cve-2010-3613
Vulnerability from cvelistv5
Published
2010-12-03 20:00
Modified
2024-08-07 03:18
Severity
Summary
named in ISC BIND 9.6.2 before 9.6.2-P3, 9.6-ESV before 9.6-ESV-R3, and 9.7.x before 9.7.2-P3 does not properly handle the combination of signed negative responses and corresponding RRSIG records in the cache, which allows remote attackers to cause a denial of service (daemon crash) via a query for cached data.
References
SourceURLTags
cret@cert.orghttp://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2011-001.txt.asc
cret@cert.orghttp://lists.apple.com/archives/Security-announce/2011//Oct/msg00003.html
cret@cert.orghttp://lists.fedoraproject.org/pipermail/package-announce/2010-December/051910.html
cret@cert.orghttp://lists.fedoraproject.org/pipermail/package-announce/2010-December/051963.html
cret@cert.orghttp://lists.vmware.com/pipermail/security-announce/2011/000126.html
cret@cert.orghttp://marc.info/?l=bugtraq&m=130270720601677&w=2
cret@cert.orghttp://secunia.com/advisories/42374Vendor Advisory
cret@cert.orghttp://secunia.com/advisories/42459Vendor Advisory
cret@cert.orghttp://secunia.com/advisories/42522Vendor Advisory
cret@cert.orghttp://secunia.com/advisories/42671
cret@cert.orghttp://secunia.com/advisories/42707
cret@cert.orghttp://secunia.com/advisories/43141
cret@cert.orghttp://securitytracker.com/id?1024817
cret@cert.orghttp://slackware.com/security/viewer.php?l=slackware-security&y=2010&m=slackware-security.622190
cret@cert.orghttp://support.apple.com/kb/HT5002
cret@cert.orghttp://support.avaya.com/css/P8/documents/100124923
cret@cert.orghttp://www.debian.org/security/2010/dsa-2130
cret@cert.orghttp://www.isc.org/announcement/guidance-regarding-dec-1st-2010-security-advisories
cret@cert.orghttp://www.isc.org/software/bind/advisories/cve-2010-3613Vendor Advisory
cret@cert.orghttp://www.kb.cert.org/vuls/id/706148US Government Resource
cret@cert.orghttp://www.mandriva.com/security/advisories?name=MDVSA-2010:253
cret@cert.orghttp://www.osvdb.org/69558
cret@cert.orghttp://www.redhat.com/support/errata/RHSA-2010-0975.html
cret@cert.orghttp://www.redhat.com/support/errata/RHSA-2010-0976.html
cret@cert.orghttp://www.redhat.com/support/errata/RHSA-2010-1000.html
cret@cert.orghttp://www.securityfocus.com/archive/1/516909/100/0/threaded
cret@cert.orghttp://www.securityfocus.com/bid/45133
cret@cert.orghttp://www.ubuntu.com/usn/USN-1025-1
cret@cert.orghttp://www.vmware.com/security/advisories/VMSA-2011-0004.html
cret@cert.orghttp://www.vupen.com/english/advisories/2010/3102Vendor Advisory
cret@cert.orghttp://www.vupen.com/english/advisories/2010/3103Vendor Advisory
cret@cert.orghttp://www.vupen.com/english/advisories/2010/3138Vendor Advisory
cret@cert.orghttp://www.vupen.com/english/advisories/2010/3139Vendor Advisory
cret@cert.orghttp://www.vupen.com/english/advisories/2010/3140Vendor Advisory
cret@cert.orghttp://www.vupen.com/english/advisories/2011/0267
cret@cert.orghttp://www.vupen.com/english/advisories/2011/0606
cret@cert.orghttps://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12601
Impacted products
VendorProduct
n/an/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-07T03:18:52.529Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "ADV-2010-3139",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2010/3139"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.isc.org/announcement/guidance-regarding-dec-1st-2010-security-advisories"
          },
          {
            "name": "69558",
            "tags": [
              "vdb-entry",
              "x_refsource_OSVDB",
              "x_transferred"
            ],
            "url": "http://www.osvdb.org/69558"
          },
          {
            "name": "MDVSA-2010:253",
            "tags": [
              "vendor-advisory",
              "x_refsource_MANDRIVA",
              "x_transferred"
            ],
            "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:253"
          },
          {
            "name": "1024817",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://securitytracker.com/id?1024817"
          },
          {
            "name": "42459",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/42459"
          },
          {
            "name": "[security-announce] 20110307 VMSA-2011-0004 VMware ESX/ESXi SLPD denial of service vulnerability and ESX third party updates for Service Console packages bind, pam, and rpm",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "http://lists.vmware.com/pipermail/security-announce/2011/000126.html"
          },
          {
            "name": "oval:org.mitre.oval:def:12601",
            "tags": [
              "vdb-entry",
              "signature",
