Executive Summary

Summary
Title bind9 vulnerabilities
Informations
Name USN-343-1 First vendor Publication 2006-09-07
Vendor Ubuntu Last vendor Modification 2006-09-07
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:P)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A security issue affects the following Ubuntu releases:

Ubuntu 5.04 Ubuntu 5.10 Ubuntu 6.06 LTS

This advisory also applies to the corresponding versions of Kubuntu, Edubuntu, and Xubuntu.

The problem can be corrected by upgrading your system to the following package versions:

Ubuntu 5.04:
bind9 1:9.2.4-1ubuntu1.1

Ubuntu 5.10:
bind9 1:9.3.1-2ubuntu1.1

Ubuntu 6.06 LTS:
bind9 1:9.3.2-2ubuntu1.1

In general, a standard system upgrade is sufficient to effect the necessary changes.

Details follow:

bind did not sufficiently verify particular requests and responses from other name servers and users. By sending a specially crafted packet, a remote attacker could exploit this to crash the name server.

Original Source

Url : http://www.ubuntu.com/usn/USN-343-1

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-617 Reachable Assertion

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:9623
 
Oval ID: oval:org.mitre.oval:def:9623
Title: BIND before 9.2.6-P1 and 9.3.x before 9.3.2-P1 allows remote attackers to cause a denial of service (crash) via a flood of recursive queries, which cause an INSIST failure when the response is received after the recursion queue is empty.
Description: BIND before 9.2.6-P1 and 9.3.x before 9.3.2-P1 allows remote attackers to cause a denial of service (crash) via a flood of recursive queries, which cause an INSIST failure when the response is received after the recursion queue is empty.
Family: unix Class: vulnerability
Reference(s): CVE-2006-4096
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Application 165
Os 50
Os 49
Os 3

OpenVAS Exploits

Date Description
2009-02-27 Name : Fedora Update for bind FEDORA-2007-164
File : nvt/gb_fedora_2007_164_bind_fc5.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200609-11 (bind)
File : nvt/glsa_200609_11.nasl
2008-09-04 Name : FreeBSD Ports: bind9
File : nvt/freebsd_bind90.nasl
2008-09-04 Name : FreeBSD Security Advisory (FreeBSD-SA-06:20.bind.asc)
File : nvt/freebsdsa_bind2.nasl
2008-01-17 Name : Debian Security Advisory DSA 1172-1 (bind9)
File : nvt/deb_1172_1.nasl
0000-00-00 Name : Slackware Advisory SSA:2006-257-01 bind DoS
File : nvt/esoft_slk_ssa_2006_257_01.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
28558 ISC BIND Recursive Query Saturation DoS

28557 ISC BIND SIG Query Multiple RRsets Response DoS

Nessus® Vulnerability Scanner

Date Description
2017-04-21 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2017-0066.nasl - Type : ACT_GATHER_INFO
2013-03-13 Name : The remote AIX host is missing a vendor-supplied security patch.
File : aix_U808275.nasl - Type : ACT_GATHER_INFO
2013-03-13 Name : The remote AIX host is missing a vendor-supplied security patch.
File : aix_U809482.nasl - Type : ACT_GATHER_INFO
2011-05-28 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2006-257-01.nasl - Type : ACT_GATHER_INFO
2007-12-13 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_bind-2041.nasl - Type : ACT_GATHER_INFO
2007-11-10 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-343-1.nasl - Type : ACT_GATHER_INFO
2007-05-25 Name : The remote host is missing a Mac OS X update that fixes several security issues.
File : macosx_SecUpd2007-005.nasl - Type : ACT_GATHER_INFO
2007-01-17 Name : The remote Fedora Core host is missing a security update.
File : fedora_2006-966.nasl - Type : ACT_GATHER_INFO
2006-12-30 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_ef3306fc8f9b11dbab33000e0c2e438a.nasl - Type : ACT_GATHER_INFO
2006-12-16 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2006-163.nasl - Type : ACT_GATHER_INFO
2006-10-14 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1172.nasl - Type : ACT_GATHER_INFO
2006-09-15 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200609-11.nasl - Type : ACT_GATHER_INFO
2006-09-07 Name : The remote name server may be affected by multiple denial of service vulnerab...
File : bind9_dos2.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2014-02-17 12:03:45
  • Multiple Updates