Executive Summary

Informations
Name CVE-2010-3762 First vendor Publication 2010-10-05
Vendor Cve Last vendor Modification 2018-10-10

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:N/I:N/A:P)
Cvss Base Score 4.3 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

ISC BIND before 9.7.2-P2, when DNSSEC validation is enabled, does not properly handle certain bad signatures if multiple trust anchors exist for a single zone, which allows remote attackers to cause a denial of service (daemon crash) via a DNS query.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3762

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-20 Improper Input Validation

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:19985
 
Oval ID: oval:org.mitre.oval:def:19985
Title: VMware ESX/ESXi SLPD denial of service vulnerability and ESX third party updates for Service Console packages bind, pam, and rpm.
Description: ISC BIND before 9.7.2-P2, when DNSSEC validation is enabled, does not properly handle certain bad signatures if multiple trust anchors exist for a single zone, which allows remote attackers to cause a denial of service (daemon crash) via a DNS query.
Family: unix Class: vulnerability
Reference(s): CVE-2010-3762
Version: 4
Platform(s): VMWare ESX Server 4.1
VMWare ESX Server 4.0
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:22294
 
Oval ID: oval:org.mitre.oval:def:22294
Title: RHSA-2010:0976: bind security update (Important)
Description: ISC BIND before 9.7.2-P2, when DNSSEC validation is enabled, does not properly handle certain bad signatures if multiple trust anchors exist for a single zone, which allows remote attackers to cause a denial of service (daemon crash) via a DNS query.
Family: unix Class: patch
Reference(s): RHSA-2010:0976-01
CESA-2010:0976
CVE-2010-3613
CVE-2010-3614
CVE-2010-3762
Version: 42
Platform(s): Red Hat Enterprise Linux 5
CentOS Linux 5
Product(s): bind
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:23144
 
Oval ID: oval:org.mitre.oval:def:23144
Title: ELSA-2010:0976: bind security update (Important)
Description: ISC BIND before 9.7.2-P2, when DNSSEC validation is enabled, does not properly handle certain bad signatures if multiple trust anchors exist for a single zone, which allows remote attackers to cause a denial of service (daemon crash) via a DNS query.
Family: unix Class: patch
Reference(s): ELSA-2010:0976-01
CVE-2010-3613
CVE-2010-3614
CVE-2010-3762
Version: 17
Platform(s): Oracle Linux 5
Product(s): bind
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:28216
 
Oval ID: oval:org.mitre.oval:def:28216
Title: DEPRECATED: ELSA-2010-0976 -- bind security update (important)
Description: [30:9.3.6-4.P1.3] - fixes for CVE-2010-3762, CVE-2010-3613 and CVE-2010-3614
Family: unix Class: patch
Reference(s): ELSA-2010-0976
CVE-2010-3613
CVE-2010-3614
CVE-2010-3762
Version: 4
Platform(s): Oracle Linux 5
Product(s): bind
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 364

OpenVAS Exploits

Date Description
2012-08-10 Name : Gentoo Security Advisory GLSA 201206-01 (bind)
File : nvt/glsa_201206_01.nasl
2012-03-16 Name : VMSA-2011-0004.3 VMware ESX/ESXi SLPD denial of service vulnerability and ESX...
File : nvt/gb_VMSA-2011-0004.nasl
2011-08-09 Name : CentOS Update for bind CESA-2010:0976 centos5 i386
File : nvt/gb_CESA-2010_0976_bind_centos5_i386.nasl
2011-06-06 Name : Ubuntu Update for bind9 USN-1139-1
File : nvt/gb_ubuntu_USN_1139_1.nasl
2011-01-14 Name : ISC BIND 9 < 9.7.2-P2 Multiple Vulnerabilities
File : nvt/gb_bind_9_7_2_P2.nasl
2010-12-28 Name : RedHat Update for bind RHSA-2010:0976-01
File : nvt/gb_RHSA-2010_0976-01_bind.nasl
2010-12-28 Name : Mandriva Update for bind MDVSA-2010:253 (bind)
File : nvt/gb_mandriva_MDVSA_2010_253.nasl
2010-09-30 Name : ISC BIND Denial Of Service and Security Bypass Vulnerability
File : nvt/gb_bind_43573.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
68271 ISC BIND DNSSEC Query Validation Response Signature Handling Remote DoS

Information Assurance Vulnerability Management (IAVM)