              "x_refsource_OVAL",
              "x_transferred"
            ],
            "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12601"
          },
          {
            "name": "HPSBUX02655",
            "tags": [
              "vendor-advisory",
              "x_refsource_HP",
              "x_transferred"
            ],
            "url": "http://marc.info/?l=bugtraq\u0026m=130270720601677\u0026w=2"
          },
          {
            "name": "ADV-2011-0606",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2011/0606"
          },
          {
            "name": "SSRT100353",
            "tags": [
              "vendor-advisory",
              "x_refsource_HP",
              "x_transferred"
            ],
            "url": "http://marc.info/?l=bugtraq\u0026m=130270720601677\u0026w=2"
          },
          {
            "name": "20110308 VMSA-2011-0004 VMware ESX/ESXi SLPD denial of service vulnerability and ESX third party updates for Service Console packages bind, pam, and rpm.",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/archive/1/516909/100/0/threaded"
          },
          {
            "name": "42707",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/42707"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.isc.org/software/bind/advisories/cve-2010-3613"
          },
          {
            "name": "RHSA-2010:0975",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2010-0975.html"
          },
          {
            "name": "43141",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/43141"
          },
          {
            "name": "42522",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/42522"
          },
          {
            "name": "ADV-2010-3103",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2010/3103"
          },
          {
            "name": "RHSA-2010:0976",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2010-0976.html"
          },
          {
            "name": "APPLE-SA-2011-10-12-3",
            "tags": [
              "vendor-advisory",
              "x_refsource_APPLE",
              "x_transferred"
            ],
            "url": "http://lists.apple.com/archives/Security-announce/2011//Oct/msg00003.html"
          },
          {
            "name": "NetBSD-SA2011-001",
            "tags": [
              "vendor-advisory",
              "x_refsource_NETBSD",
              "x_transferred"
            ],
            "url": "http://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2011-001.txt.asc"
          },
          {
            "name": "ADV-2010-3102",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2010/3102"
          },
          {
            "name": "42374",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/42374"
          },
          {
            "name": "USN-1025-1",
            "tags": [
              "vendor-advisory",
              "x_refsource_UBUNTU",
              "x_transferred"
            ],
            "url": "http://www.ubuntu.com/usn/USN-1025-1"
          },
          {
            "name": "ADV-2010-3140",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2010/3140"
          },
          {
            "name": "45133",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/45133"
          },
          {
            "name": "VU#706148",
            "tags": [
              "third-party-advisory",
              "x_refsource_CERT-VN",
              "x_transferred"
            ],
            "url": "http://www.kb.cert.org/vuls/id/706148"
          },
          {
            "name": "ADV-2010-3138",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2010/3138"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://support.apple.com/kb/HT5002"
          },
          {
            "name": "42671",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/42671"
          },
          {
            "name": "RHSA-2010:1000",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2010-1000.html"
          },
          {
            "name": "DSA-2130",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2010/dsa-2130"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://support.avaya.com/css/P8/documents/100124923"
          },
          {
            "name": "FEDORA-2010-18469",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-December/051963.html"
          },
          {
            "name": "SSA:2010-350-01",
            "tags": [
              "vendor-advisory",
              "x_refsource_SLACKWARE",
              "x_transferred"
            ],
            "url": "http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2010\u0026m=slackware-security.622190"
          },
          {
