Executive Summary

Informations
Name CVE-2006-4096 First vendor Publication 2006-09-05
Vendor Cve Last vendor Modification 2018-10-17

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:P)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

BIND before 9.2.6-P1 and 9.3.x before 9.3.2-P1 allows remote attackers to cause a denial of service (crash) via a flood of recursive queries, which cause an INSIST failure when the response is received after the recursion queue is empty.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4096

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:9623
 
Oval ID: oval:org.mitre.oval:def:9623
Title: BIND before 9.2.6-P1 and 9.3.x before 9.3.2-P1 allows remote attackers to cause a denial of service (crash) via a flood of recursive queries, which cause an INSIST failure when the response is received after the recursion queue is empty.
Description: BIND before 9.2.6-P1 and 9.3.x before 9.3.2-P1 allows remote attackers to cause a denial of service (crash) via a flood of recursive queries, which cause an INSIST failure when the response is received after the recursion queue is empty.
Family: unix Class: vulnerability
Reference(s): CVE-2006-4096
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 11

OpenVAS Exploits

Date Description
2008-09-24 Name : Gentoo Security Advisory GLSA 200609-11 (bind)
File : nvt/glsa_200609_11.nasl
2008-09-04 Name : FreeBSD Ports: bind9
File : nvt/freebsd_bind90.nasl
2008-01-17 Name : Debian Security Advisory DSA 1172-1 (bind9)
File : nvt/deb_1172_1.nasl
0000-00-00 Name : Slackware Advisory SSA:2006-257-01 bind DoS
File : nvt/esoft_slk_ssa_2006_257_01.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
28558 ISC BIND Recursive Query Saturation DoS

Nessus® Vulnerability Scanner

Date Description
2013-03-13 Name : The remote AIX host is missing a vendor-supplied security patch.
File : aix_U808275.nasl - Type : ACT_GATHER_INFO
2013-03-13 Name : The remote AIX host is missing a vendor-supplied security patch.
File : aix_U809482.nasl - Type : ACT_GATHER_INFO
2011-05-28 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2006-257-01.nasl - Type : ACT_GATHER_INFO
2007-12-13 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_bind-2041.nasl - Type : ACT_GATHER_INFO
2007-11-10 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-343-1.nasl - Type : ACT_GATHER_INFO
2007-05-25 Name : The remote host is missing a Mac OS X update that fixes several security issues.
File : macosx_SecUpd2007-005.nasl - Type : ACT_GATHER_INFO
2006-12-30 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_ef3306fc8f9b11dbab33000e0c2e438a.nasl - Type : ACT_GATHER_INFO
2006-12-16 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2006-163.nasl - Type : ACT_GATHER_INFO
2006-10-14 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1172.nasl - Type : ACT_GATHER_INFO
2006-09-15 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200609-11.nasl - Type : ACT_GATHER_INFO
2006-09-07 Name : The remote name server may be affected by multiple denial of service vulnerab...
File : bind9_dos2.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
AIXAPAR http://www-1.ibm.com/support/docview.wss?uid=isg1IY89169
http://www-1.ibm.com/support/docview.wss?uid=isg1IY89178
APPLE http://lists.apple.com/archives/security-announce/2007/May/msg00004.html
BID http://www.securityfocus.com/bid/19859
BUGTRAQ http://www.securityfocus.com/archive/1/445600/100/0/threaded
CERT-VN http://www.kb.cert.org/vuls/id/697164
CONFIRM http://docs.info.apple.com/article.html?artnum=305530
https://issues.rpath.com/browse/RPL-626
DEBIAN http://www.us.debian.org/security/2006/dsa-1172
FREEBSD http://security.freebsd.org/advisories/FreeBSD-SA-06:20.bind.asc
GENTOO http://security.gentoo.org/glsa/glsa-200609-11.xml
HP http://marc.info/?l=bugtraq&m=141879471518471&w=2
https://www2.itrc.hp.com/service/cki/docDisplay.do?docId=c00967144
MANDRIVA http://www.mandriva.com/security/advisories?name=MDKSA-2006:163
MISC http://www.niscc.gov.uk/niscc/docs/re-20060905-00590.pdf?lang=en
OPENBSD http://www.openbsd.org/errata.html
OPENPKG http://www.openpkg.com/security/advisories/OpenPKG-SA-2006.019.html
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
SECTRACK http://securitytracker.com/id?1016794
SECUNIA http://secunia.com/advisories/21752
http://secunia.com/advisories/21786
http://secunia.com/advisories/21790
http://secunia.com/advisories/21816
http://secunia.com/advisories/21818
http://secunia.com/advisories/21828
http://secunia.com/advisories/21835
http://secunia.com/advisories/21838
http://secunia.com/advisories/21912
http://secunia.com/advisories/21926
http://secunia.com/advisories/22298
http://secunia.com/advisories/24950
http://secunia.com/advisories/25402
SLACKWARE http://slackware.com/security/viewer.php?l=slackware-security&y=2006&...
SUSE http://www.novell.com/linux/security/advisories/2006_23_sr.html
http://www.novell.com/linux/security/advisories/2006_24_sr.html
UBUNTU http://www.ubuntu.com/usn/usn-343-1
VUPEN http://www.vupen.com/english/advisories/2006/3473
http://www.vupen.com/english/advisories/2006/3511
http://www.vupen.com/english/advisories/2007/1401
http://www.vupen.com/english/advisories/2007/1939
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/28744

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
Date Informations
2024-02-02 01:04:42
  • Multiple Updates
2024-02-01 12:02:00
  • Multiple Updates
2023-09-05 12:04:24
  • Multiple Updates
2023-09-05 01:01:51
  • Multiple Updates
2023-09-02 12:04:27
  • Multiple Updates
2023-09-02 01:01:51
  • Multiple Updates
2023-08-12 12:05:18
  • Multiple Updates
2023-08-12 01:01:51
  • Multiple Updates
2023-08-11 12:04:33
  • Multiple Updates
2023-08-11 01:01:54
  • Multiple Updates
2023-08-06 12:04:18
  • Multiple Updates
2023-08-06 01:01:52
  • Multiple Updates
2023-08-04 12:04:23
  • Multiple Updates
2023-08-04 01:01:55
  • Multiple Updates
2023-07-14 12:04:21
  • Multiple Updates
2023-07-14 01:01:53
  • Multiple Updates
2023-03-29 01:04:41
  • Multiple Updates
2023-03-28 12:01:58
  • Multiple Updates
2022-10-11 12:03:52
  • Multiple Updates
2022-10-11 01:01:44
  • Multiple Updates
2021-05-04 12:04:25
  • Multiple Updates
2021-04-22 01:05:04
  • Multiple Updates
2020-05-23 00:18:13
  • Multiple Updates
2019-03-18 12:01:24
  • Multiple Updates
2018-10-18 00:19:38
  • Multiple Updates
2017-10-11 09:23:44
  • Multiple Updates
2017-07-20 09:23:48
  • Multiple Updates
2015-03-17 09:25:38
  • Multiple Updates
2014-02-17 10:36:50
  • Multiple Updates
2013-05-11 11:05:51
  • Multiple Updates