CVE-2011-0414
Vulnerability from cvelistv5
Published
2011-02-23 18:00
Modified
2024-08-06 21:51
Severity
Summary
ISC BIND 9.7.1 through 9.7.2-P3, when configured as an authoritative server, allows remote attackers to cause a denial of service (deadlock and daemon hang) by sending a query at the time of (1) an IXFR transfer or (2) a DDNS update.
Impacted products
VendorProduct
n/an/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T21:51:08.789Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "VU#449980",
            "tags": [
              "third-party-advisory",
              "x_refsource_CERT-VN",
              "x_transferred"
            ],
            "url": "http://www.kb.cert.org/vuls/id/449980"
          },
          {
            "name": "ADV-2011-0489",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2011/0489"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.isc.org/software/bind/advisories/cve-2011-0414"
          },
          {
            "name": "1025110",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id?1025110"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://bugzilla.redhat.com/show_bug.cgi?id=679496"
          },
          {
            "name": "SUSE-SR:2011:005",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2011-04/msg00000.html"
          },
          {
            "name": "VU#559980",
            "tags": [
              "third-party-advisory",
              "x_refsource_CERT-VN",
              "x_transferred"
            ],
            "url": "http://www.kb.cert.org/vuls/id/559980"
          },
          {
            "name": "43443",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/43443"
          },
          {
            "name": "DSA-2208",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2011/dsa-2208"
          },
          {
            "name": "ADV-2011-0466",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2011/0466"
          },
          {
            "name": "43439",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/43439"
          },
          {
            "name": "USN-1070-1",
            "tags": [
              "vendor-advisory",
              "x_refsource_UBUNTU",
              "x_transferred"
            ],
            "url": "http://www.ubuntu.com/usn/USN-1070-1"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2011-02-22T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "ISC BIND 9.7.1 through 9.7.2-P3, when configured as an authoritative server, allows remote attackers to cause a denial of service (deadlock and daemon hang) by sending a query at the time of (1) an IXFR transfer or (2) a DDNS update."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2014-02-06T20:57:02",
        "orgId": "37e5125f-f79b-445b-8fad-9564f167944b",
        "shortName": "certcc"
      },
      "references": [
        {
          "name": "VU#449980",
          "tags": [
            "third-party-advisory",
            "x_refsource_CERT-VN"
          ],
          "url": "http://www.kb.cert.org/vuls/id/449980"
        },
        {
          "name": "ADV-2011-0489",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2011/0489"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.isc.org/software/bind/advisories/cve-2011-0414"
        },
        {
          "name": "1025110",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id?1025110"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=679496"
        },
        {
          "name": "SUSE-SR:2011:005",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2011-04/msg00000.html"
        },
        {
          "name": "VU#559980",
          "tags": [
            "third-party-advisory",
            "x_refsource_CERT-VN"
          ],
          "url": "http://www.kb.cert.org/vuls/id/559980"
        },
        {
          "name": "43443",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/43443"
        },
        {
          "name": "DSA-2208",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2011/dsa-2208"
        },
        {
          "name": "ADV-2011-0466",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2011/0466"
        },
        {
          "name": "43439",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/43439"
        },
        {
          "name": "USN-1070-1",
          "tags": [
            "vendor-advisory",
            "x_refsource_UBUNTU"
          ],
          "url": "http://www.ubuntu.com/usn/USN-1070-1"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cert@cert.org",
          "ID": "CVE-2011-0414",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "ISC BIND 9.7.1 through 9.7.2-P3, when configured as an authoritative server, allows remote attackers to cause a denial of service (deadlock and daemon hang) by sending a query at the time of (1) an IXFR transfer or (2) a DDNS update."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "VU#449980",
              "refsource": "CERT-VN",
              "url": "http://www.kb.cert.org/vuls/id/449980"
            },
            {
              "name": "ADV-2011-0489",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2011/0489"
            },
            {
              "name": "http://www.isc.org/software/bind/advisories/cve-2011-0414",
              "refsource": "CONFIRM",
              "url": "http://www.isc.org/software/bind/advisories/cve-2011-0414"
            },
            {
              "name": "1025110",
              "refsource": "SECTRACK",
