Executive Summary

Informations
Name CVE-2006-4251 First vendor Publication 2006-11-14
Vendor Cve Last vendor Modification 2017-07-20

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Buffer overflow in PowerDNS Recursor 3.1.3 and earlier might allow remote attackers to execute arbitrary code via a malformed TCP DNS query that prevents Recursor from properly calculating the TCP DNS query length.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4251

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 13

OpenVAS Exploits

Date Description
2008-01-17 Name : Debian Security Advisory DSA 1211-1 (pdns)
File : nvt/deb_1211_1.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
30334 PowerDNS Recursor TCP DNS Query Length Overflow

Nessus® Vulnerability Scanner

Date Description
2016-01-15 Name : The remote name server is affected by multiple vulnerabilities.
File : powerdns_recursor_3_1_4.nasl - Type : ACT_GATHER_INFO
2007-10-17 Name : The remote openSUSE host is missing a security update.
File : suse_pdns-2275.nasl - Type : ACT_GATHER_INFO
2007-02-18 Name : The remote host is missing a vendor-supplied security patch
File : suse_SA_2006_070.nasl - Type : ACT_GATHER_INFO
2006-11-20 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1211.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/21037
CONFIRM http://doc.powerdns.com/powerdns-advisory-2006-01.html
DEBIAN http://www.debian.org/security/2006/dsa-1211
SECUNIA http://secunia.com/advisories/22824
http://secunia.com/advisories/22903
http://secunia.com/advisories/22976
SUSE http://lists.suse.com/archive/suse-security-announce/2006-Nov/0007.html
VUPEN http://www.vupen.com/english/advisories/2006/4484
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/30270

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
Date Informations
2021-05-05 01:02:43
  • Multiple Updates
2021-05-04 12:04:27
  • Multiple Updates
2021-04-22 01:05:06
  • Multiple Updates
2020-05-24 01:02:40
  • Multiple Updates
2020-05-23 00:18:15
  • Multiple Updates
2017-07-20 09:23:50
  • Multiple Updates
2016-04-26 14:58:46
  • Multiple Updates
2016-01-16 13:26:27
  • Multiple Updates
2014-02-17 10:36:56
  • Multiple Updates
2013-05-11 11:06:24
  • Multiple Updates