Executive Summary

Informations
Name CVE-2009-4010 First vendor Publication 2010-01-08
Vendor Cve Last vendor Modification 2018-10-10

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Unspecified vulnerability in PowerDNS Recursor before 3.1.7.2 allows remote attackers to spoof DNS data via crafted zones.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-4010

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:12888
 
Oval ID: oval:org.mitre.oval:def:12888
Title: DSA-1968-1 pdns-recursor -- several
Description: It was discovered that pdns-recursor, the PowerDNS recursive name server, contains several vulnerabilities: A buffer overflow can be exploited to crash the daemon, or potentially execute arbitrary code. A cache poisoning vulnerability may allow attackers to trick the server into serving incorrect DNS data. For the old stable distribution, fixed packages will be provided soon. For the stable distribution, these problems have been fixed in version 3.1.7-1+lenny1. For the unstable distribution, these problems have been fixed in version 3.1.7.2-1. We recommend that you upgrade your pdns-recursor package.
Family: unix Class: patch
Reference(s): DSA-1968-1
CVE-2009-4009
CVE-2009-4010
Version: 5
Platform(s): Debian GNU/Linux 5.0
Product(s): pdns-recursor
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:13457
 
Oval ID: oval:org.mitre.oval:def:13457
Title: DSA-1968-2 pdns-recursor -- DNS cache poisoning
Description: It was discovered that pdns-recursor, the PowerDNS recursive name server, contains a cache poisoning vulnerability which may allow attackers to trick the server into serving incorrect DNS data. This DSA provides a security update for the old stable distribution, similar to the previous update in DSA-1968-1. Extra care should be applied when installing this update. It is an etch backport of the lenny version of the package. Major differences in internal domain name processing made backporting just the security fix too difficult. For the old stable distribution, this problem has been fixed in version 3.1.4+v3.1.7-0+etch1. We recommend that you upgrade your pdns-recursor package.
Family: unix Class: patch
Reference(s): DSA-1968-2
CVE-2009-4009
CVE-2009-4010
Version: 5
Platform(s): Debian GNU/Linux 4.0
Product(s): pdns-recursor
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:7153
 
Oval ID: oval:org.mitre.oval:def:7153
Title: DSA-1968 pdns-recursor -- several vulnerabilities
Description: It was discovered that pdns-recursor, the PowerDNS recursive name server, contains several vulnerabilities: A buffer overflow can be exploited to crash the daemon, or potentially execute arbitrary code. A cache poisoning vulnerability may allow attackers to trick the server into serving incorrect DNS data.
Family: unix Class: patch
Reference(s): DSA-1968
CVE-2009-4009
CVE-2009-4010
Version: 5
Platform(s): Debian GNU/Linux 5.0
Product(s): pdns-recursor
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 18

OpenVAS Exploits

Date Description
2010-02-10 Name : FreeBSD Ports: powerdns-recursor
File : nvt/freebsd_powerdns-recursor0.nasl
2010-02-01 Name : Debian Security Advisory DSA 1968-2 (pdns-recursor)
File : nvt/deb_1968_2.nasl
2010-01-20 Name : Debian Security Advisory DSA 1968-1 (pdns-recursor)
File : nvt/deb_1968_1.nasl
2010-01-15 Name : Fedora Update for pdns-recursor FEDORA-2010-0209
File : nvt/gb_fedora_2010_0209_pdns-recursor_fc11.nasl
2010-01-15 Name : Fedora Update for pdns-recursor FEDORA-2010-0228
File : nvt/gb_fedora_2010_0228_pdns-recursor_fc12.nasl
2010-01-07 Name : PowerDNS multiple vulnerabilities January 2010
File : nvt/pdns_jan_10.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
61603 PowerDNS Recursor Crafted Zone Handling Unspecified DNS Spoofing Weakness

Nessus® Vulnerability Scanner

Date Description
2016-01-15 Name : The remote name server is affected by multiple vulnerabilities.
File : powerdns_recursor_3_1_7_2.nasl - Type : ACT_GATHER_INFO
2014-12-23 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201412-33.nasl - Type : ACT_GATHER_INFO
2010-02-25 Name : The remote Fedora host is missing a security update.
File : fedora_2010-0209.nasl - Type : ACT_GATHER_INFO
2010-02-25 Name : The remote Fedora host is missing a security update.
File : fedora_2010-0228.nasl - Type : ACT_GATHER_INFO
2010-02-24 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1968.nasl - Type : ACT_GATHER_INFO
2010-02-15 Name : The remote openSUSE host is missing a security update.
File : suse_11_0_pdns-recursor-100209.nasl - Type : ACT_GATHER_INFO
2010-02-15 Name : The remote openSUSE host is missing a security update.
File : suse_11_1_pdns-recursor-100209.nasl - Type : ACT_GATHER_INFO
2010-02-15 Name : The remote openSUSE host is missing a security update.
File : suse_11_2_pdns-recursor-100209.nasl - Type : ACT_GATHER_INFO
2010-01-11 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_dd8f2394fd0811deb42500215c6a37bb.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/37653
BUGTRAQ http://www.securityfocus.com/archive/1/508743/100/0/threaded
CONFIRM http://doc.powerdns.com/powerdns-advisory-2010-02.html
https://bugzilla.redhat.com/show_bug.cgi?id=552285
FEDORA https://www.redhat.com/archives/fedora-package-announce/2010-January/msg00217...
https://www.redhat.com/archives/fedora-package-announce/2010-January/msg00228...
SECTRACK http://securitytracker.com/id?1023404
SECUNIA http://secunia.com/advisories/38004
http://secunia.com/advisories/38068
VUPEN http://www.vupen.com/english/advisories/2010/0054
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/55439

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
Date Informations
2021-05-05 01:06:23
  • Multiple Updates
2021-05-04 12:10:29
  • Multiple Updates
2021-04-22 01:10:56
  • Multiple Updates
2020-05-23 01:41:06
  • Multiple Updates
2020-05-23 00:24:36
  • Multiple Updates
2018-10-11 00:19:43
  • Multiple Updates
2017-08-17 09:22:47
  • Multiple Updates
2016-04-26 19:15:54
  • Multiple Updates
2016-01-16 13:26:28
  • Multiple Updates
2014-12-24 13:25:26
  • Multiple Updates
2014-02-17 10:52:23
  • Multiple Updates
2013-05-11 00:00:58
  • Multiple Updates