Executive Summary

Informations
Name CVE-2009-0696 First vendor Publication 2009-07-29
Vendor Cve Last vendor Modification 2018-10-10

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:N/I:N/A:P)
Cvss Base Score 4.3 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The dns_db_findrdataset function in db.c in named in ISC BIND 9.4 before 9.4.3-P3, 9.5 before 9.5.1-P3, and 9.6 before 9.6.1-P1, when configured as a master server, allows remote attackers to cause a denial of service (assertion failure and daemon exit) via an ANY record in the prerequisite section of a crafted dynamic update message, as exploited in the wild in July 2009.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0696

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-16 Configuration

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:10414
 
Oval ID: oval:org.mitre.oval:def:10414
Title: The dns_db_findrdataset function in db.c in named in ISC BIND 9.4 before 9.4.3-P3, 9.5 before 9.5.1-P3, and 9.6 before 9.6.1-P1, when configured as a master server, allows remote attackers to cause a denial of service (assertion failure and daemon exit) via an ANY record in the prerequisite section of a crafted dynamic update message, as exploited in the wild in July 2009.
Description: The dns_db_findrdataset function in db.c in named in ISC BIND 9.4 before 9.4.3-P3, 9.5 before 9.5.1-P3, and 9.6 before 9.6.1-P1, when configured as a master server, allows remote attackers to cause a denial of service (assertion failure and daemon exit) via an ANY record in the prerequisite section of a crafted dynamic update message, as exploited in the wild in July 2009.
Family: unix Class: vulnerability
Reference(s): CVE-2009-0696
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:12245
 
Oval ID: oval:org.mitre.oval:def:12245
Title: HP-UX Running BIND, Remote Denial of Service (DoS)
Description: The dns_db_findrdataset function in db.c in named in ISC BIND 9.4 before 9.4.3-P3, 9.5 before 9.5.1-P3, and 9.6 before 9.6.1-P1, when configured as a master server, allows remote attackers to cause a denial of service (assertion failure and daemon exit) via an ANY record in the prerequisite section of a crafted dynamic update message, as exploited in the wild in July 2009.
Family: unix Class: vulnerability
Reference(s): CVE-2009-0696
Version: 11
Platform(s): HP-UX 11
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:13535
 
Oval ID: oval:org.mitre.oval:def:13535
Title: USN-808-1 -- bind9 vulnerability
Description: Micha Krause discovered that Bind did not correctly validate certain dynamic DNS update packets. An unauthenticated remote attacker could send specially crafted traffic to crash the DNS server, leading to a denial of service.
Family: unix Class: patch
Reference(s): USN-808-1
CVE-2009-0696
Version: 5
Platform(s): Ubuntu 8.04
Ubuntu 9.04
Ubuntu 6.06
Ubuntu 8.10
Product(s): bind9
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:13755
 
Oval ID: oval:org.mitre.oval:def:13755
Title: DSA-1847-1 bind9 -- improper assert
Description: It was discovered that the BIND DNS server terminates when processing a specially crafted dynamic DNS update. This vulnerability affects all BIND servers which serve at least one DNS zone authoritatively, as a master, even if dynamic updates are not enabled. The default Debian configuration for resolvers includes several authoritative zones, too, so resolvers are also affected by this issue unless these zones have been removed. For the old stable distribution, this problem has been fixed in version 9.3.4-2etch5. For the stable distribution, this problem has been fixed in version 9.5.1.dfsg.P3-1. For the unstable distribution, this problem has been fixed in version 1:9.6.1.dfsg.P1-1. We recommend that you upgrade your bind9 packages.
Family: unix Class: patch
Reference(s): DSA-1847-1
CVE-2009-0696
Version: 5
Platform(s): Debian GNU/Linux 5.0
Debian GNU/Linux 4.0
Product(s): bind9
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:22864
 