            "name": "FEDORA-2010-18521",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-December/051910.html"
          },
          {
            "name": "ADV-2011-0267",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2011/0267"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.vmware.com/security/advisories/VMSA-2011-0004.html"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2010-12-01T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "named in ISC BIND 9.6.2 before 9.6.2-P3, 9.6-ESV before 9.6-ESV-R3, and 9.7.x before 9.7.2-P3 does not properly handle the combination of signed negative responses and corresponding RRSIG records in the cache, which allows remote attackers to cause a denial of service (daemon crash) via a query for cached data."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2018-10-10T18:57:01",
        "orgId": "37e5125f-f79b-445b-8fad-9564f167944b",
        "shortName": "certcc"
      },
      "references": [
        {
          "name": "ADV-2010-3139",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2010/3139"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.isc.org/announcement/guidance-regarding-dec-1st-2010-security-advisories"
        },
        {
          "name": "69558",
          "tags": [
            "vdb-entry",
            "x_refsource_OSVDB"
          ],
          "url": "http://www.osvdb.org/69558"
        },
        {
          "name": "MDVSA-2010:253",
          "tags": [
            "vendor-advisory",
            "x_refsource_MANDRIVA"
          ],
          "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:253"
        },
        {
          "name": "1024817",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://securitytracker.com/id?1024817"
        },
        {
          "name": "42459",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/42459"
        },
        {
          "name": "[security-announce] 20110307 VMSA-2011-0004 VMware ESX/ESXi SLPD denial of service vulnerability and ESX third party updates for Service Console packages bind, pam, and rpm",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "http://lists.vmware.com/pipermail/security-announce/2011/000126.html"
        },
        {
          "name": "oval:org.mitre.oval:def:12601",
          "tags": [
            "vdb-entry",
            "signature",
            "x_refsource_OVAL"
          ],
          "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12601"
        },
        {
          "name": "HPSBUX02655",
          "tags": [
            "vendor-advisory",
            "x_refsource_HP"
          ],
          "url": "http://marc.info/?l=bugtraq\u0026m=130270720601677\u0026w=2"
        },
        {
          "name": "ADV-2011-0606",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2011/0606"
        },
        {
          "name": "SSRT100353",
          "tags": [
            "vendor-advisory",
            "x_refsource_HP"
          ],
          "url": "http://marc.info/?l=bugtraq\u0026m=130270720601677\u0026w=2"
        },
        {
          "name": "20110308 VMSA-2011-0004 VMware ESX/ESXi SLPD denial of service vulnerability and ESX third party updates for Service Console packages bind, pam, and rpm.",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://www.securityfocus.com/archive/1/516909/100/0/threaded"
        },
        {
          "name": "42707",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/42707"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.isc.org/software/bind/advisories/cve-2010-3613"
        },
        {
          "name": "RHSA-2010:0975",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://www.redhat.com/support/errata/RHSA-2010-0975.html"
        },
        {
          "name": "43141",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/43141"
        },
        {
          "name": "42522",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/42522"
        },
        {
          "name": "ADV-2010-3103",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2010/3103"
        },
        {
          "name": "RHSA-2010:0976",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://www.redhat.com/support/errata/RHSA-2010-0976.html"
        },
        {
          "name": "APPLE-SA-2011-10-12-3",
          "tags": [
            "vendor-advisory",
            "x_refsource_APPLE"
          ],
          "url": "http://lists.apple.com/archives/Security-announce/2011//Oct/msg00003.html"
        },
        {
          "name": "NetBSD-SA2011-001",
          "tags": [
            "vendor-advisory",
            "x_refsource_NETBSD"
          ],
          "url": "http://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2011-001.txt.asc"
