Executive Summary

Informations
Name CVE-2010-3614 First vendor Publication 2010-12-06
Vendor Cve Last vendor Modification 2018-10-10

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:P/A:P)
Cvss Base Score 6.4 Attack Range Network
Cvss Impact Score 4.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

named in ISC BIND 9.x before 9.6.2-P3, 9.7.x before 9.7.2-P3, 9.4-ESV before 9.4-ESV-R4, and 9.6-ESV before 9.6-ESV-R3 does not properly determine the security status of an NS RRset during a DNSKEY algorithm rollover, which might allow remote attackers to cause a denial of service (DNSSEC validation error) by triggering a rollover.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3614

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-20 Improper Input Validation

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:13160
 
Oval ID: oval:org.mitre.oval:def:13160
Title: USN-1025-1 -- bind9 vulnerabilities
Description: It was discovered that Bind would incorrectly allow a ncache entry and a rrsig for the same type. A remote attacker could exploit this to cause Bind to crash, resulting in a denial of service. It was discovered that Bind would incorrectly mark zone data as insecure when the zone is undergoing a key algorithm rollover
Family: unix Class: patch
Reference(s): USN-1025-1
CVE-2010-3613
CVE-2010-3614
Version: 5
Platform(s): Ubuntu 8.04
Ubuntu 10.10
Ubuntu 10.04
Ubuntu 9.10
Ubuntu 6.06
Product(s): bind9
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:20346
 
Oval ID: oval:org.mitre.oval:def:20346
Title: VMware ESX/ESXi SLPD denial of service vulnerability and ESX third party updates for Service Console packages bind, pam, and rpm.
Description: named in ISC BIND 9.x before 9.6.2-P3, 9.7.x before 9.7.2-P3, 9.4-ESV before 9.4-ESV-R4, and 9.6-ESV before 9.6-ESV-R3 does not properly determine the security status of an NS RRset during a DNSKEY algorithm rollover, which might allow remote attackers to cause a denial of service (DNSSEC validation error) by triggering a rollover.
Family: unix Class: vulnerability
Reference(s): CVE-2010-3614
Version: 4
Platform(s): VMWare ESX Server 4.1
VMWare ESX Server 4.0
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:20785
 
Oval ID: oval:org.mitre.oval:def:20785
Title: Denial of service vulnerability in BIND
Description: named in ISC BIND 9.x before 9.6.2-P3, 9.7.x before 9.7.2-P3, 9.4-ESV before 9.4-ESV-R4, and 9.6-ESV before 9.6-ESV-R3 does not properly determine the security status of an NS RRset during a DNSKEY algorithm rollover, which might allow remote attackers to cause a denial of service (DNSSEC validation error) by triggering a rollover.
Family: unix Class: vulnerability
Reference(s): CVE-2010-3614
Version: 4
Platform(s): IBM AIX 6.1
IBM AIX 7.1
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:22234
 
Oval ID: oval:org.mitre.oval:def:22234
Title: RHSA-2010:0975: bind security update (Important)
Description: named in ISC BIND 9.x before 9.6.2-P3, 9.7.x before 9.7.2-P3, 9.4-ESV before 9.4-ESV-R4, and 9.6-ESV before 9.6-ESV-R3 does not properly determine the security status of an NS RRset during a DNSKEY algorithm rollover, which might allow remote attackers to cause a denial of service (DNSSEC validation error) by triggering a rollover.
Family: unix Class: patch
Reference(s): RHSA-2010:0975-01
CVE-2010-3613
CVE-2010-3614
Version: 29
Platform(s): Red Hat Enterprise Linux 6
Product(s): bind
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:23440
 
Oval ID: oval:org.mitre.oval:def:23440
Title: ELSA-2010:0975: bind security update (Important)
Description: named in ISC BIND 9.x before 9.6.2-P3, 9.7.x before 9.7.2-P3, 9.4-ESV before 9.4-ESV-R4, and 9.6-ESV before 9.6-ESV-R3 does not properly determine the security status of an NS RRset during a DNSKEY algorithm rollover, which might allow remote attackers to cause a denial of service (DNSSEC validation error) by triggering a rollover.
Family: unix Class: patch
Reference(s): ELSA-2010:0975-01
CVE-2010-3613
CVE-2010-3614
Version: 13
Platform(s): Oracle Linux 6
Product(s): bind
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:27985
 
