All the vulnerabilites related to nlnetlabs - nsd
cve-2013-5661
Vulnerability from cvelistv5
Published
2019-11-05 18:14
Modified
2024-08-06 17:15
Severity ?
Summary
Cache Poisoning issue exists in DNS Response Rate Limiting.
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T17:15:21.552Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2013-5661"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://bugzilla.suse.com/show_bug.cgi?id=CVE-2013-5661"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://security-tracker.debian.org/tracker/CVE-2013-5661"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2013-12-06T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Cache Poisoning issue exists in DNS Response Rate Limiting."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2019-11-05T18:14:31",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2013-5661"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://bugzilla.suse.com/show_bug.cgi?id=CVE-2013-5661"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://security-tracker.debian.org/tracker/CVE-2013-5661"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2013-5661",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Cache Poisoning issue exists in DNS Response Rate Limiting."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2013-5661",
              "refsource": "MISC",
              "url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2013-5661"
            },
            {
              "name": "https://bugzilla.suse.com/show_bug.cgi?id=CVE-2013-5661",
              "refsource": "MISC",
              "url": "https://bugzilla.suse.com/show_bug.cgi?id=CVE-2013-5661"
            },
            {
              "name": "https://security-tracker.debian.org/tracker/CVE-2013-5661",
              "refsource": "MISC",
              "url": "https://security-tracker.debian.org/tracker/CVE-2013-5661"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2013-5661",
    "datePublished": "2019-11-05T18:14:31",
    "dateReserved": "2013-08-30T00:00:00",
    "dateUpdated": "2024-08-06T17:15:21.552Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2016-6173
Vulnerability from cvelistv5
Published
2017-02-09 15:00
Modified
2024-08-06 01:22
Severity ?
Summary
NSD before 4.1.11 allows remote DNS master servers to cause a denial of service (/tmp disk consumption and slave server crash) via a zone transfer with unlimited data.
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T01:22:20.777Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "[nsd-users] 20160809 NSD 4.1.11",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "https://open.nlnetlabs.nl/pipermail/nsd-users/2016-August/002342.html"
          },
          {
            "name": "[oss-security] 20160706 Malicious primary DNS servers can crash secondaries",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "http://www.openwall.com/lists/oss-security/2016/07/06/3"
          },
          {
            "name": "91678",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/91678"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://www.nlnetlabs.nl/bugs-script/show_bug.cgi?id=790"
          },
          {
            "name": "[dns-operations] 20160704 DNS activities in Japan",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "https://lists.dns-oarc.net/pipermail/dns-operations/2016-July/015058.html"
          },
          {
            "name": "[oss-security] 20160706 Re: Malicious primary DNS servers can crash secondaries",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "http://www.openwall.com/lists/oss-security/2016/07/06/4"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.nlnetlabs.nl/svn/nsd/tags/NSD_4_1_11_REL/doc/RELNOTES"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://github.com/sischkg/xfer-limit/blob/master/README.md"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2016-07-04T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "NSD before 4.1.11 allows remote DNS master servers to cause a denial of service (/tmp disk consumption and slave server crash) via a zone transfer with unlimited data."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-02-10T10:57:02",
        "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749",
        "shortName": "redhat"
      },
      "references": [
        {
          "name": "[nsd-users] 20160809 NSD 4.1.11",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "https://open.nlnetlabs.nl/pipermail/nsd-users/2016-August/002342.html"
        },
        {
          "name": "[oss-security] 20160706 Malicious primary DNS servers can crash secondaries",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "http://www.openwall.com/lists/oss-security/2016/07/06/3"
        },
        {
          "name": "91678",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/91678"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://www.nlnetlabs.nl/bugs-script/show_bug.cgi?id=790"
        },
        {
          "name": "[dns-operations] 20160704 DNS activities in Japan",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "https://lists.dns-oarc.net/pipermail/dns-operations/2016-July/015058.html"
        },
        {
          "name": "[oss-security] 20160706 Re: Malicious primary DNS servers can crash secondaries",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "http://www.openwall.com/lists/oss-security/2016/07/06/4"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.nlnetlabs.nl/svn/nsd/tags/NSD_4_1_11_REL/doc/RELNOTES"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://github.com/sischkg/xfer-limit/blob/master/README.md"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749",
    "assignerShortName": "redhat",
    "cveId": "CVE-2016-6173",
    "datePublished": "2017-02-09T15:00:00",
    "dateReserved": "2016-07-06T00:00:00",
    "dateUpdated": "2024-08-06T01:22:20.777Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2012-2978
Vulnerability from cvelistv5
Published
2012-07-27 10:00
Modified
2024-08-06 19:50
Severity ?
Summary
query.c in NSD 3.0.x through 3.0.8, 3.1.x through 3.1.1, and 3.2.x before 3.2.12 allows remote attackers to cause a denial of service (NULL pointer dereference and child process crash) via a crafted DNS packet.