        },
        {
          "name": "ADV-2010-3102",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2010/3102"
        },
        {
          "name": "42374",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/42374"
        },
        {
          "name": "USN-1025-1",
          "tags": [
            "vendor-advisory",
            "x_refsource_UBUNTU"
          ],
          "url": "http://www.ubuntu.com/usn/USN-1025-1"
        },
        {
          "name": "ADV-2010-3140",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2010/3140"
        },
        {
          "name": "45133",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/45133"
        },
        {
          "name": "VU#706148",
          "tags": [
            "third-party-advisory",
            "x_refsource_CERT-VN"
          ],
          "url": "http://www.kb.cert.org/vuls/id/706148"
        },
        {
          "name": "ADV-2010-3138",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2010/3138"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://support.apple.com/kb/HT5002"
        },
        {
          "name": "42671",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/42671"
        },
        {
          "name": "RHSA-2010:1000",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://www.redhat.com/support/errata/RHSA-2010-1000.html"
        },
        {
          "name": "DSA-2130",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2010/dsa-2130"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://support.avaya.com/css/P8/documents/100124923"
        },
        {
          "name": "FEDORA-2010-18469",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-December/051963.html"
        },
        {
          "name": "SSA:2010-350-01",
          "tags": [
            "vendor-advisory",
            "x_refsource_SLACKWARE"
          ],
          "url": "http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2010\u0026m=slackware-security.622190"
        },
        {
          "name": "FEDORA-2010-18521",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-December/051910.html"
        },
        {
          "name": "ADV-2011-0267",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2011/0267"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.vmware.com/security/advisories/VMSA-2011-0004.html"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cert@cert.org",
          "ID": "CVE-2010-3613",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "named in ISC BIND 9.6.2 before 9.6.2-P3, 9.6-ESV before 9.6-ESV-R3, and 9.7.x before 9.7.2-P3 does not properly handle the combination of signed negative responses and corresponding RRSIG records in the cache, which allows remote attackers to cause a denial of service (daemon crash) via a query for cached data."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "ADV-2010-3139",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2010/3139"
            },
            {
              "name": "http://www.isc.org/announcement/guidance-regarding-dec-1st-2010-security-advisories",
              "refsource": "CONFIRM",
              "url": "http://www.isc.org/announcement/guidance-regarding-dec-1st-2010-security-advisories"
            },
            {
              "name": "69558",
              "refsource": "OSVDB",
              "url": "http://www.osvdb.org/69558"
            },
            {
              "name": "MDVSA-2010:253",
              "refsource": "MANDRIVA",
              "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:253"
            },
            {
              "name": "1024817",
              "refsource": "SECTRACK",
              "url": "http://securitytracker.com/id?1024817"
            },
            {
              "name": "42459",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/42459"
            },
            {
              "name": "[security-announce] 20110307 VMSA-2011-0004 VMware ESX/ESXi SLPD denial of service vulnerability and ESX third party updates for Service Console packages bind, pam, and rpm",
              "refsource": "MLIST",
              "url": "http://lists.vmware.com/pipermail/security-announce/2011/000126.html"
            },
            {
              "name": "oval:org.mitre.oval:def:12601",
              "refsource": "OVAL",
              "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12601"
            },
            {
              "name": "HPSBUX02655",
              "refsource": "HP",
              "url": "http://marc.info/?l=bugtraq\u0026m=130270720601677\u0026w=2"
            },
            {
              "name": "ADV-2011-0606",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2011/0606"