              "url": "http://www.securitytracker.com/id?1025110"
            },
            {
              "name": "https://bugzilla.redhat.com/show_bug.cgi?id=679496",
              "refsource": "CONFIRM",
              "url": "https://bugzilla.redhat.com/show_bug.cgi?id=679496"
            },
            {
              "name": "SUSE-SR:2011:005",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2011-04/msg00000.html"
            },
            {
              "name": "VU#559980",
              "refsource": "CERT-VN",
              "url": "http://www.kb.cert.org/vuls/id/559980"
            },
            {
              "name": "43443",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/43443"
            },
            {
              "name": "DSA-2208",
              "refsource": "DEBIAN",
              "url": "http://www.debian.org/security/2011/dsa-2208"
            },
            {
              "name": "ADV-2011-0466",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2011/0466"
            },
            {
              "name": "43439",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/43439"
            },
            {
              "name": "USN-1070-1",
              "refsource": "UBUNTU",
              "url": "http://www.ubuntu.com/usn/USN-1070-1"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "37e5125f-f79b-445b-8fad-9564f167944b",
    "assignerShortName": "certcc",
    "cveId": "CVE-2011-0414",
    "datePublished": "2011-02-23T18:00:00",
    "dateReserved": "2011-01-11T00:00:00",
    "dateUpdated": "2024-08-06T21:51:08.789Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1",
  "meta": {
    "nvd": "{\"cve\":{\"id\":\"CVE-2011-0414\",\"sourceIdentifier\":\"cret@cert.org\",\"published\":\"2011-02-23T19:00:01.907\",\"lastModified\":\"2018-10-30T16:26:56.437\",\"vulnStatus\":\"Modified\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"ISC BIND 9.7.1 through 9.7.2-P3, when configured as an authoritative server, allows remote attackers to cause a denial of service (deadlock and daemon hang) by sending a query at the time of (1) an IXFR transfer or (2) a DDNS update.\"},{\"lang\":\"es\",\"value\":\"En ISC BIND versi\u00f3n 9.7.1 hasta 9.7.2-P3, cuando est\u00e1 configurado como un servidor autorizado, permite a los atacantes remotos generar una denegaci\u00f3n de servicio (punto muerto y suspensi\u00f3n de demonio) al enviar una consulta en el momento de (1) una transferencia IXFR o ( 2) una actualizaci\u00f3n de DDNS.\"}],\"metrics\":{\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:M/Au:N/C:N/I:N/A:C\",\"accessVector\":\"NETWORK\",\"accessComplexity\":\"MEDIUM\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"COMPLETE\",\"baseScore\":7.1},\"baseSeverity\":\"HIGH\",\"exploitabilityScore\":8.6,\"impactScore\":6.9,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-399\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.7.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2FC642B5-ACA4-4764-A9F2-3C87D5D8E9E0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.7.1:p1:*:*:*:*:*:*\",\"matchCriteriaId\":\"A16CE093-38E0-4274-AD53-B807DE72AF91\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.7.1:p2:*:*:*:*:*:*\",\"matchCriteriaId\":\"2FB97DEB-A0A4-458C-A94B-46B7264AB0F1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.7.1:rc1:*:*:*:*:*:*\",\"matchCriteriaId\":\"BFDF6597-7131-4080-BCFC-46032138646C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.7.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"881B8C5B-8A66-45AC-85E6-758B8A8153BF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.7.2:p1:*:*:*:*:*:*\",\"matchCriteriaId\":\"4E2D144E-6A15-4B45-8B15-15B60FB33D71\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.7.2:p2:*:*:*:*:*:*\",\"matchCriteriaId\":\"B5690EC8-66C9-4316-BEAB-C218843F7FCC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.7.2:p3:*:*:*:*:*:*\",\"matchCriteriaId\":\"FBF13572-C341-4FB1-BAFD-AF8F0C5EF510\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.7.2:rc1:*:*:*:*:*:*\",\"matchCriteriaId\":\"0B1D9F9C-54C2-485F-9B66-4AEA0573BC2E\"}]}]}],\"references\":[{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2011-04/msg00000.html\",\"source\":\"cret@cert.org\"},{\"url\":\"http://secunia.com/advisories/43439\",\"source\":\"cret@cert.org\"},{\"url\":\"http://secunia.com/advisories/43443\",\"source\":\"cret@cert.org\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://www.debian.org/security/2011/dsa-2208\",\"source\":\"cret@cert.org\"},{\"url\":\"http://www.isc.org/software/bind/advisories/cve-2011-0414\",\"source\":\"cret@cert.org\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://www.kb.cert.org/vuls/id/449980\",\"source\":\"cret@cert.org\",\"tags\":[\"US Government Resource\"]},{\"url\":\"http://www.kb.cert.org/vuls/id/559980\",\"source\":\"cret@cert.org\",\"tags\":[\"US Government Resource\"]},{\"url\":\"http://www.securitytracker.com/id?1025110\",\"source\":\"cret@cert.org\"},{\"url\":\"http://www.ubuntu.com/usn/USN-1070-1\",\"source\":\"cret@cert.org\"},{\"url\":\"http://www.vupen.com/english/advisories/2011/0466\",\"source\":\"cret@cert.org\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://www.vupen.com/english/advisories/2011/0489\",\"source\":\"cret@cert.org\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"https://bugzilla.redhat.com/show_bug.cgi?id=679496\",\"source\":\"cret@cert.org\"}]}}"
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...