Executive Summary

Informations
Name CVE-2011-2464 First vendor Publication 2011-07-08
Vendor Cve Last vendor Modification 2018-10-30

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:P)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Unspecified vulnerability in ISC BIND 9 9.6.x before 9.6-ESV-R4-P3, 9.7.x before 9.7.3-P3, and 9.8.x before 9.8.0-P4 allows remote attackers to cause a denial of service (named daemon crash) via a crafted UPDATE request.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-2464

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:13028
 
Oval ID: oval:org.mitre.oval:def:13028
Title: DSA-2272-1 bind9 -- denial of service
Description: It was discovered that BIND, a DNS server, does not correctly process certain UPDATE requests, resulting in a server crash and a denial of service. This vulnerability affects BIND installations even if they do not actually use dynamic DNS updates.
Family: unix Class: patch
Reference(s): DSA-2272-1
CVE-2011-2464
Version: 5
Platform(s): Debian GNU/Linux 5.0
Debian GNU/Linux 6.0
Debian GNU/kFreeBSD 6.0
Product(s): bind9
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:13997
 
Oval ID: oval:org.mitre.oval:def:13997
Title: HP-UX Running BIND, Remote Denial of Service (DoS)
Description: Unspecified vulnerability in ISC BIND 9 9.6.x before 9.6-ESV-R4-P3, 9.7.x before 9.7.3-P3, and 9.8.x before 9.8.0-P4 allows remote attackers to cause a denial of service (named daemon crash) via a crafted UPDATE request.
Family: unix Class: vulnerability
Reference(s): CVE-2011-2464
Version: 12
Platform(s): HP-UX 11
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:14181
 
Oval ID: oval:org.mitre.oval:def:14181
Title: USN-1163-1 -- bind9 vulnerability
Description: bind9: Internet Domain Name Server An attacker could send crafted input to Bind and cause it to crash.
Family: unix Class: patch
Reference(s): USN-1163-1
CVE-2011-2464
Version: 5
Platform(s): Ubuntu 11.04
Ubuntu 8.04
Ubuntu 10.04
Ubuntu 10.10
Product(s): bind9
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:22006
 
Oval ID: oval:org.mitre.oval:def:22006
Title: RHSA-2011:0926: bind security update (Important)
Description: Unspecified vulnerability in ISC BIND 9 9.6.x before 9.6-ESV-R4-P3, 9.7.x before 9.7.3-P3, and 9.8.x before 9.8.0-P4 allows remote attackers to cause a denial of service (named daemon crash) via a crafted UPDATE request.
Family: unix Class: patch
Reference(s): RHSA-2011:0926-02
CVE-2011-2464
CESA-2011:0926-CentOS 5
Version: 6
Platform(s): Red Hat Enterprise Linux 6
Red Hat Enterprise Linux 5
CentOS Linux 5
Product(s): bind97
bind
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:23343
 
Oval ID: oval:org.mitre.oval:def:23343
Title: ELSA-2011:0926: bind security update (Important)
Description: Unspecified vulnerability in ISC BIND 9 9.6.x before 9.6-ESV-R4-P3, 9.7.x before 9.7.3-P3, and 9.8.x before 9.8.0-P4 allows remote attackers to cause a denial of service (named daemon crash) via a crafted UPDATE request.
Family: unix Class: patch
Reference(s): ELSA-2011:0926-02
CVE-2011-2464
Version: 6
Platform(s): Oracle Linux 6
Product(s): bind97
bind
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:27999
 
Oval ID: oval:org.mitre.oval:def:27999
Title: DEPRECATED: ELSA-2011-0926 -- bind security update (important)
Description: [32:9.7.3-2.2.P3] - update to 9.7.3-P3 (CVE-2011-2464)
Family: unix Class: patch
Reference(s): ELSA-2011-0926
CVE-2011-2464
Version: 4
Platform(s): Oracle Linux 5
Oracle Linux 6
Product(s): bind97
bind
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 41