Oval ID: oval:org.mitre.oval:def:22864
Title: ELSA-2009:1179: bind security update (Important)
Description: The dns_db_findrdataset function in db.c in named in ISC BIND 9.4 before 9.4.3-P3, 9.5 before 9.5.1-P3, and 9.6 before 9.6.1-P1, when configured as a master server, allows remote attackers to cause a denial of service (assertion failure and daemon exit) via an ANY record in the prerequisite section of a crafted dynamic update message, as exploited in the wild in July 2009.
Family: unix Class: patch
Reference(s): ELSA-2009:1179-02
CVE-2009-0696
Version: 6
Platform(s): Oracle Linux 5
Product(s): bind
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:28629
 
Oval ID: oval:org.mitre.oval:def:28629
Title: RHSA-2009:1179 -- bind security update (Important)
Description: Updated bind packages that fix a security issue are now available for Red Hat Enterprise Linux 5. This update has been rated as having important security impact by the Red Hat Security Response Team. [Updated 29th July 2009] The packages in this erratum have been updated to also correct this issue in the bind-sdb package.
Family: unix Class: patch
Reference(s): RHSA-2009:1179
CESA-2009:1179-CentOS 5
CVE-2009-0696
Version: 3
Platform(s): Red Hat Enterprise Linux 5
CentOS Linux 5
Product(s): bind
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:7806
 
Oval ID: oval:org.mitre.oval:def:7806
Title: VMware BIND vulnerability
Description: The dns_db_findrdataset function in db.c in named in ISC BIND 9.4 before 9.4.3-P3, 9.5 before 9.5.1-P3, and 9.6 before 9.6.1-P1, when configured as a master server, allows remote attackers to cause a denial of service (assertion failure and daemon exit) via an ANY record in the prerequisite section of a crafted dynamic update message, as exploited in the wild in July 2009.
Family: unix Class: vulnerability
Reference(s): CVE-2009-0696
Version: 4
Platform(s): VMWare ESX Server 4.0
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:7820
 
Oval ID: oval:org.mitre.oval:def:7820
Title: DSA-1847 bind9 -- improper assert
Description: It was discovered that the BIND DNS server terminates when processing a specially crafted dynamic DNS update. This vulnerability affects all BIND servers which serve at least one DNS zone authoritatively, as a master, even if dynamic updates are not enabled. The default Debian configuration for resolvers includes several authoritative zones, too, so resolvers are also affected by this issue unless these zones have been removed.
Family: unix Class: patch
Reference(s): DSA-1847
CVE-2009-0696
Version: 3
Platform(s): Debian GNU/Linux 5.0
Debian GNU/Linux 4.0
Product(s): bind9
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 65

