Executive Summary

Informations
Name CVE-2011-4528 First vendor Publication 2011-12-20
Vendor Cve Last vendor Modification 2012-11-06

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:P)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Unbound before 1.4.13p2 attempts to free unallocated memory during processing of duplicate CNAME records in a signed zone, which allows remote DNS servers to cause a denial of service (daemon crash) via a crafted response.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-4528

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-399 Resource Management Errors

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 41

OpenVAS Exploits

Date Description
2012-04-02 Name : Fedora Update for unbound FEDORA-2011-17282
File : nvt/gb_fedora_2011_17282_unbound_fc16.nasl
2012-02-11 Name : Debian Security Advisory DSA 2370-1 (unbound)
File : nvt/deb_2370_1.nasl
2012-01-09 Name : Fedora Update for unbound FEDORA-2011-17337
File : nvt/gb_fedora_2011_17337_unbound_fc15.nasl
2011-12-20 Name : Unbound Multiple Denial of Service Vulnerabilities
File : nvt/gb_unbound_51115.nasl
0000-00-00 Name : FreeBSD Ports: unbound
File : nvt/freebsd_unbound0.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
77909 Unbound Duplicate Resource Record Parsing Remote DoS

Nessus® Vulnerability Scanner

Date Description
2013-11-29 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201311-18.nasl - Type : ACT_GATHER_INFO
2012-01-17 Name : The remote name server is affected by multiple denial of service vulnerabilit...
File : unbound_1_4_14.nasl - Type : ACT_GATHER_INFO
2012-01-12 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2370.nasl - Type : ACT_GATHER_INFO
2012-01-03 Name : The remote Fedora host is missing a security update.
File : fedora_2011-17282.nasl - Type : ACT_GATHER_INFO
2012-01-03 Name : The remote Fedora host is missing a security update.
File : fedora_2011-17337.nasl - Type : ACT_GATHER_INFO
2011-12-20 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_7ba65bfd2a4011e1b96e00215af774f0.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
CERT-VN http://www.kb.cert.org/vuls/id/209659
CONFIRM http://unbound.nlnetlabs.nl/downloads/CVE-2011-4528.txt
DEBIAN http://www.debian.org/security/2011/dsa-2370
FEDORA http://lists.fedoraproject.org/pipermail/package-announce/2012-January/071525...
http://lists.fedoraproject.org/pipermail/package-announce/2012-January/071535...
OSVDB http://osvdb.org/77909
SECUNIA http://secunia.com/advisories/47326

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
Date Informations
2021-05-05 01:09:31
  • Multiple Updates
2021-05-04 12:17:54
  • Multiple Updates
2021-04-22 01:21:11
  • Multiple Updates
2020-05-23 01:47:33
  • Multiple Updates
2020-05-23 00:32:14
  • Multiple Updates
2016-06-28 18:54:31
  • Multiple Updates
2016-04-26 21:14:50
  • Multiple Updates
2014-02-17 11:06:20
  • Multiple Updates
2013-05-10 23:10:58
  • Multiple Updates