OpenVAS Exploits

Date Description
2012-09-10 Name : Slackware Advisory SSA:2011-189-01 bind
File : nvt/esoft_slk_ssa_2011_189_01.nasl
2012-09-10 Name : Slackware Advisory SSA:2011-224-01 bind
File : nvt/esoft_slk_ssa_2011_224_01.nasl
2012-08-10 Name : Gentoo Security Advisory GLSA 201206-01 (bind)
File : nvt/glsa_201206_01.nasl
2012-07-30 Name : CentOS Update for bind97 CESA-2011:0926 centos5 x86_64
File : nvt/gb_CESA-2011_0926_bind97_centos5_x86_64.nasl
2011-11-28 Name : Fedora Update for bind FEDORA-2011-16002
File : nvt/gb_fedora_2011_16002_bind_fc14.nasl
2011-10-20 Name : Mac OS X v10.6.8 Multiple Vulnerabilities (2011-006)
File : nvt/gb_macosx_su11-006.nasl
2011-08-18 Name : SuSE Update for bind SUSE-SA:2011:029
File : nvt/gb_suse_2011_029.nasl
2011-08-09 Name : CentOS Update for bind97 CESA-2011:0926 centos5 i386
File : nvt/gb_CESA-2011_0926_bind97_centos5_i386.nasl
2011-08-03 Name : Debian Security Advisory DSA 2272-1 (bind9)
File : nvt/deb_2272_1.nasl
2011-08-03 Name : FreeBSD Ports: bind96
File : nvt/freebsd_bind96.nasl
2011-07-27 Name : Fedora Update for bind FEDORA-2011-9127
File : nvt/gb_fedora_2011_9127_bind_fc14.nasl
2011-07-22 Name : Mandriva Update for bind MDVSA-2011:115 (bind)
File : nvt/gb_mandriva_MDVSA_2011_115.nasl
2011-07-18 Name : Fedora Update for bind FEDORA-2011-9146
File : nvt/gb_fedora_2011_9146_bind_fc15.nasl
2011-07-08 Name : RedHat Update for bind RHSA-2011:0926-01
File : nvt/gb_RHSA-2011_0926-01_bind.nasl
2011-07-08 Name : Ubuntu Update for bind9 USN-1163-1
File : nvt/gb_ubuntu_USN_1163_1.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
73605 ISC BIND UPDATE Request Parsing Remote DoS