            },
            {
              "name": "SSRT100353",
              "refsource": "HP",
              "url": "http://marc.info/?l=bugtraq\u0026m=130270720601677\u0026w=2"
            },
            {
              "name": "20110308 VMSA-2011-0004 VMware ESX/ESXi SLPD denial of service vulnerability and ESX third party updates for Service Console packages bind, pam, and rpm.",
              "refsource": "BUGTRAQ",
              "url": "http://www.securityfocus.com/archive/1/516909/100/0/threaded"
            },
            {
              "name": "42707",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/42707"
            },
            {
              "name": "http://www.isc.org/software/bind/advisories/cve-2010-3613",
              "refsource": "CONFIRM",
              "url": "http://www.isc.org/software/bind/advisories/cve-2010-3613"
            },
            {
              "name": "RHSA-2010:0975",
              "refsource": "REDHAT",
              "url": "http://www.redhat.com/support/errata/RHSA-2010-0975.html"
            },
            {
              "name": "43141",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/43141"
            },
            {
              "name": "42522",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/42522"
            },
            {
              "name": "ADV-2010-3103",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2010/3103"
            },
            {
              "name": "RHSA-2010:0976",
              "refsource": "REDHAT",
              "url": "http://www.redhat.com/support/errata/RHSA-2010-0976.html"
            },
            {
              "name": "APPLE-SA-2011-10-12-3",
              "refsource": "APPLE",
              "url": "http://lists.apple.com/archives/Security-announce/2011//Oct/msg00003.html"
            },
            {
              "name": "NetBSD-SA2011-001",
              "refsource": "NETBSD",
              "url": "http://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2011-001.txt.asc"
            },
            {
              "name": "ADV-2010-3102",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2010/3102"
            },
            {
              "name": "42374",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/42374"
            },
            {
              "name": "USN-1025-1",
              "refsource": "UBUNTU",
              "url": "http://www.ubuntu.com/usn/USN-1025-1"
            },
            {
              "name": "ADV-2010-3140",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2010/3140"
            },
            {
              "name": "45133",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/45133"
            },
            {
              "name": "VU#706148",
              "refsource": "CERT-VN",
              "url": "http://www.kb.cert.org/vuls/id/706148"
            },
            {
              "name": "ADV-2010-3138",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2010/3138"
            },
            {
              "name": "http://support.apple.com/kb/HT5002",
              "refsource": "CONFIRM",
              "url": "http://support.apple.com/kb/HT5002"
            },
            {
              "name": "42671",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/42671"
            },
            {
              "name": "RHSA-2010:1000",
              "refsource": "REDHAT",
              "url": "http://www.redhat.com/support/errata/RHSA-2010-1000.html"
            },
            {
              "name": "DSA-2130",
              "refsource": "DEBIAN",
              "url": "http://www.debian.org/security/2010/dsa-2130"
            },
            {
              "name": "http://support.avaya.com/css/P8/documents/100124923",
              "refsource": "CONFIRM",
              "url": "http://support.avaya.com/css/P8/documents/100124923"
            },
            {
              "name": "FEDORA-2010-18469",
              "refsource": "FEDORA",
              "url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-December/051963.html"
            },
            {
              "name": "SSA:2010-350-01",
              "refsource": "SLACKWARE",
              "url": "http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2010\u0026m=slackware-security.622190"
            },
            {
              "name": "FEDORA-2010-18521",
              "refsource": "FEDORA",
              "url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-December/051910.html"
            },
            {
              "name": "ADV-2011-0267",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2011/0267"
            },
            {