OpenVAS Exploits

Date Description
2011-08-09 Name : CentOS Update for bind CESA-2009:1181 centos3 i386
File : nvt/gb_CESA-2009_1181_bind_centos3_i386.nasl
2011-08-09 Name : CentOS Update for bind CESA-2009:1180 centos4 i386
File : nvt/gb_CESA-2009_1180_bind_centos4_i386.nasl
2011-08-09 Name : CentOS Update for bind CESA-2009:1179 centos5 i386
File : nvt/gb_CESA-2009_1179_bind_centos5_i386.nasl
2010-05-12 Name : Mac OS X Security Update 2009-004
File : nvt/macosx_secupd_2009-004.nasl
2010-03-02 Name : Fedora Update for bind FEDORA-2010-0861
File : nvt/gb_fedora_2010_0861_bind_fc11.nasl
2009-12-03 Name : Fedora Core 11 FEDORA-2009-12218 (bind)
File : nvt/fcore_2009_12218.nasl
2009-10-13 Name : SLES10: Security update for bind
File : nvt/sles10_bind1.nasl
2009-10-13 Name : Solaris Update for in.dhcpd libresolv and BIND9 112837-20
File : nvt/gb_solaris_112837_20.nasl
2009-10-13 Name : Solaris Update for in.dhcpd libresolv and BIND9 114265-19
File : nvt/gb_solaris_114265_19.nasl
2009-10-13 Name : Solaris Update for bind 119783-13
File : nvt/gb_solaris_119783_13.nasl
2009-10-13 Name : Solaris Update for bind 119784-13
File : nvt/gb_solaris_119784_13.nasl
2009-10-11 Name : SLES11: Security update for bind
File : nvt/sles11_bind.nasl
2009-10-10 Name : SLES9: Security update for bind
File : nvt/sles9p5054699.nasl
2009-08-17 Name : CentOS Security Advisory CESA-2009:1181 (bind)
File : nvt/ovcesa2009_1181.nasl
2009-08-17 Name : CentOS Security Advisory CESA-2009:1180 (bind)
File : nvt/ovcesa2009_1180.nasl
2009-08-17 Name : CentOS Security Advisory CESA-2009:1179 (bind)
File : nvt/ovcesa2009_1179.nasl
2009-08-17 Name : SuSE Security Advisory SUSE-SA:2009:040 (bind)
File : nvt/suse_sa_2009_040.nasl
2009-08-17 Name : RedHat Security Advisory RHSA-2009:1179
File : nvt/RHSA_2009_1179.nasl
2009-08-17 Name : Mandrake Security Advisory MDVSA-2009:181 (bind)
File : nvt/mdksa_2009_181.nasl
2009-08-17 Name : Ubuntu USN-808-1 (bind9)
File : nvt/ubuntu_808_1.nasl
2009-08-17 Name : Gentoo Security Advisory GLSA 200908-02 (bind)
File : nvt/glsa_200908_02.nasl
2009-08-17 Name : FreeBSD Ports: bind9
File : nvt/freebsd_bind91.nasl
2009-08-17 Name : Fedora Core 11 FEDORA-2009-8119 (bind)
File : nvt/fcore_2009_8119.nasl
2009-08-17 Name : Debian Security Advisory DSA 1847-1 (bind9)
File : nvt/deb_1847_1.nasl
2009-08-17 Name : RedHat Security Advisory RHSA-2009:1181
File : nvt/RHSA_2009_1181.nasl
2009-08-17 Name : RedHat Security Advisory RHSA-2009:1180
File : nvt/RHSA_2009_1180.nasl
2009-08-14 Name : HP-UX Update for BIND HPSBUX02451
File : nvt/gb_hp_ux_HPSBUX02451.nasl
2009-07-29 Name : FreeBSD Security Advisory (FreeBSD-SA-09:12.bind.asc)
File : nvt/freebsdsa_bind7.nasl
2009-07-29 Name : ISC BIND 9 Remote Dynamic Update Message Denial of Service Vulnerability
File : nvt/bind_cve_2009_0696.nasl
0000-00-00 Name : Slackware Advisory SSA:2009-210-01 bind
File : nvt/esoft_slk_ssa_2009_210_01.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
56584 ISC BIND Dynamic Update Message Handling Remote DoS

BIND contains a flaw that may allow a remote denial of service. The issue is triggered when when a server receives a dynamic update message containing a record type of "ANY" and where at least one RRset for this FQDN exists on the server, and will result in loss of availability for the platform.

Snort® IPS/IDS

Date Description
2014-01-10 ISC BIND dynamic update message denial of service attempt
RuleID : 15734 - Revision : 6 - Type : PROTOCOL-DNS

