Executive Summary

Informations
Name CVE-2013-3919 First vendor Publication 2013-06-06
Vendor Cve Last vendor Modification 2018-10-30

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:C)
Cvss Base Score 7.8 Attack Range Network
Cvss Impact Score 6.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

resolver.c in ISC BIND 9.8.5 before 9.8.5-P1, 9.9.3 before 9.9.3-P1, and 9.6-ESV-R9 before 9.6-ESV-R9-P1, when a recursive resolver is configured, allows remote attackers to cause a denial of service (assertion failure and named daemon exit) via a query for a record in a malformed zone.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-3919

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 3

Nessus® Vulnerability Scanner

Date Description
2014-10-21 Name : The remote host is missing a security update for OS X Server.
File : macosx_server_4_0.nasl - Type : ACT_GATHER_INFO
2014-01-30 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201401-34.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Fedora host is missing a security update.
File : fedora_2013-9984.nasl - Type : ACT_GATHER_INFO
2013-06-07 Name : The remote name server is prone to a denial of service attack.
File : bind9_993_p1.nasl - Type : ACT_GATHER_INFO
2013-06-07 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_72f35727ce8311e2be04005056a37f68.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
APPLE http://archives.neohapsis.com/archives/bugtraq/2014-10/0103.html
CONFIRM https://kb.isc.org/article/AA-00967/
https://support.apple.com/kb/HT6536

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
Date Informations
2024-02-02 01:23:58
  • Multiple Updates
2024-02-01 12:07:08
  • Multiple Updates
2023-09-05 12:22:39
  • Multiple Updates
2023-09-05 01:07:03
  • Multiple Updates
2023-09-02 12:22:40
  • Multiple Updates
2023-09-02 01:07:08
  • Multiple Updates
2023-08-22 12:20:25
  • Multiple Updates
2022-10-11 01:06:49
  • Multiple Updates
2021-05-04 12:27:04
  • Multiple Updates
2021-04-22 01:32:45
  • Multiple Updates
2020-05-23 00:37:50
  • Multiple Updates
2018-10-31 00:20:32
  • Multiple Updates
2016-06-28 19:37:58
  • Multiple Updates
2016-04-26 23:29:13
  • Multiple Updates
2014-10-24 13:26:02
  • Multiple Updates
2014-10-22 13:25:38
  • Multiple Updates
2014-02-17 11:21:35
  • Multiple Updates
2013-06-06 21:20:09
  • Multiple Updates
2013-06-06 17:21:03
  • First insertion