              "name": "http://www.vmware.com/security/advisories/VMSA-2011-0004.html",
              "refsource": "CONFIRM",
              "url": "http://www.vmware.com/security/advisories/VMSA-2011-0004.html"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "37e5125f-f79b-445b-8fad-9564f167944b",
    "assignerShortName": "certcc",
    "cveId": "CVE-2010-3613",
    "datePublished": "2010-12-03T20:00:00",
    "dateReserved": "2010-09-27T00:00:00",
    "dateUpdated": "2024-08-07T03:18:52.529Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1",
  "meta": {
    "nvd": "{\"cve\":{\"id\":\"CVE-2010-3613\",\"sourceIdentifier\":\"cret@cert.org\",\"published\":\"2010-12-06T13:44:54.033\",\"lastModified\":\"2018-10-10T20:04:51.650\",\"vulnStatus\":\"Modified\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"named in ISC BIND 9.6.2 before 9.6.2-P3, 9.6-ESV before 9.6-ESV-R3, and 9.7.x before 9.7.2-P3 does not properly handle the combination of signed negative responses and corresponding RRSIG records in the cache, which allows remote attackers to cause a denial of service (daemon crash) via a query for cached data.\"},{\"lang\":\"es\",\"value\":\"named en ISC BIND 9.6.2 anteriores a 9.6.2-P3, 9.6-ESV anteriores a 9.6-ESV-R3, y 9.7.x anteriores a 9.7.2-P3 no maneja apropiadamente la combinaci\u00f3n de respuestas negativas firmadas y los correspondientes registros RRSIG en la cach\u00e9. Lo que permite a atacantes remotos provocar una denegaci\u00f3n de servicio (ca\u00edda del demonio) a trav\u00e9s de una petici\u00f3n de datos de la cach\u00e9.\"}],\"metrics\":{\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:L/Au:S/C:N/I:N/A:P\",\"accessVector\":\"NETWORK\",\"accessComplexity\":\"LOW\",\"authentication\":\"SINGLE\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"PARTIAL\",\"baseScore\":4.0},\"baseSeverity\":\"MEDIUM\",\"exploitabilityScore\":8.0,\"impactScore\":2.9,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-264\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.6:*:*:*:esv:*:*:*\",\"matchCriteriaId\":\"6C8BE53C-2A4A-4959-AA97-5ABC04CC0E72\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.6:r1:*:*:esv:*:*:*\",\"matchCriteriaId\":\"2677A691-12FF-40D9-90FD-772CE3C5A9B6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.6:r2:*:*:esv:*:*:*\",\"matchCriteriaId\":\"D8A7089F-C797-4024-AFC1-E0E6458DE848\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.6.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4EC25639-482D-4574-B43B-497DDD8998B2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.6.2:b1:*:*:*:*:*:*\",\"matchCriteriaId\":\"C1B514E2-DC9A-4D6D-8D55-908A066872E6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.6.2:p1:*:*:*:*:*:*\",\"matchCriteriaId\":\"3E8097FD-5728-4C2F-9DD8-8C8F0FB0E00B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.6.2:p2:*:*:*:*:*:*\",\"matchCriteriaId\":\"9E0E3C04-D9DA-4D41-84CB-56874F8807FD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.7.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5B178BB5-A0DC-4014-A8CC-D89B0E2F9789\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.7.0:a1:*:*:*:*:*:*\",\"matchCriteriaId\":\"1922EC10-F75A-41A5-B8AF-CDDCAA07A8B2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.7.0:a2:*:*:*:*:*:*\",\"matchCriteriaId\":\"D243C684-DD10-4F84-8806-A5E9BEBC3204\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.7.0:a3:*:*:*:*:*:*\",\"matchCriteriaId\":\"B0FC1DDA-B027-47C2-93CD-67013CB56388\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.7.0:b1:*:*:*:*:*:*\",\"matchCriteriaId\":\"1BE753CB-A16D-4605-8640-137CD4A2BB16\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.7.0:b2:*:*:*:*:*:*\",\"matchCriteriaId\":\"037075F9-53E3-4DF6-B5C0-A6D1F5B60E6B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.7.0:b3:*:*:*:*:*:*\",\"matchCriteriaId\":\"886DF882-E3F9-46E9-BC62-0A48292654D3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.7.0:p1:*:*:*:*:*:*\",\"matchCriteriaId\":\"5B5F1155-78D6-480B-BC0A-1D36B08D2594\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.7.0:p2:*:*:*:*:*:*\",\"matchCriteriaId\":\"A11247D0-A33E-4CE5-910A-F38B89C63EC0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.7.0:rc1:*:*:*:*:*:*\",\"matchCriteriaId\":\"E9478F4E-451D-4B4E-8054-E09522F97C59\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.7.0:rc2:*:*:*:*:*:*\",\"matchCriteriaId\":\"87393BF8-9FE3-4501-94CA-A1AA9E38E771\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.7.