5
CVSSv2

CVE-2012-1033

Published: 08/02/2012 Updated: 30/10/2018
CVSS v2 Base Score: 5 | Impact Score: 2.9 | Exploitability Score: 10
VMScore: 447
Vector: AV:N/AC:L/Au:N/C:N/I:P/A:N

Vulnerability Summary

The resolver in ISC BIND 9 up to and including 9.8.1-P1 overwrites cached server names and TTL values in NS records during the processing of a response to an A record query, which allows remote malicious users to trigger continued resolvability of revoked domain names via a "ghost domain names" attack.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

isc bind 9.7.1

isc bind 9.7.3

isc bind 9.5.1

isc bind 9.6.0

isc bind 9.5.0

isc bind 9.2.1

isc bind 9.2.2

isc bind 9.0

isc bind 9.0.1

isc bind 9.7.2

isc bind 9.3

isc bind 9.2.7

isc bind 9.2.6

isc bind 9.4.1

isc bind 9.8.0

isc bind 9.8.1

isc bind 9.7.4

isc bind 9.1

isc bind 9.7.0

isc bind 9.4

isc bind 9.2.5

isc bind 9.5

isc bind 9.1.1

isc bind 9.1.2

isc bind 9.4.0

isc bind 9.3.3

isc bind 9.3.2

isc bind 9.2.4

isc bind 9.2.3

isc bind 9.4.2

isc bind 9.4.3

isc bind 9.2.0

isc bind 9.1.3

isc bind 9.2

isc bind 9.3.1

isc bind 9.3.0

Vendor Advisories

Synopsis Important: bind security update Type/Severity Security Advisory: Important Topic Updated bind packages that fix two security issues are now available forRed Hat Enterprise Linux 5 and 6The Red Hat Security Response Team has rated this update as havingimportant security impact Common Vulnerability ...
Synopsis Important: bind97 security update Type/Severity Security Advisory: Important Topic Updated bind97 packages that fix two security issues are now available forRed Hat Enterprise Linux 5The Red Hat Security Response Team has rated this update as havingimportant security impact Common Vulnerability S ...
Bind could be made to crash if it received specially crafted network traffic ...
A flaw was found in the way BIND handled zero length resource data records A malicious owner of a DNS domain could use this flaw to create specially-crafted DNS resource records that would cause a recursive resolver or secondary server to crash or, possibly, disclose portions of its memory (CVE-2012-1667) A flaw was found in the way BIND handled ...