References
http://osvdb.org/84097vdb-entry, x_refsource_OSVDB
http://www.kb.cert.org/vuls/id/624931third-party-advisory, x_refsource_CERT-VN
http://www.nlnetlabs.nl/downloads/CVE-2012-2978.txtx_refsource_CONFIRM
http://www.securityfocus.com/bid/54606vdb-entry, x_refsource_BID
http://secunia.com/advisories/49795third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/49997third-party-advisory, x_refsource_SECUNIA
http://www.debian.org/security/2012/dsa-2515vendor-advisory, x_refsource_DEBIAN
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T19:50:05.440Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "84097",
            "tags": [
              "vdb-entry",
              "x_refsource_OSVDB",
              "x_transferred"
            ],
            "url": "http://osvdb.org/84097"
          },
          {
            "name": "VU#624931",
            "tags": [
              "third-party-advisory",
              "x_refsource_CERT-VN",
              "x_transferred"
            ],
            "url": "http://www.kb.cert.org/vuls/id/624931"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.nlnetlabs.nl/downloads/CVE-2012-2978.txt"
          },
          {
            "name": "54606",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/54606"
          },
          {
            "name": "49795",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/49795"
          },
          {
            "name": "49997",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/49997"
          },
          {
            "name": "DSA-2515",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2012/dsa-2515"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2012-07-20T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "query.c in NSD 3.0.x through 3.0.8, 3.1.x through 3.1.1, and 3.2.x before 3.2.12 allows remote attackers to cause a denial of service (NULL pointer dereference and child process crash) via a crafted DNS packet."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-12-21T17:57:01",
        "orgId": "37e5125f-f79b-445b-8fad-9564f167944b",
        "shortName": "certcc"
      },
      "references": [
        {
          "name": "84097",
          "tags": [
            "vdb-entry",
            "x_refsource_OSVDB"
          ],
          "url": "http://osvdb.org/84097"
        },
        {
          "name": "VU#624931",
          "tags": [
            "third-party-advisory",
            "x_refsource_CERT-VN"
          ],
          "url": "http://www.kb.cert.org/vuls/id/624931"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.nlnetlabs.nl/downloads/CVE-2012-2978.txt"
        },
        {
          "name": "54606",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/54606"
        },
        {
          "name": "49795",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/49795"
        },
        {
          "name": "49997",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/49997"
        },
        {
          "name": "DSA-2515",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2012/dsa-2515"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cert@cert.org",
          "ID": "CVE-2012-2978",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "query.c in NSD 3.0.x through 3.0.8, 3.1.x through 3.1.1, and 3.2.x before 3.2.12 allows remote attackers to cause a denial of service (NULL pointer dereference and child process crash) via a crafted DNS packet."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "84097",
              "refsource": "OSVDB",
              "url": "http://osvdb.org/84097"
            },
            {
              "name": "VU#624931",
              "refsource": "CERT-VN",
              "url": "http://www.kb.cert.org/vuls/id/624931"
            },
            {
              "name": "http://www.nlnetlabs.nl/downloads/CVE-2012-2978.txt",
              "refsource": "CONFIRM",
              "url": "http://www.nlnetlabs.nl/downloads/CVE-2012-2978.txt"
            },
            {
              "name": "54606",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/54606"
            },
            {
              "name": "49795",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/49795"
            },
            {
              "name": "49997",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/49997"
            },
            {
              "name": "DSA-2515",
              "refsource": "DEBIAN",
              "url": "http://www.debian.org/security/2012/dsa-2515"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "37e5125f-f79b-445b-8fad-9564f167944b",
    "assignerShortName": "certcc",
    "cveId": "CVE-2012-2978",
    "datePublished": "2012-07-27T10:00:00",
    "dateReserved": "2012-05-30T00:00:00",
    "dateUpdated": "2024-08-06T19:50:05.440Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2009-1755
Vulnerability from cvelistv5
Published
2009-05-22 01:00
Modified
2024-09-17 03:23
Severity ?
Summary
Off-by-one error in the packet_read_query_section function in packet.c in nsd 3.2.1, and process_query_section in query.c in nsd 2.3.7, allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via unspecified vectors that trigger a buffer overflow.
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-07T05:27:53.686Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.nlnetlabs.nl/publications/NSD_vulnerability_announcement.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=529420"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=529418"
          },
          {
            "name": "[oss-security] 20090519 CVE id request: nsd",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "http://www.openwall.com/lists/oss-security/2009/05/19/1"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "Off-by-one error in the packet_read_query_section function in packet.c in nsd 3.2.1, and process_query_section in query.c in nsd 2.3.7, allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via unspecified vectors that trigger a buffer overflow."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2009-05-22T01:00:00Z",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.nlnetlabs.nl/publications/NSD_vulnerability_announcement.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=529420"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=529418"
        },
        {
          "name": "[oss-security] 20090519 CVE id request: nsd",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "http://www.openwall.com/lists/oss-security/2009/05/19/1"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2009-1755",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Off-by-one error in the packet_read_query_section function in packet.c in nsd 3.2.1, and process_query_section in query.c in nsd 2.3.7, allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via unspecified vectors that trigger a buffer overflow."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "http://www.nlnetlabs.nl/publications/NSD_vulnerability_announcement.html",
              "refsource": "CONFIRM",
              "url": "http://www.nlnetlabs.nl/publications/NSD_vulnerability_announcement.html"
            },
            {
              "name": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=529420",
              "refsource": "CONFIRM",
              "url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=529420"
            },
            {
              "name": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=529418",
              "refsource": "CONFIRM",
              "url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=529418"
            },
            {
              "name": "[oss-security] 20090519 CVE id request: nsd",
              "refsource": "MLIST",
              "url": "http://www.openwall.com/lists/oss-security/2009/05/19/1"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2009-1755",
    "datePublished": "2009-05-22T01:00:00Z",
    "dateReserved": "2009-05-21T00:00:00Z",
    "dateUpdated": "2024-09-17T03:23:44.786Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

Vulnerability from fkie_nvd
Published
2012-07-27 10:27
Modified
2024-11-21 01:40
Severity ?