Oval ID: oval:org.mitre.oval:def:27985
Title: DEPRECATED: ELSA-2010-0975 -- bind security update (important)
Description: [32:9.7.0-5.P2.1] - fix CVE-2010-3613 and CVE-2010-3614
Family: unix Class: patch
Reference(s): ELSA-2010-0975
CVE-2010-3613
CVE-2010-3614
Version: 4
Platform(s): Oracle Linux 6
Product(s): bind
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 236

OpenVAS Exploits

Date Description
2012-08-10 Name : Gentoo Security Advisory GLSA 201206-01 (bind)
File : nvt/glsa_201206_01.nasl
2012-03-16 Name : VMSA-2011-0004.3 VMware ESX/ESXi SLPD denial of service vulnerability and ESX...
File : nvt/gb_VMSA-2011-0004.nasl
2011-10-20 Name : Mac OS X v10.6.8 Multiple Vulnerabilities (2011-006)
File : nvt/gb_macosx_su11-006.nasl
2011-08-09 Name : CentOS Update for bind CESA-2010:0976 centos5 i386
File : nvt/gb_CESA-2010_0976_bind_centos5_i386.nasl
2011-01-14 Name : ISC BIND 9 'RRSIG' Record Type Negative Cache Remote Denial of Service Vulner...
File : nvt/gb_bind_multiple_vuln_01_11.nasl
2010-12-28 Name : RedHat Update for bind RHSA-2010:0976-01
File : nvt/gb_RHSA-2010_0976-01_bind.nasl
2010-12-28 Name : Mandriva Update for bind MDVSA-2010:253 (bind)
File : nvt/gb_mandriva_MDVSA_2010_253.nasl
2010-12-23 Name : Fedora Update for bind FEDORA-2010-18469
File : nvt/gb_fedora_2010_18469_bind_fc14.nasl
2010-12-23 Name : Fedora Update for bind-dyndb-ldap FEDORA-2010-18521
File : nvt/gb_fedora_2010_18521_bind-dyndb-ldap_fc13.nasl
2010-12-23 Name : Fedora Update for bind FEDORA-2010-18521
File : nvt/gb_fedora_2010_18521_bind_fc13.nasl
2010-12-23 Name : Fedora Update for dnsperf FEDORA-2010-18521
File : nvt/gb_fedora_2010_18521_dnsperf_fc13.nasl
2010-12-09 Name : Ubuntu Update for bind9 vulnerabilities USN-1025-1
File : nvt/gb_ubuntu_USN_1025_1.nasl
0000-00-00 Name : Slackware Advisory SSA:2010-350-01 bind
File : nvt/esoft_slk_ssa_2010_350_01.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
69559 ISC BIND named Key Algorithm Rollover Weakness

ISC BIND named contains a flaw when acting as a DNSSEC validating resolver. The issue is triggered when querying a zone undergoing a key algorithm rollover. This may allow a remote attacker to mark certain zone data as insecure.

Information Assurance Vulnerability Management (IAVM)

Date Description
2011-05-12 IAVM : 2011-A-0066 - Multiple Vulnerabilities in VMware Products
Severity : Category I - VMSKEY : V0027158

