2.6
CVSSv2

CVE-2009-4022

Published: 25/11/2009 Updated: 19/09/2017
CVSS v2 Base Score: 2.6 | Impact Score: 2.9 | Exploitability Score: 4.9
VMScore: 233
Vector: AV:N/AC:H/Au:N/C:N/I:P/A:N

Vulnerability Summary

Unspecified vulnerability in ISC BIND 9.0.x up to and including 9.3.x, 9.4 prior to 9.4.3-P4, 9.5 prior to 9.5.2-P1, 9.6 prior to 9.6.1-P2, and 9.7 beta prior to 9.7.0b3, with DNSSEC validation enabled and checking disabled (CD), allows remote malicious users to conduct DNS cache poisoning attacks by receiving a recursive client query and sending a response that contains an Additional section with crafted data, which is not properly handled when the response is processed "at the same time as requesting DNSSEC records (DO)," aka Bug 20438.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

isc bind 9.7.0

isc bind 9.6.0

isc bind 9.5.1

isc bind 9.5.0

isc bind 9.4.3

isc bind 9.4.0

isc bind 9.3.5

isc bind 9.3.4

isc bind 9.3.1

isc bind 9.3.0

isc bind 9.2.7

isc bind 9.2.4

isc bind 9.2.3

isc bind 9.2.1

isc bind 9.2.0

isc bind 9.2

isc bind 9.1.1

isc bind 9.1.0

isc bind 9.1

isc bind 9.0.1

isc bind 9.0.0

isc bind 9.6.1

isc bind 9.5.2

isc bind 9.4.2

isc bind 9.4.1

isc bind 9.3.2

isc bind 9.2.5

isc bind 9.2.2

isc bind 9.1.2

isc bind 9.3.6

isc bind 9.3.3

isc bind 9.2.9

isc bind 9.2.8

isc bind 9.1.3

isc bind 9.3

isc bind 9.2.6

isc bind 9.0

Vendor Advisories

Synopsis Moderate: bind security update Type/Severity Security Advisory: Moderate Topic Updated bind packages that fix two security issues are now available forRed Hat Enterprise Linux 5This update has been rated as having moderate security impact by the RedHat Security Response Team Description ...
It was discovered that Bind would incorrectly cache bogus NXDOMAIN responses When DNSSEC validation is in use, a remote attacker could exploit this to cause a denial of service, and possibly poison DNS caches (CVE-2010-0097) ...
Michael Sinatra discovered that Bind did not correctly validate certain records added to its cache When DNSSEC validation is in use, a remote attacker could exploit this to spoof DNS entries and poison DNS caches Among other things, this could lead to misdirected email and web traffic ...
Michael Sinatra discovered that the DNS resolver component in BIND does not properly check DNS records contained in additional sections of DNS responses, leading to a cache poisoning vulnerability This vulnerability is only present in resolvers which have been configured with DNSSEC trust anchors, which is still rare Note that this update contain ...

References

NVD-CWE-noinfohttp://www.openwall.com/lists/oss-security/2009/11/24/1http://www.kb.cert.org/vuls/id/418861http://www.openwall.com/lists/oss-security/2009/11/24/8https://bugzilla.redhat.com/show_bug.cgi?id=538744http://www.openwall.com/lists/oss-security/2009/11/24/2https://www.redhat.com/archives/fedora-package-announce/2009-November/msg01188.htmlhttp://www.redhat.com/support/errata/RHSA-2009-1620.htmlhttp://osvdb.org/60493https://www.isc.org/advisories/CVE2009-4022http://www.vupen.com/english/advisories/2009/3335http://www.mandriva.com/security/advisories?name=MDVSA-2009:304https://www.redhat.com/archives/fedora-package-announce/2009-November/msg01172.htmlhttp://www.securityfocus.com/bid/37118http://secunia.com/advisories/37491http://secunia.com/advisories/38240https://www.isc.org/advisories/CVE-2009-4022v6http://secunia.com/advisories/37426http://www.vupen.com/english/advisories/2010/0176http://www.ubuntu.com/usn/USN-888-1http://secunia.com/advisories/38219http://wiki.rpath.com/wiki/Advisories:rPSA-2010-0018https://issues.rpath.com/browse/RPL-3152http://www.vupen.com/english/advisories/2010/0622http://secunia.com/advisories/39334ftp://ftp.sco.com/pub/unixware7/714/security/p535243_uw7/p535243b.txthttp://secunia.com/advisories/38834http://www.vupen.com/english/advisories/2010/0528http://lists.vmware.com/pipermail/security-announce/2010/000082.htmlhttp://secunia.com/advisories/38794http://sunsolve.sun.com/search/document.do?assetkey=1-77-1021798.1-1http://sunsolve.sun.com/search/document.do?assetkey=1-77-1021660.1-1http://www.ibm.com/support/docview.wss?uid=isg1IZ68597http://www.ibm.com/support/docview.wss?uid=isg1IZ71774http://secunia.com/advisories/40730http://www.ibm.com/support/docview.wss?uid=isg1IZ71667http://aix.software.ibm.com/aix/efixes/security/bind9_advisory.aschttp://lists.apple.com/archives/Security-announce/2011//Oct/msg00003.htmlhttp://support.apple.com/kb/HT5002https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04952488https://exchange.xforce.ibmcloud.com/vulnerabilities/54416https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7459https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7261https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11745https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10821https://access.redhat.com/errata/RHSA-2010:0062https://nvd.nist.govhttps://usn.ubuntu.com/888-1/https://www.kb.cert.org/vuls/id/418861