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2FC642B5-ACA4-4764-A9F2-3C87D5D8E9E0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.7.1:b1:*:*:*:*:*:*\",\"matchCriteriaId\":\"1BD7DAD0-A750-48B1-A354-BB369BAE1C19\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.7.1:p1:*:*:*:*:*:*\",\"matchCriteriaId\":\"A16CE093-38E0-4274-AD53-B807DE72AF91\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.7.1:p2:*:*:*:*:*:*\",\"matchCriteriaId\":\"2FB97DEB-A0A4-458C-A94B-46B7264AB0F1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.7.1:rc1:*:*:*:*:*:*\",\"matchCriteriaId\":\"BFDF6597-7131-4080-BCFC-46032138646C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.7.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"881B8C5B-8A66-45AC-85E6-758B8A8153BF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.7.2:p1:*:*:*:*:*:*\",\"matchCriteriaId\":\"4E2D144E-6A15-4B45-8B15-15B60FB33D71\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.7.2:p2:*:*:*:*:*:*\",\"matchCriteriaId\":\"B5690EC8-66C9-4316-BEAB-C218843F7FCC\"}]}]}],\"references\":[{\"url\":\"http://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2011-001.txt.asc\",\"source\":\"cret@cert.org\"},{\"url\":\"http://lists.apple.com/archives/Security-announce/2011//Oct/msg00003.html\",\"source\":\"cret@cert.org\"},{\"url\":\"http://lists.fedoraproject.org/pipermail/package-announce/2010-December/051910.html\",\"source\":\"cret@cert.org\"},{\"url\":\"http://lists.fedoraproject.org/pipermail/package-announce/2010-December/051963.html\",\"source\":\"cret@cert.org\"},{\"url\":\"http://lists.vmware.com/pipermail/security-announce/2011/000126.html\",\"source\":\"cret@cert.org\"},{\"url\":\"http://marc.info/?l=bugtraq\u0026m=130270720601677\u0026w=2\",\"source\":\"cret@cert.org\"},{\"url\":\"http://secunia.com/advisories/42374\",\"source\":\"cret@cert.org\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/42459\",\"source\":\"cret@cert.org\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/42522\",\"source\":\"cret@cert.org\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/42671\",\"source\":\"cret@cert.org\"},{\"url\":\"http://secunia.com/advisories/42707\",\"source\":\"cret@cert.org\"},{\"url\":\"http://secunia.com/advisories/43141\",\"source\":\"cret@cert.org\"},{\"url\":\"http://securitytracker.com/id?1024817\",\"source\":\"cret@cert.org\"},{\"url\":\"http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2010\u0026m=slackware-security.622190\",\"source\":\"cret@cert.org\"},{\"url\":\"http://support.apple.com/kb/HT5002\",\"source\":\"cret@cert.org\"},{\"url\":\"http://support.avaya.com/css/P8/documents/100124923\",\"source\":\"cret@cert.org\"},{\"url\":\"http://www.debian.org/security/2010/dsa-2130\",\"source\":\"cret@cert.org\"},{\"url\":\"http://www.isc.org/announcement/guidance-regarding-dec-1st-2010-security-advisories\",\"source\":\"cret@cert.org\"},{\"url\":\"http://www.isc.org/software/bind/advisories/cve-2010-3613\",\"source\":\"cret@cert.org\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://www.kb.cert.org/vuls/id/706148\",\"source\":\"cret@cert.org\",\"tags\":[\"US Government Resource\"]},{\"url\":\"http://www.mandriva.com/security/advisories?name=MDVSA-2010:253\",\"source\":\"cret@cert.org\"},{\"url\":\"http://www.osvdb.org/69558\",\"source\":\"cret@cert.org\"},{\"url\":\"http://www.redhat.com/support/errata/RHSA-2010-0975.html\",\"source\":\"cret@cert.org\"},{\"url\":\"http://www.redhat.com/support/errata/RHSA-2010-0976.html\",\"source\":\"cret@cert.org\"},{\"url\":\"http://www.redhat.com/support/errata/RHSA-2010-1000.html\",\"source\":\"cret@cert.org\"},{\"url\":\"http://www.securityfocus.com/archive/1/516909/100/0/threaded\",\"source\":\"cret@cert.org\"},{\"url\":\"http://www.securityfocus.com/bid/45133\",\"source\":\"cret@cert.org\"},{\"url\":\"http://www.ubuntu.com/usn/USN-1025-1\",\"source\":\"cret@cert.org\"},{\"url\":\"http://www.vmware.com/security/advisories/VMSA-2011-0004.html\",\"source\":\"cret@cert.org\"},{\"url\":\"http://www.vupen.com/english/advisories/2010/3102\",\"source\":\"cret@cert.org\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://www.vupen.com/english/advisories/2010/3103\",\"source\":\"cret@cert.org\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://www.vupen.com/english/advisories/2010/3138\",\"source\":\"cret@cert.org\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://www.vupen.com/english/advisories/2010/3139\",\"source\":\"cret@cert.org\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://www.vupen.com/english/advisories/2010/3140\",\"source\":\"cret@cert.org\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://www.vupen.com/english/advisories/2011/0267\",\"source\":\"cret@cert.org\"},{\"url\":\"http://www.vupen.com/english/advisories/2011/0606\",\"source\":\"cret@cert.org\"},{\"url\":\"https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12601\",\"source\":\"cret@cert.org\"}]}}"
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...