Nessus® Vulnerability Scanner

Date Description
2016-03-04 Name : The remote VMware ESX / ESXi host is missing a security-related patch.
File : vmware_VMSA-2011-0004_remote.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_3_bind-101207.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2010-0976.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2010-0975.nasl - Type : ACT_GATHER_INFO
2013-01-24 Name : The remote AIX host is missing a security patch.
File : aix_IV01118.nasl - Type : ACT_GATHER_INFO
2013-01-24 Name : The remote AIX host is missing a security patch.
File : aix_IV01119.nasl - Type : ACT_GATHER_INFO
2013-01-24 Name : The remote AIX host is missing a security patch.
File : aix_IZ99391.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20101213_bind_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2012-06-21 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201206-01.nasl - Type : ACT_GATHER_INFO
2011-10-13 Name : The remote host is missing a Mac OS X update that fixes several security issues.
File : macosx_SecUpd2011-006.nasl - Type : ACT_GATHER_INFO
2011-05-28 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2010-350-01.nasl - Type : ACT_GATHER_INFO
2011-05-05 Name : The remote openSUSE host is missing a security update.
File : suse_11_2_bind-101207.nasl - Type : ACT_GATHER_INFO
2011-03-08 Name : The remote VMware ESXi / ESX host is missing one or more security-related pat...
File : vmware_VMSA-2011-0004.nasl - Type : ACT_GATHER_INFO
2010-12-15 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2010-253.nasl - Type : ACT_GATHER_INFO
2010-12-14 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2010-0975.nasl - Type : ACT_GATHER_INFO
2010-12-14 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2010-0976.nasl - Type : ACT_GATHER_INFO
2010-12-14 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2010-0976.nasl - Type : ACT_GATHER_INFO
2010-12-12 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2130.nasl - Type : ACT_GATHER_INFO
2010-12-09 Name : The remote Fedora host is missing a security update.
File : fedora_2010-18469.nasl - Type : ACT_GATHER_INFO
2010-12-08 Name : The remote Fedora host is missing one or more security updates.
File : fedora_2010-18521.nasl - Type : ACT_GATHER_INFO
2010-12-03 Name : The remote name server is affected by multiple vulnerabilities.
File : bind9_972_p3.nasl - Type : ACT_GATHER_INFO
2010-12-02 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1025-1.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
APPLE http://lists.apple.com/archives/Security-announce/2011//Oct/msg00003.html
BID http://www.securityfocus.com/bid/45137
BUGTRAQ http://www.securityfocus.com/archive/1/516909/100/0/threaded
CERT-VN http://www.kb.cert.org/vuls/id/837744
CONFIRM http://support.apple.com/kb/HT5002
http://support.avaya.com/css/P8/documents/100124923
http://www.isc.org/announcement/guidance-regarding-dec-1st-2010-security-advi...
http://www.isc.org/software/bind/advisories/cve-2010-3614
http://www.vmware.com/security/advisories/VMSA-2011-0004.html
DEBIAN http://www.debian.org/security/2010/dsa-2130
FEDORA http://lists.fedoraproject.org/pipermail/package-announce/2010-December/05191...
http://lists.fedoraproject.org/pipermail/package-announce/2010-December/05196...
MANDRIVA http://www.mandriva.com/security/advisories?name=MDVSA-2010:253
MLIST http://lists.vmware.com/pipermail/security-announce/2011/000126.html
OSVDB http://www.osvdb.org/69559
REDHAT http://www.redhat.com/support/errata/RHSA-2010-0975.html
http://www.redhat.com/support/errata/RHSA-2010-0976.html
SECTRACK http://securitytracker.com/id?1024817
SECUNIA http://secunia.com/advisories/42435
http://secunia.com/advisories/42459
http://secunia.com/advisories/42522
http://secunia.com/advisories/42671
SLACKWARE http://slackware.com/security/viewer.php?l=slackware-security&y=2010&...
UBUNTU http://www.ubuntu.com/usn/USN-1025-1
VUPEN http://www.vupen.com/english/advisories/2010/3102
http://www.vupen.com/english/advisories/2010/3103
http://www.vupen.com/english/advisories/2010/3138
http://www.vupen.com/english/advisories/2010/3139
http://www.vupen.com/english/advisories/2010/3140
http://www.vupen.com/english/advisories/2011/0606

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
Date Informations
2024-02-02 01:14:08
  • Multiple Updates
2024-02-01 12:03:54
  • Multiple Updates
2023-09-05 12:13:10
  • Multiple Updates
2023-09-05 01:03:45
  • Multiple Updates
2023-09-02 12:13:15
  • Multiple Updates
2023-09-02 01:03:48
  • Multiple Updates
2023-08-12 12:15:45
  • Multiple Updates
2023-08-12 01:03:48
  • Multiple Updates
2023-08-11 12:13:17
  • Multiple Updates
2023-08-11 01:03:56
  • Multiple Updates
2023-08-06 12:12:47
  • Multiple Updates
2023-08-06 01:03:50
  • Multiple Updates
2023-08-04 12:12:52
  • Multiple Updates
2023-08-04 01:03:50
  • Multiple Updates
2023-07-14 12:12:49
  • Multiple Updates
2023-07-14 01:03:48
  • Multiple Updates
2023-03-29 01:14:40
  • Multiple Updates
2023-03-28 12:03:55
  • Multiple Updates
2022-10-11 12:11:25
  • Multiple Updates
2022-10-11 01:03:35
  • Multiple Updates
2021-05-04 12:12:35
  • Multiple Updates
2021-04-22 01:13:13
  • Multiple Updates
2020-05-23 00:26:35
  • Multiple Updates
2018-10-11 00:19:58
  • Multiple Updates
2016-06-28 18:19:34
  • Multiple Updates
2016-04-04 21:25:29
  • Multiple Updates
2016-03-05 13:26:42
  • Multiple Updates
2014-06-14 13:29:22
  • Multiple Updates
2014-02-17 10:57:39
  • Multiple Updates
2013-05-10 23:33:31
  • Multiple Updates