4
CVSSv2

CVE-2010-3613

Published: 06/12/2010 Updated: 10/10/2018
CVSS v2 Base Score: 4 | Impact Score: 2.9 | Exploitability Score: 8
VMScore: 356
Vector: AV:N/AC:L/Au:S/C:N/I:N/A:P

Vulnerability Summary

named in ISC BIND 9.6.2 prior to 9.6.2-P3, 9.6-ESV prior to 9.6-ESV-R3, and 9.7.x prior to 9.7.2-P3 does not properly handle the combination of signed negative responses and corresponding RRSIG records in the cache, which allows remote malicious users to cause a denial of service (daemon crash) via a query for cached data.

Vulnerable Product Search on Vulmon Subscribe to Product

isc bind 9.7.1

isc bind 9.7.0

isc bind 9.6

isc bind 9.7.2

isc bind 9.6.2

Vendor Advisories

It was discovered that Bind would incorrectly allow a ncache entry and a rrsig for the same type A remote attacker could exploit this to cause Bind to crash, resulting in a denial of service (CVE-2010-3613) ...
Several remote vulnerabilities have been discovered in BIND, an implementation of the DNS protocol suite The Common Vulnerabilities and Exposures project identifies the following problems: CVE-2010-3762 When DNSSEC validation is enabled, BIND does not properly handle certain bad signatures if multiple trust anchors exist for a single zone, whi ...
Debian Bug report logs - #605876 BIND 972-P3 (CVE-2010-3613, CVE-2010-3614 and CVE-2010-3615) Package: bind9; Maintainer for bind9 is Debian DNS Team <team+dns@trackerdebianorg>; Source for bind9 is src:bind9 (PTS, buildd, popcon) Reported by: Hideki Yamane <henrich@debianorjp> Date: Sat, 4 Dec 2010 10:51:01 U ...
Debian Bug report logs - #599515 bind9: CVE-2010-3762 Package: bind9; Maintainer for bind9 is Debian DNS Team <team+dns@trackerdebianorg>; Source for bind9 is src:bind9 (PTS, buildd, popcon) Reported by: Moritz Muehlenhoff <muehlenhoff@univentionde> Date: Fri, 8 Oct 2010 10:33:01 UTC Severity: grave Tags: securi ...

References

CWE-264http://www.ubuntu.com/usn/USN-1025-1http://secunia.com/advisories/42374http://secunia.com/advisories/42459http://www.osvdb.org/69558http://securitytracker.com/id?1024817http://www.vupen.com/english/advisories/2010/3102http://www.isc.org/software/bind/advisories/cve-2010-3613http://www.vupen.com/english/advisories/2010/3103http://www.kb.cert.org/vuls/id/706148http://www.isc.org/announcement/guidance-regarding-dec-1st-2010-security-advisorieshttp://www.securityfocus.com/bid/45133http://www.vupen.com/english/advisories/2010/3140http://secunia.com/advisories/42522http://www.vupen.com/english/advisories/2010/3139http://www.vupen.com/english/advisories/2010/3138http://lists.fedoraproject.org/pipermail/package-announce/2010-December/051910.htmlhttp://www.debian.org/security/2010/dsa-2130http://www.redhat.com/support/errata/RHSA-2010-0976.htmlhttp://secunia.com/advisories/42671http://lists.fedoraproject.org/pipermail/package-announce/2010-December/051963.htmlhttp://www.redhat.com/support/errata/RHSA-2010-1000.htmlhttp://secunia.com/advisories/42707http://slackware.com/security/viewer.php?l=slackware-security&y=2010&m=slackware-security.622190http://www.redhat.com/support/errata/RHSA-2010-0975.htmlhttp://www.mandriva.com/security/advisories?name=MDVSA-2010:253http://support.avaya.com/css/P8/documents/100124923http://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2011-001.txt.aschttp://secunia.com/advisories/43141http://www.vupen.com/english/advisories/2011/0267http://lists.vmware.com/pipermail/security-announce/2011/000126.htmlhttp://www.vmware.com/security/advisories/VMSA-2011-0004.htmlhttp://www.vupen.com/english/advisories/2011/0606http://support.apple.com/kb/HT5002http://lists.apple.com/archives/Security-announce/2011//Oct/msg00003.htmlhttp://marc.info/?l=bugtraq&m=130270720601677&w=2https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12601http://www.securityfocus.com/archive/1/516909/100/0/threadedhttps://usn.ubuntu.com/1025-1/https://nvd.nist.govhttps://www.kb.cert.org/vuls/id/706148