Executive Summary

Informations
Name CVE-2012-5688 First vendor Publication 2012-12-06
Vendor Cve Last vendor Modification 2018-12-06

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:C)
Cvss Base Score 7.8 Attack Range Network
Cvss Impact Score 6.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

ISC BIND 9.8.x before 9.8.4-P1 and 9.9.x before 9.9.2-P1, when DNS64 is enabled, allows remote attackers to cause a denial of service (assertion failure and daemon exit) via a crafted query.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-5688

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-20 Improper Input Validation

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:18165
 
Oval ID: oval:org.mitre.oval:def:18165
Title: USN-1657-1 -- bind9 vulnerability
Description: Bind could be made to crash if it received specially crafted network traffic.
Family: unix Class: patch
Reference(s): USN-1657-1
CVE-2012-5688
Version: 5
Platform(s): Ubuntu 12.10
Ubuntu 12.04
Product(s): bind9
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:21375
 
Oval ID: oval:org.mitre.oval:def:21375
Title: RHSA-2012:1549: bind security update (Important)
Description: ISC BIND 9.8.x before 9.8.4-P1 and 9.9.x before 9.9.2-P1, when DNS64 is enabled, allows remote attackers to cause a denial of service (assertion failure and daemon exit) via a crafted query.
Family: unix Class: patch
Reference(s): RHSA-2012:1549-01
CESA-2012:1549
CVE-2012-5688
Version: 4
Platform(s): Red Hat Enterprise Linux 6
CentOS Linux 6
Product(s): bind
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:23678
 
Oval ID: oval:org.mitre.oval:def:23678
Title: ELSA-2012:1549: bind security update (Important)
Description: ISC BIND 9.8.x before 9.8.4-P1 and 9.9.x before 9.9.2-P1, when DNS64 is enabled, allows remote attackers to cause a denial of service (assertion failure and daemon exit) via a crafted query.
Family: unix Class: patch
Reference(s): ELSA-2012:1549-01
CVE-2012-5688
Version: 6
Platform(s): Oracle Linux 6
Product(s): bind
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:27627
 
Oval ID: oval:org.mitre.oval:def:27627
Title: DEPRECATED: ELSA-2012-1549 -- bind security update (important)
Description: [32:9.8.2-0.10.rc1.6] - fix CVE-2012-5688
Family: unix Class: patch
Reference(s): ELSA-2012-1549
CVE-2012-5688
Version: 4
Platform(s): Oracle Linux 6
Product(s): bind
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 37
Os 2

OpenVAS Exploits

Date Description
2012-12-31 Name : Fedora Update for bind FEDORA-2012-19822
File : nvt/gb_fedora_2012_19822_bind_fc16.nasl
2012-12-14 Name : Fedora Update for bind FEDORA-2012-19830
File : nvt/gb_fedora_2012_19830_bind_fc17.nasl
2012-12-10 Name : CentOS Update for bind CESA-2012:1549 centos6
File : nvt/gb_CESA-2012_1549_bind_centos6.nasl
2012-12-10 Name : RedHat Update for bind RHSA-2012:1549-01
File : nvt/gb_RHSA-2012_1549-01_bind.nasl
2012-12-10 Name : Ubuntu Update for bind9 USN-1657-1
File : nvt/gb_ubuntu_USN_1657_1.nasl
2012-12-06 Name : Mandriva Update for bind MDVSA-2012:177 (bind)
File : nvt/gb_mandriva_MDVSA_2012_177.nasl

Information Assurance Vulnerability Management (IAVM)

Date Description
2013-09-19 IAVM : 2013-A-0179 - Apple Mac OS X Security Update 2013-004
Severity : Category I - VMSKEY : V0040373

