Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name MDVSA-2011:104 First vendor Publication 2011-06-01
Vendor Mandriva Last vendor Modification 2011-06-01
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:P)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A vulnerability has been identified and fixed in ISC BIND:

Off-by-one error in named in ISC BIND 9.x before 9.7.3-P1, 9.8.x before 9.8.0-P2, 9.4-ESV before 9.4-ESV-R4-P1, and 9.6-ESV before 9.6-ESV-R4-P1 allows remote DNS servers to cause a denial of service (assertion failure and daemon exit) via a negative response containing large RRSIG RRsets (CVE-2011-1910).

Packages for 2009.0 are provided as of the Extended Maintenance Program. Please visit this link to learn more: http://store.mandriva.com/product_info.php\?cPath=149\&products_id=490

The updated packages have been patched to correct this issue. For 2010.2 ISC BIND was upgraded to 9.7.3-P1 which is not vulnerable to this issue.

Original Source

Url : http://www.mandriva.com/security/advisories?name=MDVSA-2011:104

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-189 Numeric Errors (CWE/SANS Top 25)

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:12791
 
Oval ID: oval:org.mitre.oval:def:12791
Title: DSA-2244-1 bind9 -- incorrect boundary condition
Description: It was discovered that BIND, an implementation of the DNS protocol, does not correctly process certain large RRSIG record sets in DNSSEC responses. The resulting assertion failure causes the name server process to crash, making name resolution unavailable. In addition, this update fixes handling of certain signed/unsigned zone combinations when a DLV service is used. Previously, data from certain affected zones could become unavailable from the resolver.
Family: unix Class: patch
Reference(s): DSA-2244-1
CVE-2011-1910
Version: 5
Platform(s): Debian GNU/Linux 5.0
Debian GNU/Linux 6.0
Debian GNU/kFreeBSD 6.0
Product(s): bind9
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:13154
 
Oval ID: oval:org.mitre.oval:def:13154
Title: USN-1139-1 -- bind9 vulnerabilities
Description: bind9: Internet Domain Name Server An attacker could send crafted input to Bind and cause it to crash.
Family: unix Class: patch
Reference(s): USN-1139-1
CVE-2010-3762
CVE-2011-1910
Version: 5
Platform(s): Ubuntu 10.10
Ubuntu 8.04
Ubuntu 10.04
Product(s): bind9
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:21740
 
Oval ID: oval:org.mitre.oval:def:21740
Title: RHSA-2011:0845: bind security update (Important)
Description: Off-by-one error in named in ISC BIND 9.x before 9.7.3-P1, 9.8.x before 9.8.0-P2, 9.4-ESV before 9.4-ESV-R4-P1, and 9.6-ESV before 9.6-ESV-R4-P1 allows remote DNS servers to cause a denial of service (assertion failure and daemon exit) via a negative response containing large RRSIG RRsets.
Family: unix Class: patch
Reference(s): RHSA-2011:0845-01
CVE-2011-1910
CESA-2011:0845-CentOS 5
Version: 6
Platform(s): Red Hat Enterprise Linux 6
Red Hat Enterprise Linux 5
CentOS Linux 5
Product(s): bind97
bind
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:23394
 
Oval ID: oval:org.mitre.oval:def:23394
Title: ELSA-2011:0845: bind security update (Important)
Description: Off-by-one error in named in ISC BIND 9.x before 9.7.3-P1, 9.8.x before 9.8.0-P2, 9.4-ESV before 9.4-ESV-R4-P1, and 9.6-ESV before 9.6-ESV-R4-P1 allows remote DNS servers to cause a denial of service (assertion failure and daemon exit) via a negative response containing large RRSIG RRsets.
Family: unix Class: patch
Reference(s): ELSA-2011:0845-01
CVE-2011-1910
Version: 6
Platform(s): Oracle Linux 6
Product(s): bind97
bind
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:27836
 
Oval ID: oval:org.mitre.oval:def:27836
Title: DEPRECATED: ELSA-2011-0845 -- bind security update (important)
Description: [32:9.7.3-2.1.P1] - update to 9.7.3-P1 (CVE-2011-1910)
Family: unix Class: patch
Reference(s): ELSA-2011-0845
CVE-2011-1910
Version: 4
Platform(s): Oracle Linux 5
Oracle Linux 6
Product(s): bind97
bind
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:28361
 
Oval ID: oval:org.mitre.oval:def:28361
Title: HP-UX Running BIND Remote Denial of Service (DoS)
Description: Off-by-one error in named in ISC BIND 9.x before 9.7.3-P1, 9.8.x before 9.8.0-P2, 9.4-ESV before 9.4-ESV-R4-P1, and 9.6-ESV before 9.6-ESV-R4-P1 allows remote DNS servers to cause a denial of service (assertion failure and daemon exit) via a negative response containing large RRSIG RRsets.
Family: unix Class: vulnerability
Reference(s): CVE-2011-1910
Version: 7
Platform(s): HP-UX 11
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 238

