Executive Summary

Informations
Name CVE-2011-1922 First vendor Publication 2011-05-31
Vendor Cve Last vendor Modification 2017-08-17

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:N/I:N/A:P)
Cvss Base Score 4.3 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

daemon/worker.c in Unbound 1.x before 1.4.10, when debugging functionality and the interface-automatic option are enabled, allows remote attackers to cause a denial of service (assertion failure and daemon exit) via a crafted DNS request that triggers improper error handling.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1922

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-399 Resource Management Errors

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 22

OpenVAS Exploits

Date Description
2012-02-12 Name : Gentoo Security Advisory GLSA 201110-12 (unbound)
File : nvt/glsa_201110_12.nasl
2012-01-09 Name : Fedora Update for unbound FEDORA-2011-17337
File : nvt/gb_fedora_2011_17337_unbound_fc15.nasl
2011-08-03 Name : FreeBSD Ports: unbound
File : nvt/freebsd_unbound.nasl
2011-06-10 Name : Fedora Update for unbound FEDORA-2011-7555
File : nvt/gb_fedora_2011_7555_unbound_fc14.nasl
2011-06-03 Name : Unbound DNS Resolver Remote Denial of Service Vulnerability
File : nvt/gb_unbound_47986.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
72750 Unbound daemon/worker.c DNS Request Error Handling Remote DoS

Nessus® Vulnerability Scanner

Date Description
2011-10-17 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201110-12.nasl - Type : ACT_GATHER_INFO
2011-06-10 Name : The remote name server is affected by a denial of service vulnerability.
File : unbound_1_4_10.nasl - Type : ACT_GATHER_INFO
2011-06-07 Name : The remote Fedora host is missing a security update.
File : fedora_2011-7555.nasl - Type : ACT_GATHER_INFO
2011-05-31 Name : The remote Fedora host is missing a security update.
File : fedora_2011-7540.nasl - Type : ACT_GATHER_INFO
2011-05-26 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_dc96ac1f86b111e09e8500215af774f0.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/47986
CERT-VN http://www.kb.cert.org/vuls/id/531342
CONFIRM http://unbound.nlnetlabs.nl/downloads/CVE-2011-1922.txt
FEDORA http://lists.fedoraproject.org/pipermail/package-announce/2011-June/061243.html
OSVDB http://osvdb.org/72750
SECUNIA http://secunia.com/advisories/44865
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/67645

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
Date Informations
2021-05-04 12:14:29
  • Multiple Updates
2021-04-22 01:15:46
  • Multiple Updates
2020-05-23 00:28:32
  • Multiple Updates
2017-08-17 09:23:33
  • Multiple Updates
2016-06-28 18:39:46
  • Multiple Updates
2016-04-26 20:45:51
  • Multiple Updates
2014-02-17 11:02:24
  • Multiple Updates
2013-05-10 23:00:40
  • Multiple Updates