Summary
query.c in NSD 3.0.x through 3.0.8, 3.1.x through 3.1.1, and 3.2.x before 3.2.12 allows remote attackers to cause a denial of service (NULL pointer dereference and child process crash) via a crafted DNS packet.
Impacted products
Vendor Product Version
nlnetlabs nsd 3.0.0
nlnetlabs nsd 3.0.1
nlnetlabs nsd 3.0.2
nlnetlabs nsd 3.0.3
nlnetlabs nsd 3.0.4
nlnetlabs nsd 3.0.5
nlnetlabs nsd 3.0.6
nlnetlabs nsd 3.0.7
nlnetlabs nsd 3.0.8
nlnetlabs nsd 3.1.0
nlnetlabs nsd 3.1.1
nlnetlabs nsd 3.2.0
nlnetlabs nsd 3.2.1
nlnetlabs nsd 3.2.3
nlnetlabs nsd 3.2.4
nlnetlabs nsd 3.2.5
nlnetlabs nsd 3.2.6
nlnetlabs nsd 3.2.7
nlnetlabs nsd 3.2.8
nlnetlabs nsd 3.2.9
nlnetlabs nsd 3.2.10



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:nlnetlabs:nsd:3.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "8E347F8C-AB1F-4967-9C85-055214798ECE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:nlnetlabs:nsd:3.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "3DEDA235-5B80-4816-86C5-C83A45878A3E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:nlnetlabs:nsd:3.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "22BC2EBF-9241-4FE1-A730-9F9BB6E2777C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:nlnetlabs:nsd:3.0.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "3180CAA2-1518-4750-98DE-F64821297034",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:nlnetlabs:nsd:3.0.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "56BCFAEA-AC1F-4D3E-B473-A6081D423BEB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:nlnetlabs:nsd:3.0.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "CEA25A60-DD5F-4FE8-A6CC-1695232E3D95",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:nlnetlabs:nsd:3.0.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "C326A66B-457E-4130-A214-ED265576F448",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:nlnetlabs:nsd:3.0.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "140464BA-39D7-4B63-92F9-9D6E09CFF6DE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:nlnetlabs:nsd:3.0.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "E86C924A-6CD8-4D9A-8CFC-E4AD4CC9331E",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:nlnetlabs:nsd:3.1.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "A818B06C-8798-460D-AE5A-93162CB758A0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:nlnetlabs:nsd:3.1.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "3755E217-23CB-42EF-90E8-020D5796226B",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:nlnetlabs:nsd:3.2.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "F341E55C-DB91-4D7B-91AE-076525C52A1F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:nlnetlabs:nsd:3.2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "760CF611-A8BF-4E96-9F21-0796FBC8A521",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:nlnetlabs:nsd:3.2.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "E5A52D5D-F34E-4148-A1B5-41668CAF4370",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:nlnetlabs:nsd:3.2.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "BC6AED26-55BB-449E-815E-532C0DD24B26",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:nlnetlabs:nsd:3.2.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "608E8EA7-9875-42E7-B8A4-9CE5EAE1B403",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:nlnetlabs:nsd:3.2.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "EE30D876-F03D-4BAA-BC1B-BEF22CD159E0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:nlnetlabs:nsd:3.2.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "4FC27746-21C8-4949-A099-7BFCBB21A368",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:nlnetlabs:nsd:3.2.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "39D5DB56-E99F-4B2D-815D-D697ACB352FE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:nlnetlabs:nsd:3.2.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "0C3BFA93-297D-4EFB-AF7E-0C451B47C23B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:nlnetlabs:nsd:3.2.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "6B605C0B-213F-4626-A30C-D13C0D4635D8",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "query.c in NSD 3.0.x through 3.0.8, 3.1.x through 3.1.1, and 3.2.x before 3.2.12 allows remote attackers to cause a denial of service (NULL pointer dereference and child process crash) via a crafted DNS packet."
    },
    {
      "lang": "es",
      "value": "query.c en NSD v3.0.x hasta v3.0.8, v3.1.x hasta v3.1.1, y v3.2.x antes de v3.2.12 permite a atacantes remotos causar una denegaci\u00f3n de servicio (eliminar la referencia del puntero NULL y ca\u00edda en un proceso hijo) a trav\u00e9s de un paquete DNS modificado."
    }
  ],
  "id": "CVE-2012-2978",
  "lastModified": "2024-11-21T01:40:03.650",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 5.0,
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2012-07-27T10:27:49.260",
  "references": [
    {
      "source": "cret@cert.org",
      "url": "http://osvdb.org/84097"
    },
    {
      "source": "cret@cert.org",
      "url": "http://secunia.com/advisories/49795"
    },
    {
      "source": "cret@cert.org",
      "url": "http://secunia.com/advisories/49997"
    },
    {
      "source": "cret@cert.org",
      "url": "http://www.debian.org/security/2012/dsa-2515"
    },
    {
      "source": "cret@cert.org",
      "tags": [
        "US Government Resource"
      ],
      "url": "http://www.kb.cert.org/vuls/id/624931"
    },
    {
      "source": "cret@cert.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.nlnetlabs.nl/downloads/CVE-2012-2978.txt"
    },
    {
      "source": "cret@cert.org",
      "url": "http://www.securityfocus.com/bid/54606"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://osvdb.org/84097"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/49795"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/49997"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.debian.org/security/2012/dsa-2515"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "US Government Resource"
      ],
      "url": "http://www.kb.cert.org/vuls/id/624931"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.nlnetlabs.nl/downloads/CVE-2012-2978.txt"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/bid/54606"
    }
  ],
  "sourceIdentifier": "cret@cert.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-119"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2017-02-09 15:59
Modified
2024-11-21 02:55
Summary
NSD before 4.1.11 allows remote DNS master servers to cause a denial of service (/tmp disk consumption and slave server crash) via a zone transfer with unlimited data.
References
secalert@redhat.comhttp://www.nlnetlabs.nl/svn/nsd/tags/NSD_4_1_11_REL/doc/RELNOTESRelease Notes, Vendor Advisory
secalert@redhat.comhttp://www.openwall.com/lists/oss-security/2016/07/06/3Mailing List, Third Party Advisory
secalert@redhat.comhttp://www.openwall.com/lists/oss-security/2016/07/06/4Mailing List, Third Party Advisory
secalert@redhat.comhttp://www.securityfocus.com/bid/91678Third Party Advisory, VDB Entry
secalert@redhat.comhttps://github.com/sischkg/xfer-limit/blob/master/README.mdThird Party Advisory
secalert@redhat.comhttps://lists.dns-oarc.net/pipermail/dns-operations/2016-July/015058.htmlThird Party Advisory
secalert@redhat.comhttps://open.nlnetlabs.nl/pipermail/nsd-users/2016-August/002342.htmlRelease Notes, Vendor Advisory
secalert@redhat.comhttps://www.nlnetlabs.nl/bugs-script/show_bug.cgi?id=790Issue Tracking
af854a3a-2127-422b-91ae-364da2661108http://www.nlnetlabs.nl/svn/nsd/tags/NSD_4_1_11_REL/doc/RELNOTESRelease Notes, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.openwall.com/lists/oss-security/2016/07/06/3Mailing List, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.openwall.com/lists/oss-security/2016/07/06/4Mailing List, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/bid/91678Third Party Advisory, VDB Entry
af854a3a-2127-422b-91ae-364da2661108https://github.com/sischkg/xfer-limit/blob/master/README.mdThird Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://lists.dns-oarc.net/pipermail/dns-operations/2016-July/015058.htmlThird Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://open.nlnetlabs.nl/pipermail/nsd-users/2016-August/002342.htmlRelease Notes, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108https://www.nlnetlabs.nl/bugs-script/show_bug.cgi?id=790Issue Tracking
Impacted products
Vendor Product Version
nlnetlabs nsd *



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:nlnetlabs:nsd:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "4F12FB3B-CD6F-40A7-8BC1-336A335E6247",
              "versionEndIncluding": "4.1.10",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "NSD before 4.1.11 allows remote DNS master servers to cause a denial of service (/tmp disk consumption and slave server crash) via a zone transfer with unlimited data."
    },
    {
      "lang": "es",
      "value": "NSD en versiones anteriores a 4.1.11 permite a servidores DNS maestros remotos provocar una denegaci\u00f3n de servicio (/tmp consumo de disco y ca\u00edda del servidor esclavo) a trav\u00e9s de una trasferencia de zona con datos ilimitados.."
    }
  ],
  "id": "CVE-2016-6173",
  "lastModified": "2024-11-21T02:55:36.120",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 7.8,
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 6.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 7.5,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
          "version": "3.0"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2017-02-09T15:59:01.237",
  "references": [
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Release Notes",
        "Vendor Advisory"
      ],
      "url": "http://www.nlnetlabs.nl/svn/nsd/tags/NSD_4_1_11_REL/doc/RELNOTES"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://www.openwall.com/lists/oss-security/2016/07/06/3"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://www.openwall.com/lists/oss-security/2016/07/06/4"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securityfocus.com/bid/91678"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://github.com/sischkg/xfer-limit/blob/master/README.md"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://lists.dns-oarc.net/pipermail/dns-operations/2016-July/015058.html"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Release Notes",
        "Vendor Advisory"
      ],
      "url": "https://open.nlnetlabs.nl/pipermail/nsd-users/2016-August/002342.html"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Issue Tracking"
      ],
      "url": "https://www.nlnetlabs.nl/bugs-script/show_bug.cgi?id=790"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Release Notes",
        "Vendor Advisory"
      ],
      "url": "http://www.nlnetlabs.nl/svn/nsd/tags/NSD_4_1_11_REL/doc/RELNOTES"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://www.openwall.com/lists/oss-security/2016/07/06/3"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://www.openwall.com/lists/oss-security/2016/07/06/4"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securityfocus.com/bid/91678"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://github.com/sischkg/xfer-limit/blob/master/README.md"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://lists.dns-oarc.net/pipermail/dns-operations/2016-July/015058.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Release Notes",
        "Vendor Advisory"
      ],
      "url": "https://open.nlnetlabs.nl/pipermail/nsd-users/2016-August/002342.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Issue Tracking"
      ],
      "url": "https://www.nlnetlabs.nl/bugs-script/show_bug.cgi?id=790"
    }
  ],
  "sourceIdentifier": "secalert@redhat.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-399"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2009-05-22 11:52
Modified
2024-11-21 01:03
Severity ?
Summary
Off-by-one error in the packet_read_query_section function in packet.c in nsd 3.2.1, and process_query_section in query.c in nsd 2.3.7, allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via unspecified vectors that trigger a buffer overflow.
Impacted products
Vendor Product Version
nlnetlabs nsd 2.0.0
nlnetlabs nsd 2.0.1
nlnetlabs nsd 2.0.2
nlnetlabs nsd 2.1.0
nlnetlabs nsd 2.1.1
nlnetlabs nsd 2.1.2
nlnetlabs nsd 2.1.3
nlnetlabs nsd 2.1.4
nlnetlabs nsd 2.1.5
nlnetlabs nsd 2.2.0
nlnetlabs nsd 2.2.1
nlnetlabs nsd 2.3.0
nlnetlabs nsd 2.3.2
nlnetlabs nsd 2.3.3
nlnetlabs nsd 2.3.4
nlnetlabs nsd 2.3.5
nlnetlabs nsd 2.3.6
nlnetlabs nsd 2.3.7
nlnetlabs nsd 3.0.0
nlnetlabs nsd 3.0.1
nlnetlabs nsd 3.0.2
nlnetlabs nsd 3.0.3
nlnetlabs nsd 3.0.4
nlnetlabs nsd 3.0.5
nlnetlabs nsd 3.0.6
nlnetlabs nsd 3.0.7
nlnetlabs nsd 3.0.8
nlnetlabs nsd 3.1.0
nlnetlabs nsd 3.1.1
nlnetlabs nsd 3.2.0
nlnetlabs nsd 3.2.1



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:nlnetlabs:nsd:2.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "FA12233C-34CA-4A3B-AB2C-401829B8DA05",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:nlnetlabs:nsd:2.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "8F345D78-50BC-4864-8B53-7B1A1835DBDD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:nlnetlabs:nsd:2.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "87F6182D-40D3-4C1E-BFB3-D40ED196EC19",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:nlnetlabs:nsd:2.1.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "FA0327A1-9C84-46B7-860E-D44B5B9D92F8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:nlnetlabs:nsd:2.1.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "6AC9FC9E-AE68-4456-84E4-51E9E07958E4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:nlnetlabs:nsd:2.1.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "81A138F0-65EA-445E-A20B-7D1693CF220F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:nlnetlabs:nsd:2.1.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "6B07B18F-6812-4081-859C-1F8528B90D6C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:nlnetlabs:nsd:2.1.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "11EA7531-BBFB-4F37-8A17-F7437F753A1B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:nlnetlabs:nsd:2.1.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "1EDDA911-2FB6-433D-A283-086CF62366F6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:nlnetlabs:nsd:2.2.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "452610BB-AD3B-4E11-B5A4-F0EDB01E83BE",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:nlnetlabs:nsd:2.2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "8C1FD4DE-683C-461F-B9E5-0C6AA44B3AC1",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:nlnetlabs:nsd:2.3.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "382C31E7-2975-45D9-8C46-CB9B2F07C6AA",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:nlnetlabs:nsd:2.3.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "1E71B058-E805-421F-BD38-F1A4C626215E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:nlnetlabs:nsd:2.3.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "10037B7D-EF60-455F-9FF1-6550D0E92FC6",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:nlnetlabs:nsd:2.3.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "EC7774E2-D0E8-4909-AF4E-54661D2C0973",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:nlnetlabs:nsd:2.3.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "FCC85A36-702E-4B52-9938-CACEADECD68F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:nlnetlabs:nsd:2.3.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D8E0AF8-5E1A-4D74-8942-35C9E2350132",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:nlnetlabs:nsd:2.3.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "CC7104EE-D481-495E-B06E-ADBCC1A6ACA8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:nlnetlabs:nsd:3.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "8E347F8C-AB1F-4967-9C85-055214798ECE",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:nlnetlabs:nsd:3.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "3DEDA235-5B80-4816-86C5-C83A45878A3E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:nlnetlabs:nsd:3.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "22BC2EBF-9241-4FE1-A730-9F9BB6E2777C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:nlnetlabs:nsd:3.0.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "3180CAA2-1518-4750-98DE-F64821297034",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:nlnetlabs:nsd:3.0.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "56BCFAEA-AC1F-4D3E-B473-A6081D423BEB",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:nlnetlabs:nsd:3.0.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "CEA25A60-DD5F-4FE8-A6CC-1695232E3D95",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:nlnetlabs:nsd:3.0.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "C326A66B-457E-4130-A214-ED265576F448",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:nlnetlabs:nsd:3.0.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "140464BA-39D7-4B63-92F9-9D6E09CFF6DE",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:nlnetlabs:nsd:3.0.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "E86C924A-6CD8-4D9A-8CFC-E4AD4CC9331E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:nlnetlabs:nsd:3.1.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "A818B06C-8798-460D-AE5A-93162CB758A0",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:nlnetlabs:nsd:3.1.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "3755E217-23CB-42EF-90E8-020D5796226B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:nlnetlabs:nsd:3.2.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "F341E55C-DB91-4D7B-91AE-076525C52A1F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:nlnetlabs:nsd:3.2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "760CF611-A8BF-4E96-9F21-0796FBC8A521",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Off-by-one error in the packet_read_query_section function in packet.c in nsd 3.2.1, and process_query_section in query.c in nsd 2.3.7, allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via unspecified vectors that trigger a buffer overflow."
    },
    {
      "lang": "es",
      "value": "Error de superaci\u00f3n del l\u00edmite en la funci\u00f3n packet_read_query_section en packet.c en nsd v3.2.1, y process_query_section en query.c en nsd v2.3.7, permite a atacantes remotos provocar una denegaci\u00f3n de servicio (ca\u00edda) y posiblemente ejecutar c\u00f3digo de su elecci\u00f3n a trav\u00e9s de vectores no espec\u00edficos que provocan el desbordamiento de b\u00fafer.\r\n"
    }
  ],
  "id": "CVE-2009-1755",
  "lastModified": "2024-11-21T01:03:16.627",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 5.0,
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2009-05-22T11:52:40.547",
  "references": [
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch"
      ],
      "url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=529418"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch"
      ],
      "url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=529420"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.nlnetlabs.nl/publications/NSD_vulnerability_announcement.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.openwall.com/lists/oss-security/2009/05/19/1"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch"
      ],
      "url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=529418"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch"
      ],
      "url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=529420"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.nlnetlabs.nl/publications/NSD_vulnerability_announcement.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.openwall.com/lists/oss-security/2009/05/19/1"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-189"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2019-11-05 19:15
Modified
2024-11-21 01:57
Summary
Cache Poisoning issue exists in DNS Response Rate Limiting.
Impacted products
Vendor Product Version
isc bind *
nlnetlabs nsd 3.2.15
nic knot_resolver *
redhat enterprise_linux 6.0
redhat enterprise_linux 7.0



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:isc:bind:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "EF8C8E94-9EC5-4717-89B9-F0F703E60F98",
              "versionEndIncluding": "9.9.0",
              "versionStartIncluding": "9.8.0",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:nlnetlabs:nsd:3.2.15:*:*:*:*:*:*:*",
              "matchCriteriaId": "22C4B175-2241-43CE-A071-AA719F115B04",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:nic:knot_resolver:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "C0E91CCB-ECC3-4EAF-BB2F-04BBCE9016B5",
              "versionEndExcluding": "1.3.0",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux:6.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "2F6AB192-9D7D-4A9A-8995-E53A9DE9EAFC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "142AD0DD-4CF3-4D74-9442-459CE3347E3A",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Cache Poisoning issue exists in DNS Response Rate Limiting."
    },
    {
      "lang": "es",
      "value": "Existe Un problema de envenenamiento de cach\u00e9 en el DNS Response Rate Limiting."
    }
  ],
  "id": "CVE-2013-5661",
  "lastModified": "2024-11-21T01:57:54.320",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "LOW",
        "cvssData": {
          "accessComplexity": "HIGH",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "NONE",
          "baseScore": 2.6,
          "confidentialityImpact": "NONE",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:H/Au:N/C:N/I:P/A:N",
          "version": "2.0"
        },
        "exploitabilityScore": 4.9,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "HIGH",
          "attackVector": "NETWORK",
          "availabilityImpact": "NONE",
          "baseScore": 5.9,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "NONE",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N",
          "version": "3.1"
        },
        "exploitabilityScore": 2.2,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2019-11-05T19:15:10.197",
  "references": [
    {
      "source": "cve@mitre.org",
      "tags": [
        "Issue Tracking",
        "Third Party Advisory"
      ],
      "url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2013-5661"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Issue Tracking",
        "Third Party Advisory"
      ],
      "url": "https://bugzilla.suse.com/show_bug.cgi?id=CVE-2013-5661"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://security-tracker.debian.org/tracker/CVE-2013-5661"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Issue Tracking",
        "Third Party Advisory"
      ],
      "url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2013-5661"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Issue Tracking",
        "Third Party Advisory"
      ],
      "url": "https://bugzilla.suse.com/show_bug.cgi?id=CVE-2013-5661"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://security-tracker.debian.org/tracker/CVE-2013-5661"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-290"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

var-201702-0037
Vulnerability from variot

NSD before 4.1.11 allows remote DNS master servers to cause a denial of service (/tmp disk consumption and slave server crash) via a zone transfer with unlimited data. Multiple DNS Servers are prone to a remote denial-of-service vulnerability. An attacker can exploit this issue to cause a denial-of-service condition, denying service to legitimate users

Show details on source website


{
  "@context": {
    "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
    "affected_products": {
      "@id": "https://www.variotdbs.pl/ref/affected_products"
    },
    "configurations": {
      "@id": "https://www.variotdbs.pl/ref/configurations"
    },
    "credits": {
      "@id": "https://www.variotdbs.pl/ref/credits"
    },
    "cvss": {
      "@id": "https://www.variotdbs.pl/ref/cvss/"
    },
    "description": {
      "@id": "https://www.variotdbs.pl/ref/description/"
    },
    "exploit_availability": {
      "@id": "https://www.variotdbs.pl/ref/exploit_availability/"
    },
    "external_ids": {
      "@id": "https://www.variotdbs.pl/ref/external_ids/"
    },
    "iot": {
      "@id": "https://www.variotdbs.pl/ref/iot/"
    },
    "iot_taxonomy": {
      "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
    },
    "patch": {
      "@id": "https://www.variotdbs.pl/ref/patch/"
    },
    "problemtype_data": {
      "@id": "https://www.variotdbs.pl/ref/problemtype_data/"
    },
    "references": {
      "@id": "https://www.variotdbs.pl/ref/references/"
    },
    "sources": {
      "@id": "https://www.variotdbs.pl/ref/sources/"
    },
    "sources_release_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_release_date/"
    },
    "sources_update_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_update_date/"
    },
    "threat_type": {
      "@id": "https://www.variotdbs.pl/ref/threat_type/"
    },
    "title": {
      "@id": "https://www.variotdbs.pl/ref/title/"
    },
    "type": {
      "@id": "https://www.variotdbs.pl/ref/type/"
    }
  },
  "@id": "https://www.variotdbs.pl/vuln/VAR-201702-0037",
  "affected_products": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/affected_products#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "model": "nsd",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "nlnetlabs",
        "version": "4.1.10"
      },
      {
        "model": "nsd",
        "scope": "lt",
        "trust": 0.8,
        "vendor": "stichting nlnet",
        "version": "4.1.11"
      },
      {
        "model": "nsd",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "nlnetlabs",
        "version": "4.1.10"
      },
      {
        "model": "authoritative server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "powerdns",
        "version": "3.4.7"
      },
      {
        "model": "authoritative server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "powerdns",
        "version": "3.4.6"
      },
      {
        "model": "authoritative server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "powerdns",
        "version": "3.4.5"
      },
      {
        "model": "authoritative server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "powerdns",
        "version": "3.4.4"
      },
      {
        "model": "authoritative server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "powerdns",
        "version": "3.4"
      },
      {
        "model": "nsd",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "nsd",
        "version": "0"
      },
      {
        "model": "dns knot dns",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "knot",
        "version": "0"
      },
      {
        "model": "authoritative server",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "powerdns",
        "version": "4.0.0"
      }
    ],
    "sources": [
      {
        "db": "BID",
        "id": "91678"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-007717"
      },
      {
        "db": "NVD",
        "id": "CVE-2016-6173"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201607-081"
      }
    ]
  },
  "configurations": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/configurations#",
      "children": {
        "@container": "@list"
      },
      "cpe_match": {
        "@container": "@list"
      },
      "data": {
        "@container": "@list"
      },
      "nodes": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:a:nlnetlabs:nsd:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndIncluding": "4.1.10",
                "vulnerable": true
              }
            ],
            "operator": "OR"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2016-6173"
      }
    ]
  },
  "credits": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/credits#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "The vendor reported this issue.",
    "sources": [
      {
        "db": "BID",
        "id": "91678"
      }
    ],
    "trust": 0.3
  },
  "cve": "CVE-2016-6173",
  "cvss": {
    "@context": {
      "cvssV2": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
      },
      "cvssV3": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
      },
      "severity": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/cvss/severity#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/severity"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "cvssV2": [
          {
            "acInsufInfo": false,
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "NVD",
            "availabilityImpact": "COMPLETE",
            "baseScore": 7.8,
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 10.0,
            "impactScore": 6.9,
            "integrityImpact": "NONE",
            "obtainAllPrivilege": false,
            "obtainOtherPrivilege": false,
            "obtainUserPrivilege": false,
            "severity": "HIGH",
            "trust": 1.0,
            "userInteractionRequired": false,
            "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C",
            "version": "2.0"
          },
          {
            "acInsufInfo": null,
            "accessComplexity": "Low",
            "accessVector": "Network",
            "authentication": "None",
            "author": "NVD",
            "availabilityImpact": "Complete",
            "baseScore": 7.8,
            "confidentialityImpact": "None",
            "exploitabilityScore": null,
            "id": "CVE-2016-6173",
            "impactScore": null,
            "integrityImpact": "None",
            "obtainAllPrivilege": null,
            "obtainOtherPrivilege": null,
            "obtainUserPrivilege": null,
            "severity": "High",
            "trust": 0.8,
            "userInteractionRequired": null,
            "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C",
            "version": "2.0"
          }
        ],
        "cvssV3": [
          {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "author": "NVD",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 3.9,
            "impactScore": 3.6,
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "trust": 1.0,
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.0"
          },
          {
            "attackComplexity": "Low",
            "attackVector": "Network",
            "author": "NVD",
            "availabilityImpact": "High",
            "baseScore": 7.5,
            "baseSeverity": "High",
            "confidentialityImpact": "None",
            "exploitabilityScore": null,
            "id": "CVE-2016-6173",
            "impactScore": null,
            "integrityImpact": "None",
            "privilegesRequired": "None",
            "scope": "Unchanged",
            "trust": 0.8,
            "userInteraction": "None",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.0"
          }
        ],
        "severity": [
          {
            "author": "NVD",
            "id": "CVE-2016-6173",
            "trust": 1.8,
            "value": "HIGH"
          },
          {
            "author": "CNNVD",
            "id": "CNNVD-201607-081",
            "trust": 0.6,
            "value": "HIGH"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-007717"
      },
      {
        "db": "NVD",
        "id": "CVE-2016-6173"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201607-081"
      }
    ]
  },