OpenVAS Exploits

Date Description
2012-09-10 Name : Slackware Advisory SSA:2011-147-01 bind
File : nvt/esoft_slk_ssa_2011_147_01.nasl
2012-09-10 Name : Slackware Advisory SSA:2011-224-01 bind
File : nvt/esoft_slk_ssa_2011_224_01.nasl
2012-08-10 Name : Gentoo Security Advisory GLSA 201206-01 (bind)
File : nvt/glsa_201206_01.nasl
2012-07-30 Name : CentOS Update for bind97 CESA-2011:0845 centos5 x86_64
File : nvt/gb_CESA-2011_0845_bind97_centos5_x86_64.nasl
2012-06-19 Name : Fedora Update for bind FEDORA-2012-8962
File : nvt/gb_fedora_2012_8962_bind_fc15.nasl
2011-11-28 Name : Fedora Update for bind FEDORA-2011-16002
File : nvt/gb_fedora_2011_16002_bind_fc14.nasl
2011-11-28 Name : Fedora Update for bind FEDORA-2011-16036
File : nvt/gb_fedora_2011_16036_bind_fc15.nasl
2011-10-20 Name : Mac OS X v10.6.8 Multiple Vulnerabilities (2011-006)
File : nvt/gb_macosx_su11-006.nasl
2011-08-09 Name : CentOS Update for bind97 CESA-2011:0845 centos5 i386
File : nvt/gb_CESA-2011_0845_bind97_centos5_i386.nasl
2011-08-03 Name : FreeBSD Security Advisory (FreeBSD-SA-11:02.bind.asc)
File : nvt/freebsdsa_bind10.nasl
2011-08-03 Name : Debian Security Advisory DSA 2244-1 (bind9)
File : nvt/deb_2244_1.nasl
2011-08-03 Name : FreeBSD Ports: bind9-sdb-ldap, bind9-sdb-postgresql
File : nvt/freebsd_bind9-sdb-ldap.nasl
2011-07-27 Name : Fedora Update for bind FEDORA-2011-9127
File : nvt/gb_fedora_2011_9127_bind_fc14.nasl
2011-07-18 Name : Fedora Update for bind FEDORA-2011-9146
File : nvt/gb_fedora_2011_9146_bind_fc15.nasl
2011-07-12 Name : Fedora Update for bind FEDORA-2011-7617
File : nvt/gb_fedora_2011_7617_bind_fc15.nasl
2011-06-20 Name : Fedora Update for bind FEDORA-2011-7621
File : nvt/gb_fedora_2011_7621_bind_fc13.nasl
2011-06-20 Name : Fedora Update for bind FEDORA-2011-7602
File : nvt/gb_fedora_2011_7602_bind_fc14.nasl
2011-06-06 Name : RedHat Update for bind RHSA-2011:0845-01
File : nvt/gb_RHSA-2011_0845-01_bind.nasl
2011-06-06 Name : Mandriva Update for bind MDVSA-2011:104 (bind)
File : nvt/gb_mandriva_MDVSA_2011_104.nasl
2011-06-06 Name : Ubuntu Update for bind9 USN-1139-1
File : nvt/gb_ubuntu_USN_1139_1.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
72540 ISC BIND Caching Resolver Large RRSIG RRsets Negative Caching Remote DoS

Snort® IPS/IDS

Date Description
2014-01-10 ISC BIND DNSSEC authority response record overflow attempt
RuleID : 21421 - Revision : 7 - Type : PROTOCOL-DNS
2014-01-10 ISC BIND DNSSEC authority response record overflow attempt
RuleID : 19125 - Revision : 5 - Type : PROTOCOL-DNS

Nessus® Vulnerability Scanner

Date Description
2017-04-21 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2017-0066.nasl - Type : ACT_GATHER_INFO
2014-10-10 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL12985.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_4_bind-110531.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_3_bind-110531.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2011-0845.nasl - Type : ACT_GATHER_INFO
2013-06-29 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2011-0845.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20110531_bind_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20110531_bind97_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2012-06-21 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201206-01.nasl - Type : ACT_GATHER_INFO
2011-12-13 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_bind-7551.nasl - Type : ACT_GATHER_INFO
2011-10-13 Name : The remote host is missing a Mac OS X update that fixes several security issues.
File : macosx_SecUpd2011-006.nasl - Type : ACT_GATHER_INFO
2011-10-13 Name : The remote host is missing a Mac OS X update that fixes several security issues.
File : macosx_10_7_2.nasl - Type : ACT_GATHER_INFO
2011-08-15 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2011-224-01.nasl - Type : ACT_GATHER_INFO
2011-06-13 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1139-1.nasl - Type : ACT_GATHER_INFO
2011-06-12 Name : The remote Fedora host is missing a security update.
File : fedora_2011-7621.nasl - Type : ACT_GATHER_INFO
2011-06-12 Name : The remote Fedora host is missing a security update.
File : fedora_2011-7602.nasl - Type : ACT_GATHER_INFO
2011-06-10 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2244.nasl - Type : ACT_GATHER_INFO
2011-06-07 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_1e1421f08d6f11e089b4001ec9578670.nasl - Type : ACT_GATHER_INFO
2011-06-03 Name : The remote Fedora host is missing a security update.
File : fedora_2011-7617.nasl - Type : ACT_GATHER_INFO
2011-06-02 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2011-104.nasl - Type : ACT_GATHER_INFO
2011-06-01 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2011-0845.nasl - Type : ACT_GATHER_INFO
2011-05-31 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2011-147-01.nasl - Type : ACT_GATHER_INFO
2011-05-31 Name : The remote name server may be affected by a denial of service vulnerability.
File : bind9_980_p2.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2014-02-17 11:42:18
  • Multiple Updates