5
CVSSv2

CVE-2006-4096

Published: 06/09/2006 Updated: 17/10/2018
CVSS v2 Base Score: 5 | Impact Score: 2.9 | Exploitability Score: 10
VMScore: 445
Vector: AV:N/AC:L/Au:N/C:N/I:N/A:P

Vulnerability Summary

BIND prior to 9.2.6-P1 and 9.3.x prior to 9.3.2-P1 allows remote malicious users to cause a denial of service (crash) via a flood of recursive queries, which cause an INSIST failure when the response is received after the recursion queue is empty.

Vulnerable Product Search on Vulmon Subscribe to Product

isc bind 9.2.4

isc bind 9.2.5

isc bind 9.2.0

isc bind 9.2.1

isc bind 9.3.0

isc bind 9.3.1

isc bind 9.2.2

isc bind 9.2.3

isc bind 9.3.2

isc bind 9.2.6

isc bind 9.3

Vendor Advisories

Debian Bug report logs - #386237 bind9: Security update! Please! Package: bind9; Maintainer for bind9 is Debian DNS Team <team+dns@trackerdebianorg>; Source for bind9 is src:bind9 (PTS, buildd, popcon) Reported by: Patrik Wallstrom <pawal@blippcom> Date: Wed, 6 Sep 2006 08:03:01 UTC Severity: serious Tags: patch ...
bind did not sufficiently verify particular requests and responses from other name servers and users By sending a specially crafted packet, a remote attacker could exploit this to crash the name server ...

References

NVD-CWE-Otherhttp://www.niscc.gov.uk/niscc/docs/re-20060905-00590.pdf?lang=enhttp://www.kb.cert.org/vuls/id/697164http://securitytracker.com/id?1016794http://secunia.com/advisories/21752http://www-1.ibm.com/support/docview.wss?uid=isg1IY89169http://www-1.ibm.com/support/docview.wss?uid=isg1IY89178http://www.us.debian.org/security/2006/dsa-1172http://security.freebsd.org/advisories/FreeBSD-SA-06:20.bind.aschttp://www.openbsd.org/errata.htmlhttp://www.ubuntu.com/usn/usn-343-1http://www.securityfocus.com/bid/19859http://secunia.com/advisories/21816http://secunia.com/advisories/21786http://secunia.com/advisories/21790http://secunia.com/advisories/21818http://secunia.com/advisories/21828http://secunia.com/advisories/21835http://secunia.com/advisories/21838http://security.gentoo.org/glsa/glsa-200609-11.xmlhttp://slackware.com/security/viewer.php?l=slackware-security&y=2006&m=slackware-security.481241http://secunia.com/advisories/21912http://secunia.com/advisories/21926http://www.novell.com/linux/security/advisories/2006_23_sr.htmlhttp://www.novell.com/linux/security/advisories/2006_24_sr.htmlhttp://secunia.com/advisories/22298https://issues.rpath.com/browse/RPL-626http://www.openpkg.com/security/advisories/OpenPKG-SA-2006.019.htmlhttp://secunia.com/advisories/24950http://docs.info.apple.com/article.html?artnum=305530http://lists.apple.com/archives/security-announce/2007/May/msg00004.htmlhttp://www.mandriva.com/security/advisories?name=MDKSA-2006:163http://secunia.com/advisories/25402http://www.vupen.com/english/advisories/2007/1939http://www.vupen.com/english/advisories/2006/3511http://www.vupen.com/english/advisories/2007/1401https://www2.itrc.hp.com/service/cki/docDisplay.do?docId=c00967144http://www.vupen.com/english/advisories/2006/3473http://marc.info/?l=bugtraq&m=141879471518471&w=2https://exchange.xforce.ibmcloud.com/vulnerabilities/28744https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9623http://www.securityfocus.com/archive/1/445600/100/0/threadedhttps://bugs.debian.org/cgi-bin/bugreport.cgi?bug=386237https://usn.ubuntu.com/343-1/https://nvd.nist.govhttps://www.kb.cert.org/vuls/id/697164