Nessus® Vulnerability Scanner

Date Description
2017-04-21 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2017-0066.nasl - Type : ACT_GATHER_INFO
2016-03-03 Name : The remote host is missing a security-related patch.
File : vmware_VMSA-2009-0016_remote.nasl - Type : ACT_GATHER_INFO
2014-10-10 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL10366.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2009-1181.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2009-1180.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2009-1179.nasl - Type : ACT_GATHER_INFO
2013-01-24 Name : The remote AIX host is missing a security patch.
File : aix_IZ56317.nasl - Type : ACT_GATHER_INFO
2013-01-24 Name : The remote AIX host is missing a security patch.
File : aix_IZ56311.nasl - Type : ACT_GATHER_INFO
2013-01-24 Name : The remote AIX host is missing a security patch.
File : aix_IZ56312.nasl - Type : ACT_GATHER_INFO
2013-01-24 Name : The remote AIX host is missing a security patch.
File : aix_IZ56313.nasl - Type : ACT_GATHER_INFO
2013-01-24 Name : The remote AIX host is missing a security patch.
File : aix_IZ56314.nasl - Type : ACT_GATHER_INFO
2013-01-24 Name : The remote AIX host is missing a security patch.
File : aix_IZ56315.nasl - Type : ACT_GATHER_INFO
2013-01-24 Name : The remote AIX host is missing a security patch.
File : aix_IZ56316.nasl - Type : ACT_GATHER_INFO
2013-01-24 Name : The remote AIX host is missing a security patch.
File : aix_IZ56318.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20090730_bind_security_for_SL_4_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20090730_bind_for_SL_5_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20090730_bind_for_SL_3_0_x.nasl - Type : ACT_GATHER_INFO
2011-05-28 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2009-210-01.nasl - Type : ACT_GATHER_INFO
2010-06-07 Name : The remote HP-UX host is missing a security-related patch.
File : hpux_PHNE_40339.nasl - Type : ACT_GATHER_INFO
2010-02-24 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1847.nasl - Type : ACT_GATHER_INFO
2010-01-06 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2009-1179.nasl - Type : ACT_GATHER_INFO
2009-11-23 Name : The remote VMware ESXi / ESX host is missing one or more security-related pat...
File : vmware_VMSA-2009-0016.nasl - Type : ACT_GATHER_INFO
2009-10-06 Name : The remote openSUSE host is missing a security update.
File : suse_bind-6383.nasl - Type : ACT_GATHER_INFO
2009-09-24 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_bind-6382.nasl - Type : ACT_GATHER_INFO
2009-09-24 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_bind-090729.nasl - Type : ACT_GATHER_INFO
2009-09-24 Name : The remote SuSE 9 host is missing a security-related patch.
File : suse9_12462.nasl - Type : ACT_GATHER_INFO
2009-08-13 Name : The remote host is missing a Mac OS X update that fixes a denial of service i...
File : macosx_SecUpd2009-004.nasl - Type : ACT_GATHER_INFO
2009-08-03 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200908-02.nasl - Type : ACT_GATHER_INFO
2009-08-03 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_83725c917c7e11de967200e0815b8da8.nasl - Type : ACT_GATHER_INFO
2009-07-31 Name : The remote name server may be affected by a denial of service vulnerability.
File : bind9_dyn_update_DoS.nasl - Type : ACT_DENIAL
2009-07-31 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2009-1180.nasl - Type : ACT_GATHER_INFO
2009-07-31 Name : The remote openSUSE host is missing a security update.
File : suse_11_1_bind-090729.nasl - Type : ACT_GATHER_INFO
2009-07-31 Name : The remote openSUSE host is missing a security update.
File : suse_11_0_bind-090729.nasl - Type : ACT_GATHER_INFO
2009-07-30 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2009-1181.nasl - Type : ACT_GATHER_INFO
2009-07-30 Name : The remote Fedora host is missing one or more security updates.
File : fedora_2009-8119.nasl - Type : ACT_GATHER_INFO
2009-07-30 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2009-1181.nasl - Type : ACT_GATHER_INFO
2009-07-30 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2009-1180.nasl - Type : ACT_GATHER_INFO
2009-07-30 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2009-1179.nasl - Type : ACT_GATHER_INFO
2009-07-30 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2009-181.nasl - Type : ACT_GATHER_INFO
2009-07-29 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-808-1.nasl - Type : ACT_GATHER_INFO
2009-07-29 Name : The remote name server may be affected by a denial of service vulnerability.
File : bind9_dos3.nasl - Type : ACT_GATHER_INFO
2007-10-17 Name : The remote host is missing Sun Security Patch number 114265-23
File : solaris9_x86_114265.nasl - Type : ACT_GATHER_INFO
2007-09-25 Name : The remote host is missing Sun Security Patch number 112837-24
File : solaris9_112837.nasl - Type : ACT_GATHER_INFO
2007-06-18 Name : The remote host is missing Sun Security Patch number 119784-40
File : solaris10_x86_119784.nasl - Type : ACT_GATHER_INFO
2007-06-18 Name : The remote host is missing Sun Security Patch number 119783-40
File : solaris10_119783.nasl - Type : ACT_GATHER_INFO
2004-07-12 Name : The remote host is missing Sun Security Patch number 109327-24
File : solaris8_x86_109327.nasl - Type : ACT_GATHER_INFO
2004-07-12 Name : The remote host is missing Sun Security Patch number 109326-24
File : solaris8_109326.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BUGTRAQ http://www.securityfocus.com/archive/1/505403/100/0/threaded
http://www.securityfocus.com/archive/1/507985/100/0/threaded
CERT-VN http://www.kb.cert.org/vuls/id/725188
CONFIRM ftp://ftp.sco.com/pub/unixware7/714/security/p535243_uw7/p535243b.txt
http://aix.software.ibm.com/aix/efixes/security/bind_advisory.asc
http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=538975
http://up2date.astaro.com/2009/08/up2date_7505_released.html
http://wiki.rpath.com/Advisories:rPSA-2009-0113
http://www.vmware.com/security/advisories/VMSA-2009-0016.html
https://www.isc.org/node/474
FEDORA https://www.redhat.com/archives/fedora-package-announce/2009-July/msg01265.html
NETBSD ftp://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2009-013.txt.asc
OPENBSD http://www.openbsd.org/errata44.html#014_bind
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
SECTRACK http://www.securitytracker.com/id?1022613
SECUNIA http://secunia.com/advisories/36035
http://secunia.com/advisories/36038
http://secunia.com/advisories/36050
http://secunia.com/advisories/36053
http://secunia.com/advisories/36056
http://secunia.com/advisories/36063
http://secunia.com/advisories/36086
http://secunia.com/advisories/36098
http://secunia.com/advisories/36192
http://secunia.com/advisories/37471
http://secunia.com/advisories/39334
SLACKWARE http://www.slackware.com/security/viewer.php?l=slackware-security&y=2009&...
SUNALERT http://sunsolve.sun.com/search/document.do?assetkey=1-26-264828-1
http://sunsolve.sun.com/search/document.do?assetkey=1-77-1020788.1-1
UBUNTU http://www.ubuntu.com/usn/usn-808-1
VUPEN http://www.vupen.com/english/advisories/2009/2036
http://www.vupen.com/english/advisories/2009/2088
http://www.vupen.com/english/advisories/2009/2171
http://www.vupen.com/english/advisories/2009/2247
http://www.vupen.com/english/advisories/2009/3316

