Executive Summary

Informations
Name CVE-2003-0914 First vendor Publication 2003-12-15
Vendor Cve Last vendor Modification 2018-10-30

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:N/I:P/A:N)
Cvss Base Score 4.3 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

ISC BIND 8.3.x before 8.3.7, and 8.4.x before 8.4.3, allows remote attackers to poison the cache via a malicious name server that returns negative responses with a large TTL (time-to-live) value.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2003-0914

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:2011
 
Oval ID: oval:org.mitre.oval:def:2011
Title: ISC BIND Cache Poison Denial Of Service
Description: ISC BIND 8.3.x before 8.3.7, and 8.4.x before 8.4.3, allows remote attackers to poison the cache via a malicious name server that returns negative responses with a large TTL (time-to-live) value.
Family: unix Class: vulnerability
Reference(s): CVE-2003-0914
Version: 2
Platform(s): Sun Solaris 7
Product(s): Bind
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 14
Application 2
Os 21
Os 8
Os 2
Os 1
Os 3
Os 1
Os 4
Os 2

OpenVAS Exploits

Date Description
2008-09-04 Name : FreeBSD Ports: bind
File : nvt/freebsd_bind.nasl
2008-09-04 Name : FreeBSD Security Advisory (FreeBSD-SA-03:19.bind.asc)
File : nvt/freebsdsa_bind.nasl
2008-01-17 Name : Debian Security Advisory DSA 409-1 (bind)
File : nvt/deb_409_1.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
2866 ISC BIND Negative Record Cache Poisoning

BIND prior to 8.3.7 contain a flaw that allows for a remote Denial of Service attack. An attacker who controls a DNS server can cause vulnerable servers to attempt to cache "negative" records. Legitimate clients requesting DNS service would not be able to function until the "time to live" (TTL) for the negative record had expired.

Nessus® Vulnerability Scanner

Date Description
2009-04-23 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_f04cc5cb2d0b11d8beaf000a95c4d922.nasl - Type : ACT_GATHER_INFO
2004-09-29 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-409.nasl - Type : ACT_GATHER_INFO
2004-08-27 Name : The remote host is missing a vendor-supplied security patch
File : aix_IY49881.nasl - Type : ACT_GATHER_INFO
2004-08-27 Name : The remote host is missing a vendor-supplied security patch
File : aix_IY49883.nasl - Type : ACT_GATHER_INFO
2004-07-25 Name : The remote host is missing a vendor-supplied security patch
File : suse_SA_2003_047.nasl - Type : ACT_GATHER_INFO
2003-11-27 Name : It is possible to disable the remote name server remotely.
File : bind_negative_cache_dos.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
CERT-VN http://www.kb.cert.org/vuls/id/734644
DEBIAN http://www.debian.org/security/2004/dsa-409
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
SCO ftp://ftp.sco.com/pub/updates/OpenLinux/3.1.1/Server/CSSA-2004-003.0/CSSA-200...
ftp://ftp.sco.com/pub/updates/UnixWare/CSSA-2003-SCO.33/CSSA-2003-SCO.33.txt
SECUNIA http://secunia.com/advisories/10542
SUNALERT http://sunsolve.sun.com/pub-cgi/retrieve.pl?doc=fsalert/57434
TRUSTIX http://www.trustix.org/errata/misc/2003/TSL-2003-0044-bind.asc.txt

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
Date Informations
2024-02-02 01:02:22
  • Multiple Updates
2024-02-01 12:01:28
  • Multiple Updates
2023-09-05 12:02:15
  • Multiple Updates
2023-09-05 01:01:20
  • Multiple Updates
2023-09-02 12:02:17
  • Multiple Updates
2023-09-02 01:01:20
  • Multiple Updates
2023-08-12 12:02:47
  • Multiple Updates
2023-08-12 01:01:20
  • Multiple Updates
2023-08-11 12:02:22
  • Multiple Updates
2023-08-11 01:01:21
  • Multiple Updates
2023-08-06 12:02:11
  • Multiple Updates
2023-08-06 01:01:21
  • Multiple Updates
2023-08-04 12:02:15
  • Multiple Updates
2023-08-04 01:01:21
  • Multiple Updates
2023-07-14 12:02:14
  • Multiple Updates
2023-07-14 01:01:21
  • Multiple Updates
2023-03-29 01:02:15
  • Multiple Updates
2023-03-28 12:01:26
  • Multiple Updates
2022-10-11 12:01:59
  • Multiple Updates
2022-10-11 01:01:13
  • Multiple Updates
2021-05-04 12:02:09
  • Multiple Updates
2021-04-22 01:02:16
  • Multiple Updates
2020-05-23 00:15:31
  • Multiple Updates
2019-03-19 12:01:37
  • Multiple Updates
2018-10-31 00:19:42
  • Multiple Updates
2018-05-03 09:19:25
  • Multiple Updates
2016-06-28 15:02:42
  • Multiple Updates
2016-04-26 12:38:26
  • Multiple Updates
2014-02-17 10:26:41
  • Multiple Updates
2013-05-11 11:53:14
  • Multiple Updates