Nessus® Vulnerability Scanner

Date Description
2017-04-21 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2017-0066.nasl - Type : ACT_GATHER_INFO
2014-10-10 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL12986.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_4_bind-110706.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_3_bind-110706.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2011-0926.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20110707_bind_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2012-06-21 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201206-01.nasl - Type : ACT_GATHER_INFO
2012-03-06 Name : The remote HP-UX host is missing a security-related patch.
File : hpux_PHNE_42727.nasl - Type : ACT_GATHER_INFO
2011-10-13 Name : The remote host is missing a Mac OS X update that fixes several security issues.
File : macosx_SecUpd2011-006.nasl - Type : ACT_GATHER_INFO
2011-10-13 Name : The remote host is missing a Mac OS X update that fixes several security issues.
File : macosx_10_7_2.nasl - Type : ACT_GATHER_INFO
2011-08-15 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2011-224-01.nasl - Type : ACT_GATHER_INFO
2011-07-28 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2011-189-01.nasl - Type : ACT_GATHER_INFO
2011-07-25 Name : The remote Fedora host is missing a security update.
File : fedora_2011-9127.nasl - Type : ACT_GATHER_INFO
2011-07-21 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2011-115.nasl - Type : ACT_GATHER_INFO
2011-07-12 Name : The remote Fedora host is missing a security update.
File : fedora_2011-9146.nasl - Type : ACT_GATHER_INFO
2011-07-11 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_bind-110706.nasl - Type : ACT_GATHER_INFO
2011-07-08 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2011-0926.nasl - Type : ACT_GATHER_INFO
2011-07-08 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2011-0926.nasl - Type : ACT_GATHER_INFO
2011-07-07 Name : The remote name server may be affected by a denial of service vulnerability.
File : bind9_980_p4.nasl - Type : ACT_GATHER_INFO
2011-07-06 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_fd64188da71d11e089b4001ec9578670.nasl - Type : ACT_GATHER_INFO
2011-07-06 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1163-1.nasl - Type : ACT_GATHER_INFO
2011-07-06 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2272.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
APPLE http://lists.apple.com/archives/Security-announce/2011//Oct/msg00003.html
BID http://www.securityfocus.com/bid/48566
BUGTRAQ http://www.securityfocus.com/archive/1/518749/100/0/threaded
CERT-VN http://www.kb.cert.org/vuls/id/142646
CONFIRM http://blogs.oracle.com/sunsecurity/entry/cve_2011_2464_remote_denial
http://support.apple.com/kb/HT5002
http://www.isc.org/software/bind/advisories/cve-2011-2464
DEBIAN http://www.debian.org/security/2011/dsa-2272
FEDORA http://lists.fedoraproject.org/pipermail/package-announce/2011-July/062522.html
http://lists.fedoraproject.org/pipermail/package-announce/2011-July/062846.html
HP http://marc.info/?l=bugtraq&m=131983337229394&w=2
MANDRIVA http://www.mandriva.com/security/advisories?name=MDVSA-2011:115
OSVDB http://osvdb.org/73605
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
REDHAT http://www.redhat.com/support/errata/RHSA-2011-0926.html
SECTRACK http://www.securitytracker.com/id?1025742
SECUNIA http://secunia.com/advisories/45082
http://secunia.com/advisories/45089
http://secunia.com/advisories/45143
http://secunia.com/advisories/45177
http://secunia.com/advisories/45185
http://secunia.com/advisories/45223
http://secunia.com/advisories/45410
http://secunia.com/advisories/45412
SLACKWARE http://www.slackware.com/security/viewer.php?l=slackware-security&y=2011&...
SUSE http://lists.opensuse.org/opensuse-security-announce/2011-07/msg00002.html
http://lists.opensuse.org/opensuse-security-announce/2011-07/msg00004.html
http://lists.opensuse.org/opensuse-security-announce/2011-07/msg00006.html
UBUNTU https://www.ubuntu.com/usn/USN-1163-1/
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/68375

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
Date Informations
2024-02-02 01:16:20
  • Multiple Updates
2024-02-01 12:04:40
  • Multiple Updates
2023-09-05 12:15:18
  • Multiple Updates
2023-09-05 01:04:32
  • Multiple Updates
2023-09-02 12:15:23
  • Multiple Updates
2023-09-02 01:04:36
  • Multiple Updates
2023-08-12 12:18:33
  • Multiple Updates
2023-08-12 01:04:37
  • Multiple Updates
2023-08-11 12:15:27
  • Multiple Updates
2023-08-11 01:04:45
  • Multiple Updates
2023-08-06 12:14:51
  • Multiple Updates
2023-08-06 01:04:37
  • Multiple Updates
2023-08-04 12:14:56
  • Multiple Updates
2023-08-04 01:04:38
  • Multiple Updates
2023-07-14 12:14:55
  • Multiple Updates
2023-07-14 01:04:36
  • Multiple Updates
2023-03-29 01:16:49
  • Multiple Updates
2023-03-28 12:04:42
  • Multiple Updates
2022-10-11 12:13:17
  • Multiple Updates
2022-10-11 01:04:22
  • Multiple Updates
2021-05-04 12:14:41
  • Multiple Updates
2021-04-22 01:16:00
  • Multiple Updates
2020-05-23 00:28:54
  • Multiple Updates
2019-03-19 12:04:18
  • Multiple Updates
2018-10-31 00:20:15
  • Multiple Updates
2018-10-10 00:19:44
  • Multiple Updates
2017-09-19 09:24:32
  • Multiple Updates
2017-08-29 09:23:17
  • Multiple Updates
2017-04-22 13:25:52
  • Multiple Updates
2016-12-08 09:23:24
  • Multiple Updates
2016-06-28 18:42:13
  • Multiple Updates
2016-04-26 20:51:08
  • Multiple Updates
2014-10-11 13:26:06
  • Multiple Updates
2014-06-14 13:30:59
  • Multiple Updates
2014-02-17 11:03:14
  • Multiple Updates
2013-11-15 13:19:57
  • Multiple Updates
2013-05-10 23:02:48
  • Multiple Updates