Date Description
2011-05-12 IAVM : 2011-A-0066 - Multiple Vulnerabilities in VMware Products
Severity : Category I - VMSKEY : V0027158

Nessus® Vulnerability Scanner

Date Description
2016-03-04 Name : The remote VMware ESX / ESXi host is missing a security-related patch.
File : vmware_VMSA-2011-0004_remote.nasl - Type : ACT_GATHER_INFO
2015-09-18 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL15172.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2010-0976.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20101213_bind_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2012-06-21 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201206-01.nasl - Type : ACT_GATHER_INFO
2011-06-13 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1139-1.nasl - Type : ACT_GATHER_INFO
2011-03-08 Name : The remote VMware ESXi / ESX host is missing one or more security-related pat...
File : vmware_VMSA-2011-0004.nasl - Type : ACT_GATHER_INFO
2010-12-15 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2010-253.nasl - Type : ACT_GATHER_INFO
2010-12-14 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2010-0976.nasl - Type : ACT_GATHER_INFO
2010-12-14 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2010-0976.nasl - Type : ACT_GATHER_INFO
2010-12-12 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2130.nasl - Type : ACT_GATHER_INFO
2010-10-06 Name : The remote name server is affected by multiple vulnerabilities.
File : bind9_972_p2.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/45385
BUGTRAQ http://www.securityfocus.com/archive/1/516909/100/0/threaded
CONFIRM http://ftp.isc.org/isc/bind9/9.7.2-P2/RELEASE-NOTES-BIND-9.7.2-P2.html
http://support.avaya.com/css/P8/documents/100124923
http://www.vmware.com/security/advisories/VMSA-2011-0004.html
DEBIAN http://www.debian.org/security/2010/dsa-2130
MANDRIVA http://www.mandriva.com/security/advisories?name=MDVSA-2010:253
MLIST http://lists.vmware.com/pipermail/security-announce/2011/000126.html
REDHAT http://www.redhat.com/support/errata/RHSA-2010-0976.html
VUPEN http://www.vupen.com/english/advisories/2011/0606

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
Date Informations
2024-02-02 01:14:12
  • Multiple Updates
2024-02-01 12:03:55
  • Multiple Updates
2023-09-05 12:13:13
  • Multiple Updates
2023-09-05 01:03:47
  • Multiple Updates
2023-09-02 12:13:18
  • Multiple Updates
2023-09-02 01:03:50
  • Multiple Updates
2023-08-12 12:15:49
  • Multiple Updates
2023-08-12 01:03:49
  • Multiple Updates
2023-08-11 12:13:20
  • Multiple Updates
2023-08-11 01:03:58
  • Multiple Updates
2023-08-06 12:12:50
  • Multiple Updates
2023-08-06 01:03:51
  • Multiple Updates
2023-08-04 12:12:55
  • Multiple Updates
2023-08-04 01:03:52
  • Multiple Updates
2023-07-14 12:12:52
  • Multiple Updates
2023-07-14 01:03:50
  • Multiple Updates
2023-03-29 01:14:45
  • Multiple Updates
2023-03-28 12:03:56
  • Multiple Updates
2022-10-11 12:11:28
  • Multiple Updates
2022-10-11 01:03:37
  • Multiple Updates
2022-03-30 01:09:44
  • Multiple Updates
2021-05-08 12:07:14
  • Multiple Updates
2021-05-04 12:12:32
  • Multiple Updates
2021-04-22 01:13:16
  • Multiple Updates
2020-12-10 12:05:57
  • Multiple Updates
2020-12-10 01:05:54
  • Multiple Updates
2020-05-23 01:42:48
  • Multiple Updates
2020-05-23 00:26:39
  • Multiple Updates
2019-03-16 12:02:57
  • Multiple Updates
2019-02-14 12:02:37
  • Multiple Updates
2018-10-31 01:03:09
  • Multiple Updates
2018-10-11 00:19:58
  • Multiple Updates
2016-06-28 18:20:16
  • Multiple Updates
2016-04-05 00:23:58
  • Multiple Updates
2016-04-04 21:25:30
  • Multiple Updates
2016-03-05 13:26:42
  • Multiple Updates
2015-09-19 13:23:23
  • Multiple Updates
2014-02-17 10:57:54
  • Multiple Updates
2013-11-11 12:39:00
  • Multiple Updates
2013-05-10 23:34:20
  • Multiple Updates