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
Date Informations
2024-02-02 01:10:38
  • Multiple Updates
2024-02-01 12:03:00
  • Multiple Updates
2023-09-05 12:09:56
  • Multiple Updates
2023-09-05 01:02:51
  • Multiple Updates
2023-09-02 12:10:02
  • Multiple Updates
2023-09-02 01:02:52
  • Multiple Updates
2023-08-12 12:11:43
  • Multiple Updates
2023-08-12 01:02:52
  • Multiple Updates
2023-08-11 12:10:04
  • Multiple Updates
2023-08-11 01:02:58
  • Multiple Updates
2023-08-06 12:09:40
  • Multiple Updates
2023-08-06 01:02:53
  • Multiple Updates
2023-08-04 12:09:45
  • Multiple Updates
2023-08-04 01:02:56
  • Multiple Updates
2023-07-14 12:09:43
  • Multiple Updates
2023-07-14 01:02:53
  • Multiple Updates
2023-03-29 01:11:12
  • Multiple Updates
2023-03-28 12:02:59
  • Multiple Updates
2022-10-11 12:08:39
  • Multiple Updates
2022-10-11 01:02:43
  • Multiple Updates
2021-05-04 12:09:11
  • Multiple Updates
2021-04-22 01:09:32
  • Multiple Updates
2020-05-23 00:23:24
  • Multiple Updates
2018-10-11 00:19:31
  • Multiple Updates
2017-09-29 09:24:05
  • Multiple Updates
2017-04-22 13:25:52
  • Multiple Updates
2016-04-04 21:25:23
  • Multiple Updates
2016-03-04 13:26:24
  • Multiple Updates
2014-10-11 13:26:03
  • Multiple Updates
2014-02-17 10:48:59
  • Multiple Updates
2014-01-19 21:25:44
  • Multiple Updates
2013-05-10 23:45:07
  • Multiple Updates