Nessus® Vulnerability Scanner

Date Description
2017-04-21 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2017-0066.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2013-296.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2012-853.nasl - Type : ACT_GATHER_INFO
2014-01-30 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201401-34.nasl - Type : ACT_GATHER_INFO
2013-09-13 Name : The remote host is missing a Mac OS X update that fixes several security issues.
File : macosx_10_8_5.nasl - Type : ACT_GATHER_INFO
2013-09-13 Name : The remote host is missing a Mac OS X update that fixes several security issues.
File : macosx_SecUpd2013-004.nasl - Type : ACT_GATHER_INFO
2013-09-04 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2012-146.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2012-1549.nasl - Type : ACT_GATHER_INFO
2013-02-22 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_4671cdc97c6d11e2809b6c626d99876c.nasl - Type : ACT_GATHER_INFO
2012-12-31 Name : The remote Fedora host is missing a security update.
File : fedora_2012-19822.nasl - Type : ACT_GATHER_INFO
2012-12-13 Name : The remote Fedora host is missing a security update.
File : fedora_2012-19830.nasl - Type : ACT_GATHER_INFO
2012-12-11 Name : The remote Fedora host is missing a security update.
File : fedora_2012-19777.nasl - Type : ACT_GATHER_INFO
2012-12-09 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20121206_bind_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2012-12-09 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2012-1549.nasl - Type : ACT_GATHER_INFO
2012-12-07 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2012-341-01.nasl - Type : ACT_GATHER_INFO
2012-12-07 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2012-1549.nasl - Type : ACT_GATHER_INFO
2012-12-07 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1657-1.nasl - Type : ACT_GATHER_INFO
2012-12-06 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_2892a8e23d6811e28e010800273fe665.nasl - Type : ACT_GATHER_INFO
2012-12-06 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2012-177.nasl - Type : ACT_GATHER_INFO
2012-12-06 Name : The remote name server is prone to a denial of service attack.
File : bind9_992_p1.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
APPLE http://lists.apple.com/archives/security-announce/2013/Sep/msg00002.html
CONFIRM http://support.apple.com/kb/HT5880
https://kb.isc.org/article/AA-00828
REDHAT http://rhn.redhat.com/errata/RHSA-2012-1549.html
SLACKWARE http://www.slackware.com/security/viewer.php?l=slackware-security&y=2012&...
UBUNTU http://www.ubuntu.com/usn/USN-1657-1

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
Date Informations
2024-02-02 01:21:12
  • Multiple Updates
2024-02-01 12:06:13
  • Multiple Updates
2023-09-05 12:20:02
  • Multiple Updates
2023-09-05 01:06:07
  • Multiple Updates
2023-09-02 12:20:03
  • Multiple Updates
2023-09-02 01:06:12
  • Multiple Updates
2023-08-12 12:24:03
  • Multiple Updates
2023-08-12 01:06:14
  • Multiple Updates
2023-08-11 12:20:12
  • Multiple Updates
2023-08-11 01:06:24
  • Multiple Updates
2023-08-06 12:19:26
  • Multiple Updates
2023-08-06 01:06:15
  • Multiple Updates
2023-08-04 12:19:30
  • Multiple Updates
2023-08-04 01:06:18
  • Multiple Updates
2023-07-14 12:19:28
  • Multiple Updates
2023-07-14 01:06:12
  • Multiple Updates
2023-03-29 01:21:27
  • Multiple Updates
2023-03-28 12:06:20
  • Multiple Updates
2022-10-11 12:17:24
  • Multiple Updates
2022-10-11 01:05:55
  • Multiple Updates
2021-05-04 12:22:38
  • Multiple Updates
2021-04-22 01:27:01
  • Multiple Updates
2020-05-23 00:35:20
  • Multiple Updates
2018-12-07 00:19:12
  • Multiple Updates
2018-10-31 01:04:36
  • Multiple Updates
2017-04-22 13:25:52
  • Multiple Updates
2016-06-28 22:10:40
  • Multiple Updates
2016-04-26 22:30:59
  • Multiple Updates
2014-06-14 13:34:02
  • Multiple Updates
2014-02-17 11:14:33
  • Multiple Updates
2013-11-25 13:20:41
  • Multiple Updates
2013-11-11 12:40:06
  • Multiple Updates
2013-09-18 13:19:37
  • Multiple Updates
2013-05-10 22:49:54
  • Multiple Updates
2012-12-19 13:26:01
  • Multiple Updates
2012-12-06 21:19:06
  • Multiple Updates
2012-12-06 13:20:48
  • First insertion