:bind:9.5.0a5:*:*:*:*:*:*:* OR *cpe:2.3:a:isc:bind:9.5.0:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Oct. 30, 2018

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:isc:bind:9.5.0a6:*:*:*:*:*:*:* OR *cpe:2.3:a:isc:bind:9.5.0:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Oct. 30, 2018

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:isc:bind:9.5.0b3:*:*:*:*:*:*:* OR *cpe:2.3:a:isc:bind:9.5.0:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Oct. 30, 2018

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:isc:bind:9.5.0b1:*:*:*:*:*:*:* OR *cpe:2.3:a:isc:bind:9.5.0:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Oct. 30, 2018

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:isc:bind:9.5.0b2:*:*:*:*:*:*:* OR *cpe:2.3:a:isc:bind:9.5.0:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Oct. 30, 2018

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:isc:bind:8.2.3_t1a:*:*:*:*:*:*:* OR *cpe:2.3:a:isc:bind:8.2.3:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Oct. 30, 2018

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:isc:bind:8.2.3_t9b:*:*:*:*:*:*:* OR *cpe:2.3:a:isc:bind:8.2.3:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Oct. 30, 2018

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:isc:bind:9.6.0b1:*:*:*:*:*:*:* OR *cpe:2.3:a:isc:bind:9.6.0:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Oct. 30, 2018

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:isc:bind:9.4.0a6:*:*:*:*:*:*:* OR *cpe:2.3:a:isc:bind:9.4.0:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Oct. 30, 2018

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:isc:bind:9.4.0a1:*:*:*:*:*:*:* OR *cpe:2.3:a:isc:bind:9.4.0:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Oct. 30, 2018

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:isc:bind:9.4.0a3:*:*:*:*:*:*:* OR *cpe:2.3:a:isc:bind:9.4.0:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Oct. 30, 2018

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:isc:bind:9.4.0a5:*:*:*:*:*:*:* OR *cpe:2.3:a:isc:bind:9.4.0:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Oct. 30, 2018

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:isc:bind:9.4.0a2:*:*:*:*:*:*:* OR *cpe:2.3:a:isc:bind:9.4.0:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Oct. 30, 2018

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:isc:bind:9.4.0a4:*:*:*:*:*:*:* OR *cpe:2.3:a:isc:bind:9.4.0:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Oct. 30, 2018

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:isc:bind:9.6.0a1:*:*:*:*:*:*:* OR *cpe:2.3:a:isc:bind:9.6.0:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Oct. 30, 2018

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:isc:bind:9.4.0b2:*:*:*:*:*:*:* OR *cpe:2.3:a:isc:bind:9.4.0:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Oct. 30, 2018

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:isc:bind:9.4.0b4:*:*:*:*:*:*:* OR *cpe:2.3:a:isc:bind:9.4.0:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Oct. 30, 2018

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:isc:bind:9.4.0b1:*:*:*:*:*:*:* OR *cpe:2.3:a:isc:bind:9.4.0:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Oct. 30, 2018

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:isc:bind:9.4.0b3:*:*:*:*:*:*:* OR *cpe:2.3:a:isc:bind:9.4.0:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Oct. 30, 2018

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:isc:bind:9.5.0-p2-w2:*:*:*:*:*:*:* OR *cpe:2.3:a:isc:bind:9.5.0:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Oct. 30, 2018

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:isc:bind:9.5.0-p2-w1:*:*:*:*:*:*:* OR *cpe:2.3:a:isc:bind:9.5.0:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Oct. 30, 2018

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:isc:bind:9.5.0-p1:*:*:*:*:*:*:* OR *cpe:2.3:a:isc:bind:9.5.0:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Oct. 30, 2018

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:isc:bind:9.5.0-p2:*:*:*:*:*:*:* OR *cpe:2.3:a:isc:bind:9.5.0:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Oct. 30, 2018

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:isc:bind:9.5.1b2:*:*:*:*:*:*:* OR *cpe:2.3:a:isc:bind:9.5.1:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Oct. 30, 2018

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:isc:bind:9.5.1b3:*:*:*:*:*:*:* OR *cpe:2.3:a:isc:bind:9.5.1:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Oct. 30, 2018

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:isc:bind:9.5.1b1:*:*:*:*:*:*:* OR *cpe:2.3:a:isc:bind:9.5.1:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Oct. 30, 2018

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:isc:bind:9.4.3b1:*:*:*:*:*:*:* OR *cpe:2.3:a:isc:bind:9.4.3:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Oct. 30, 2018

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:isc:bind:9.4.3b3:*:*:*:*:*:*:* OR *cpe:2.3:a:isc:bind:9.4.3:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Oct. 30, 2018

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:isc:bind:9.4.3b2:*:*:*:*:*:*:* OR *cpe:2.3:a:isc:bind:9.4.3:*:*:*:*:*:*:*
  • Initial Analysis by [email protected]

    Jan. 26, 2009

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2009-0265 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2009-0265 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.40 }} -0.18%

score

0.72908

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability