CVE-2006-4096
Vulnerability from cvelistv5
Published
2006-09-06 00:00
Modified
2024-08-07 18:57
Severity ?
EPSS score ?
Summary
BIND before 9.2.6-P1 and 9.3.x before 9.3.2-P1 allows remote attackers to cause a denial of service (crash) via a flood of recursive queries, which cause an INSIST failure when the response is received after the recursion queue is empty.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T18:57:45.594Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://docs.info.apple.com/article.html?artnum=305530" }, { "name": "21835", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/21835" }, { "name": "OpenPKG-SA-2006.019", "tags": [ "vendor-advisory", "x_refsource_OPENPKG", "x_transferred" ], "url": "http://www.openpkg.com/security/advisories/OpenPKG-SA-2006.019.html" }, { "name": "ADV-2007-1939", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2007/1939" }, { "name": "FreeBSD-SA-06:20.bind", "tags": [ "vendor-advisory", "x_refsource_FREEBSD", "x_transferred" ], "url": "http://security.freebsd.org/advisories/FreeBSD-SA-06:20.bind.asc" }, { "name": "HPSBOV03226", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=141879471518471\u0026w=2" }, { "name": "20060908 rPSA-2006-0166-1 bind bind-utils", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/445600/100/0/threaded" }, { "name": "SSRT071304", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "https://www2.itrc.hp.com/service/cki/docDisplay.do?docId=c00967144" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://www.niscc.gov.uk/niscc/docs/re-20060905-00590.pdf?lang=en" }, { "name": "SUSE-SR:2006:024", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://www.novell.com/linux/security/advisories/2006_24_sr.html" }, { "name": "SSRT101004", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=141879471518471\u0026w=2" }, { "name": "21786", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/21786" }, { "name": "IY89178", "tags": [ "vendor-advisory", "x_refsource_AIXAPAR", "x_transferred" ], "url": "http://www-1.ibm.com/support/docview.wss?uid=isg1IY89178" }, { "name": "SUSE-SR:2006:023", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://www.novell.com/linux/security/advisories/2006_23_sr.html" }, { "name": "APPLE-SA-2007-05-24", "tags": [ "vendor-advisory", "x_refsource_APPLE", "x_transferred" ], "url": "http://lists.apple.com/archives/security-announce/2007/May/msg00004.html" }, { "name": "25402", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/25402" }, { "name": "MDKSA-2006:163", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:163" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://issues.rpath.com/browse/RPL-626" }, { "name": "21818", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/21818" }, { "name": "USN-343-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "http://www.ubuntu.com/usn/usn-343-1" }, { "name": "21838", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/21838" }, { "name": "22298", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/22298" }, { "name": "19859", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/19859" }, { "name": "21816", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/21816" }, { "name": "IY89169", "tags": [ "vendor-advisory", "x_refsource_AIXAPAR", "x_transferred" ], "url": "http://www-1.ibm.com/support/docview.wss?uid=isg1IY89169" }, { "name": "SSRT061213", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "https://www2.itrc.hp.com/service/cki/docDisplay.do?docId=c00967144" }, { "name": "21912", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/21912" }, { "name": "21926", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/21926" }, { "name": "21790", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/21790" }, { "name": "[3.9] 20060908 010: SECURITY FIX: September 8, 2006", "tags": [ "vendor-advisory", "x_refsource_OPENBSD", "x_transferred" ], "url": "http://www.openbsd.org/errata.html" }, { "name": "ADV-2006-3511", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2006/3511" }, { "name": "oval:org.mitre.oval:def:9623", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9623" }, { "name": "SSA:2006-257-01", "tags": [ "vendor-advisory", "x_refsource_SLACKWARE", "x_transferred" ], "url": "http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2006\u0026m=slackware-security.481241" }, { "name": "SSRT061239", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "https://www2.itrc.hp.com/service/cki/docDisplay.do?docId=c00967144" }, { "name": "ADV-2006-3473", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2006/3473" }, { "name": "VU#697164", "tags": [ "third-party-advisory", "x_refsource_CERT-VN", "x_transferred" ], "url": "http://www.kb.cert.org/vuls/id/697164" }, { "name": "DSA-1172", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.us.debian.org/security/2006/dsa-1172" }, { "name": "ADV-2007-1401", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2007/1401" }, { "name": "bind-recursive-insist-dos(28744)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/28744" }, { "name": "21828", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/21828" }, { "name": "HPSBTU02207", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "https://www2.itrc.hp.com/service/cki/docDisplay.do?docId=c00967144" }, { "name": "21752", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/21752" }, { "name": "1016794", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://securitytracker.com/id?1016794" }, { "name": "24950", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/24950" }, { "name": "GLSA-200609-11", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "http://security.gentoo.org/glsa/glsa-200609-11.xml" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2006-09-05T00:00:00", "descriptions": [ { "lang": "en", "value": "BIND before 9.2.6-P1 and 9.3.x before 9.3.2-P1 allows remote attackers to cause a denial of service (crash) via a flood of recursive queries, which cause an INSIST failure when the response is received after the recursion queue is empty." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-10-17T20:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "http://docs.info.apple.com/article.html?artnum=305530" }, { "name": "21835", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/21835" }, { "name": "OpenPKG-SA-2006.019", "tags": [ "vendor-advisory", "x_refsource_OPENPKG" ], "url": "http://www.openpkg.com/security/advisories/OpenPKG-SA-2006.019.html" }, { "name": "ADV-2007-1939", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2007/1939" }, { "name": "FreeBSD-SA-06:20.bind", "tags": [ "vendor-advisory", "x_refsource_FREEBSD" ], "url": "http://security.freebsd.org/advisories/FreeBSD-SA-06:20.bind.asc" }, { "name": "HPSBOV03226", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://marc.info/?l=bugtraq\u0026m=141879471518471\u0026w=2" }, { "name": "20060908 rPSA-2006-0166-1 bind bind-utils", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/445600/100/0/threaded" }, { "name": "SSRT071304", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "https://www2.itrc.hp.com/service/cki/docDisplay.do?docId=c00967144" }, { "tags": [ "x_refsource_MISC" ], "url": "http://www.niscc.gov.uk/niscc/docs/re-20060905-00590.pdf?lang=en" }, { "name": "SUSE-SR:2006:024", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://www.novell.com/linux/security/advisories/2006_24_sr.html" }, { "name": "SSRT101004", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://marc.info/?l=bugtraq\u0026m=141879471518471\u0026w=2" }, { "name": "21786", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/21786" }, { "name": "IY89178", "tags": [ "vendor-advisory", "x_refsource_AIXAPAR" ], "url": "http://www-1.ibm.com/support/docview.wss?uid=isg1IY89178" }, { "name": "SUSE-SR:2006:023", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://www.novell.com/linux/security/advisories/2006_23_sr.html" }, { "name": "APPLE-SA-2007-05-24", "tags": [ "vendor-advisory", "x_refsource_APPLE" ], "url": "http://lists.apple.com/archives/security-announce/2007/May/msg00004.html" }, { "name": "25402", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/25402" }, { "name": "MDKSA-2006:163", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA" ], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:163" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://issues.rpath.com/browse/RPL-626" }, { "name": "21818", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/21818" }, { "name": "USN-343-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "http://www.ubuntu.com/usn/usn-343-1" }, { "name": "21838", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/21838" }, { "name": "22298", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/22298" }, { "name": "19859", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/19859" }, { "name": "21816", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/21816" }, { "name": "IY89169", "tags": [ "vendor-advisory", "x_refsource_AIXAPAR" ], "url": "http://www-1.ibm.com/support/docview.wss?uid=isg1IY89169" }, { "name": "SSRT061213", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "https://www2.itrc.hp.com/service/cki/docDisplay.do?docId=c00967144" }, { "name": "21912", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/21912" }, { "name": "21926", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/21926" }, { "name": "21790", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/21790" }, { "name": "[3.9] 20060908 010: SECURITY FIX: September 8, 2006", "tags": [ "vendor-advisory", "x_refsource_OPENBSD" ], "url": "http://www.openbsd.org/errata.html" }, { "name": "ADV-2006-3511", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2006/3511" }, { "name": "oval:org.mitre.oval:def:9623", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9623" }, { "name": "SSA:2006-257-01", "tags": [ "vendor-advisory", "x_refsource_SLACKWARE" ], "url": "http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2006\u0026m=slackware-security.481241" }, { "name": "SSRT061239", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "https://www2.itrc.hp.com/service/cki/docDisplay.do?docId=c00967144" }, { "name": "ADV-2006-3473", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2006/3473" }, { "name": "VU#697164", "tags": [ "third-party-advisory", "x_refsource_CERT-VN" ], "url": "http://www.kb.cert.org/vuls/id/697164" }, { "name": "DSA-1172", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.us.debian.org/security/2006/dsa-1172" }, { "name": "ADV-2007-1401", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2007/1401" }, { "name": "bind-recursive-insist-dos(28744)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/28744" }, { "name": "21828", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/21828" }, { "name": "HPSBTU02207", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "https://www2.itrc.hp.com/service/cki/docDisplay.do?docId=c00967144" }, { "name": "21752", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/21752" }, { "name": "1016794", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://securitytracker.com/id?1016794" }, { "name": "24950", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/24950" }, { "name": "GLSA-200609-11", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "http://security.gentoo.org/glsa/glsa-200609-11.xml" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2006-4096", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "BIND before 9.2.6-P1 and 9.3.x before 9.3.2-P1 allows remote attackers to cause a denial of service (crash) via a flood of recursive queries, which cause an INSIST failure when the response is received after the recursion queue is empty." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "http://docs.info.apple.com/article.html?artnum=305530", "refsource": "CONFIRM", "url": "http://docs.info.apple.com/article.html?artnum=305530" }, { "name": "21835", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/21835" }, { "name": "OpenPKG-SA-2006.019", "refsource": "OPENPKG", "url": "http://www.openpkg.com/security/advisories/OpenPKG-SA-2006.019.html" }, { "name": "ADV-2007-1939", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2007/1939" }, { "name": "FreeBSD-SA-06:20.bind", "refsource": "FREEBSD", "url": "http://security.freebsd.org/advisories/FreeBSD-SA-06:20.bind.asc" }, { "name": "HPSBOV03226", "refsource": "HP", "url": "http://marc.info/?l=bugtraq\u0026m=141879471518471\u0026w=2" }, { "name": "20060908 rPSA-2006-0166-1 bind bind-utils", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/445600/100/0/threaded" }, { "name": "SSRT071304", "refsource": "HP", "url": "https://www2.itrc.hp.com/service/cki/docDisplay.do?docId=c00967144" }, { "name": "http://www.niscc.gov.uk/niscc/docs/re-20060905-00590.pdf?lang=en", "refsource": "MISC", "url": "http://www.niscc.gov.uk/niscc/docs/re-20060905-00590.pdf?lang=en" }, { "name": "SUSE-SR:2006:024", "refsource": "SUSE", "url": "http://www.novell.com/linux/security/advisories/2006_24_sr.html" }, { "name": "SSRT101004", "refsource": "HP", "url": "http://marc.info/?l=bugtraq\u0026m=141879471518471\u0026w=2" }, { "name": "21786", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/21786" }, { "name": "IY89178", "refsource": "AIXAPAR", "url": "http://www-1.ibm.com/support/docview.wss?uid=isg1IY89178" }, { "name": "SUSE-SR:2006:023", "refsource": "SUSE", "url": "http://www.novell.com/linux/security/advisories/2006_23_sr.html" }, { "name": "APPLE-SA-2007-05-24", "refsource": "APPLE", "url": "http://lists.apple.com/archives/security-announce/2007/May/msg00004.html" }, { "name": "25402", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/25402" }, { "name": "MDKSA-2006:163", "refsource": "MANDRIVA", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:163" }, { "name": "https://issues.rpath.com/browse/RPL-626", "refsource": "CONFIRM", "url": "https://issues.rpath.com/browse/RPL-626" }, { "name": "21818", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/21818" }, { "name": "USN-343-1", "refsource": "UBUNTU", "url": "http://www.ubuntu.com/usn/usn-343-1" }, { "name": "21838", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/21838" }, { "name": "22298", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/22298" }, { "name": "19859", "refsource": "BID", "url": "http://www.securityfocus.com/bid/19859" }, { "name": "21816", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/21816" }, { "name": "IY89169", "refsource": "AIXAPAR", "url": "http://www-1.ibm.com/support/docview.wss?uid=isg1IY89169" }, { "name": "SSRT061213", "refsource": "HP", "url": "https://www2.itrc.hp.com/service/cki/docDisplay.do?docId=c00967144" }, { "name": "21912", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/21912" }, { "name": "21926", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/21926" }, { "name": "21790", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/21790" }, { "name": "[3.9] 20060908 010: SECURITY FIX: September 8, 2006", "refsource": "OPENBSD", "url": "http://www.openbsd.org/errata.html" }, { "name": "ADV-2006-3511", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2006/3511" }, { "name": "oval:org.mitre.oval:def:9623", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9623" }, { "name": "SSA:2006-257-01", "refsource": "SLACKWARE", "url": "http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2006\u0026m=slackware-security.481241" }, { "name": "SSRT061239", "refsource": "HP", "url": "https://www2.itrc.hp.com/service/cki/docDisplay.do?docId=c00967144" }, { "name": "ADV-2006-3473", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2006/3473" }, { "name": "VU#697164", "refsource": "CERT-VN", "url": "http://www.kb.cert.org/vuls/id/697164" }, { "name": "DSA-1172", "refsource": "DEBIAN", "url": "http://www.us.debian.org/security/2006/dsa-1172" }, { "name": "ADV-2007-1401", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2007/1401" }, { "name": "bind-recursive-insist-dos(28744)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/28744" }, { "name": "21828", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/21828" }, { "name": "HPSBTU02207", "refsource": "HP", "url": "https://www2.itrc.hp.com/service/cki/docDisplay.do?docId=c00967144" }, { "name": "21752", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/21752" }, { "name": "1016794", "refsource": "SECTRACK", "url": "http://securitytracker.com/id?1016794" }, { "name": "24950", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/24950" }, { "name": "GLSA-200609-11", "refsource": "GENTOO", "url": "http://security.gentoo.org/glsa/glsa-200609-11.xml" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2006-4096", "datePublished": "2006-09-06T00:00:00", "dateReserved": "2006-08-14T00:00:00", "dateUpdated": "2024-08-07T18:57:45.594Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2006-4096\",\"sourceIdentifier\":\"cve@mitre.org\",\"published\":\"2006-09-06T00:04:00.000\",\"lastModified\":\"2018-10-17T21:33:23.630\",\"vulnStatus\":\"Modified\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"BIND before 9.2.6-P1 and 9.3.x before 9.3.2-P1 allows remote attackers to cause a denial of service (crash) via a flood of recursive queries, which cause an INSIST failure when the response is received after the recursion queue is empty.\"},{\"lang\":\"es\",\"value\":\"BIND anterior a 9.2.6-P1 y 9.3.x anterior a 9.3.2-P1 permite a un atacante remoto provocar denegaci\u00f3n de servicio (caida) a trav\u00e9s de una inundaci\u00f3n de preguntas recurrentes, que causan una fallo de INSIST cuando se recibe la respuesta despu\u00e9s de que la cola recursiva est\u00e9 vac\u00eda.\"}],\"vendorComments\":[{\"organization\":\"Red Hat\",\"comment\":\"Not Vulnerable. This issue was found and fixed as part of Red Hat Enterprise Linux 4 update 4:\\nhttp://rhn.redhat.com/errata/RHBA-2006-0288.html\\n\\nand Red Hat Enterprise Linux 3 update 8:\\nhttp://rhn.redhat.com/errata/RHBA-2006-0287.html\\n\\nThis issue does not affect Red Hat Enterprise Linux 2.1\",\"lastModified\":\"2006-09-08T00:00:00\"}],\"metrics\":{\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:L/Au:N/C:N/I:N/A:P\",\"accessVector\":\"NETWORK\",\"accessComplexity\":\"LOW\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"PARTIAL\",\"baseScore\":5.0},\"baseSeverity\":\"MEDIUM\",\"exploitabilityScore\":10.0,\"impactScore\":2.9,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"NVD-CWE-Other\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.2.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FA6520F4-B203-400A-8629-8A40B739DB11\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.2.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2AF07E87-B109-4B15-A358-7A454502E077\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.2.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"614C9459-D526-4880-AE03-4A1558CB941F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.2.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1CFA05CD-0BE4-4E85-A3DE-8B3E2622159F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.2.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D43375C5-0736-43DE-99B5-B75719D0AD0F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.2.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E4360536-0BA6-41DB-AA87-45AFB51562CD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.2.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"438AEC8C-DD71-4A25-9E9D-A89415F7EC83\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8FA93166-513D-40AA-9855-FC89060BA03C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.3.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"847C1017-F964-4A33-BEA8-DDB202DD0FB6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.3.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8B0D8854-64B6-42C9-B4D2-B2AF16AC0F03\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.3.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"92F95086-3107-4C38-BB3B-7BABA9BD15C3\"}]}]}],\"references\":[{\"url\":\"http://docs.info.apple.com/article.html?artnum=305530\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://lists.apple.com/archives/security-announce/2007/May/msg00004.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://marc.info/?l=bugtraq\u0026m=141879471518471\u0026w=2\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://secunia.com/advisories/21752\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://secunia.com/advisories/21786\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://secunia.com/advisories/21790\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://secunia.com/advisories/21816\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://secunia.com/advisories/21818\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://secunia.com/advisories/21828\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://secunia.com/advisories/21835\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://secunia.com/advisories/21838\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://secunia.com/advisories/21912\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://secunia.com/advisories/21926\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://secunia.com/advisories/22298\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://secunia.com/advisories/24950\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://secunia.com/advisories/25402\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://security.freebsd.org/advisories/FreeBSD-SA-06:20.bind.asc\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://security.gentoo.org/glsa/glsa-200609-11.xml\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://securitytracker.com/id?1016794\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2006\u0026m=slackware-security.481241\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www-1.ibm.com/support/docview.wss?uid=isg1IY89169\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www-1.ibm.com/support/docview.wss?uid=isg1IY89178\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.kb.cert.org/vuls/id/697164\",\"source\":\"cve@mitre.org\",\"tags\":[\"Patch\",\"US Government Resource\"]},{\"url\":\"http://www.mandriva.com/security/advisories?name=MDKSA-2006:163\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.niscc.gov.uk/niscc/docs/re-20060905-00590.pdf?lang=en\",\"source\":\"cve@mitre.org\",\"tags\":[\"Patch\"]},{\"url\":\"http://www.novell.com/linux/security/advisories/2006_23_sr.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.novell.com/linux/security/advisories/2006_24_sr.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.openbsd.org/errata.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.openpkg.com/security/advisories/OpenPKG-SA-2006.019.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.securityfocus.com/archive/1/445600/100/0/threaded\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.securityfocus.com/bid/19859\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.ubuntu.com/usn/usn-343-1\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.us.debian.org/security/2006/dsa-1172\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.vupen.com/english/advisories/2006/3473\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.vupen.com/english/advisories/2006/3511\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.vupen.com/english/advisories/2007/1401\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.vupen.com/english/advisories/2007/1939\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://exchange.xforce.ibmcloud.com/vulnerabilities/28744\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://issues.rpath.com/browse/RPL-626\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9623\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://www2.itrc.hp.com/service/cki/docDisplay.do?docId=c00967144\",\"source\":\"cve@mitre.org\"}]}}" } }
Loading...
Loading...
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.