  "description": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/description#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "NSD before 4.1.11 allows remote DNS master servers to cause a denial of service (/tmp disk consumption and slave server crash) via a zone transfer with unlimited data. Multiple DNS Servers are prone to a remote denial-of-service vulnerability. \nAn attacker can exploit this issue to cause a denial-of-service condition, denying service to legitimate users",
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2016-6173"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-007717"
      },
      {
        "db": "BID",
        "id": "91678"
      }
    ],
    "trust": 1.89
  },
  "external_ids": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/external_ids#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "db": "NVD",
        "id": "CVE-2016-6173",
        "trust": 2.7
      },
      {
        "db": "OPENWALL",
        "id": "OSS-SECURITY/2016/07/06/4",
        "trust": 1.6
      },
      {
        "db": "OPENWALL",
        "id": "OSS-SECURITY/2016/07/06/3",
        "trust": 1.6
      },
      {
        "db": "BID",
        "id": "91678",
        "trust": 1.3
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-007717",
        "trust": 0.8
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201607-081",
        "trust": 0.6
      }
    ],
    "sources": [
      {
        "db": "BID",
        "id": "91678"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-007717"
      },
      {
        "db": "NVD",
        "id": "CVE-2016-6173"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201607-081"
      }
    ]
  },
  "id": "VAR-201702-0037",
  "iot": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": true,
    "sources": [
      {
        "db": "VARIoT devices database",
        "id": null
      }
    ],
    "trust": 0.18333334
  },
  "last_update_date": "2023-12-18T10:52:47.804000Z",
  "patch": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/patch#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "title": "Bug 790",
        "trust": 0.8,
        "url": "https://www.nlnetlabs.nl/bugs-script/show_bug.cgi?id=790"
      },
      {
        "title": "NSD RELEASE NOTES",
        "trust": 0.8,
        "url": "http://www.nlnetlabs.nl/svn/nsd/tags/nsd_4_1_11_rel/doc/relnotes"
      },
      {
        "title": "[nsd-users] NSD 4.1.11",
        "trust": 0.8,
        "url": "https://open.nlnetlabs.nl/pipermail/nsd-users/2016-august/002342.html"
      },
      {
        "title": "NSD Remediation measures for denial of service vulnerabilities",
        "trust": 0.6,
        "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=62673"
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-007717"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201607-081"
      }
    ]
  },
  "problemtype_data": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "problemtype": "CWE-399",
        "trust": 1.8
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-007717"
      },
      {
        "db": "NVD",
        "id": "CVE-2016-6173"
      }
    ]
  },
  "references": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/references#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "trust": 1.9,
        "url": "https://github.com/sischkg/xfer-limit/blob/master/readme.md"
      },
      {
        "trust": 1.6,
        "url": "http://www.nlnetlabs.nl/svn/nsd/tags/nsd_4_1_11_rel/doc/relnotes"
      },
      {
        "trust": 1.6,
        "url": "http://www.openwall.com/lists/oss-security/2016/07/06/3"
      },
      {
        "trust": 1.6,
        "url": "http://www.openwall.com/lists/oss-security/2016/07/06/4"
      },
      {
        "trust": 1.6,
        "url": "https://lists.dns-oarc.net/pipermail/dns-operations/2016-july/015058.html"
      },
      {
        "trust": 1.6,
        "url": "https://open.nlnetlabs.nl/pipermail/nsd-users/2016-august/002342.html"
      },
      {
        "trust": 1.6,
        "url": "https://www.nlnetlabs.nl/bugs-script/show_bug.cgi?id=790"
      },
      {
        "trust": 1.0,
        "url": "http://www.securityfocus.com/bid/91678"
      },
      {
        "trust": 0.8,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2016-6173"
      },
      {
        "trust": 0.8,
        "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2016-6173"
      },
      {
        "trust": 0.3,
        "url": "https://github.com/powerdns/pdns/pull/4133"
      },
      {
        "trust": 0.3,
        "url": "https://lists.dns-oarc.net/pipermail/dns-operations/2016-july/015073.html"
      }
    ],
    "sources": [
      {
        "db": "BID",
        "id": "91678"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-007717"
      },
      {
        "db": "NVD",
        "id": "CVE-2016-6173"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201607-081"
      }
    ]
  },
  "sources": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "db": "BID",
        "id": "91678"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-007717"
      },
      {
        "db": "NVD",
        "id": "CVE-2016-6173"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201607-081"
      }
    ]
  },
  "sources_release_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2016-07-07T00:00:00",
        "db": "BID",
        "id": "91678"
      },
      {
        "date": "2017-03-14T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2016-007717"
      },
      {
        "date": "2017-02-09T15:59:01.237000",
        "db": "NVD",
        "id": "CVE-2016-6173"
      },
      {
        "date": "2016-07-07T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201607-081"
      }
    ]
  },
  "sources_update_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2016-07-07T00:00:00",
        "db": "BID",
        "id": "91678"
      },
      {
        "date": "2017-03-14T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2016-007717"
      },
      {
        "date": "2017-02-24T21:14:57.887000",
        "db": "NVD",
        "id": "CVE-2016-6173"
      },
      {
        "date": "2017-02-13T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201607-081"
      }
    ]
  },
  "threat_type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/threat_type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "remote",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201607-081"
      }
    ],
    "trust": 0.6
  },
  "title": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/title#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "NSD Service disruption in  (DoS) Vulnerabilities",
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-007717"
      }
    ],
    "trust": 0.8
  },
  "type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "resource management error",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201607-081"
      }
    ],
    "trust": 0.6
  }
}