cve-2011-2464
Vulnerability from cvelistv5
Published
2011-07-08 20:00
Modified
2024-08-06 23:00
Severity
Summary
Unspecified vulnerability in ISC BIND 9 9.6.x before 9.6-ESV-R4-P3, 9.7.x before 9.7.3-P3, and 9.8.x before 9.8.0-P4 allows remote attackers to cause a denial of service (named daemon crash) via a crafted UPDATE request.
References
SourceURLTags
cve@mitre.orghttp://blogs.oracle.com/sunsecurity/entry/cve_2011_2464_remote_denial
cve@mitre.orghttp://lists.apple.com/archives/Security-announce/2011//Oct/msg00003.html
cve@mitre.orghttp://lists.fedoraproject.org/pipermail/package-announce/2011-July/062522.html
cve@mitre.orghttp://lists.fedoraproject.org/pipermail/package-announce/2011-July/062846.html
cve@mitre.orghttp://lists.opensuse.org/opensuse-security-announce/2011-07/msg00002.html
cve@mitre.orghttp://lists.opensuse.org/opensuse-security-announce/2011-07/msg00004.html
cve@mitre.orghttp://lists.opensuse.org/opensuse-security-announce/2011-07/msg00006.html
cve@mitre.orghttp://marc.info/?l=bugtraq&m=131983337229394&w=2
cve@mitre.orghttp://osvdb.org/73605
cve@mitre.orghttp://secunia.com/advisories/45082Vendor Advisory
cve@mitre.orghttp://secunia.com/advisories/45089
cve@mitre.orghttp://secunia.com/advisories/45143
cve@mitre.orghttp://secunia.com/advisories/45177
cve@mitre.orghttp://secunia.com/advisories/45185Vendor Advisory
cve@mitre.orghttp://secunia.com/advisories/45223
cve@mitre.orghttp://secunia.com/advisories/45410
cve@mitre.orghttp://secunia.com/advisories/45412
cve@mitre.orghttp://support.apple.com/kb/HT5002
cve@mitre.orghttp://www.debian.org/security/2011/dsa-2272
cve@mitre.orghttp://www.isc.org/software/bind/advisories/cve-2011-2464
cve@mitre.orghttp://www.kb.cert.org/vuls/id/142646US Government Resource
cve@mitre.orghttp://www.mandriva.com/security/advisories?name=MDVSA-2011:115
cve@mitre.orghttp://www.redhat.com/support/errata/RHSA-2011-0926.html
cve@mitre.orghttp://www.securityfocus.com/archive/1/518749/100/0/threaded
cve@mitre.orghttp://www.securityfocus.com/bid/48566
cve@mitre.orghttp://www.securitytracker.com/id?1025742
cve@mitre.orghttp://www.slackware.com/security/viewer.php?l=slackware-security&y=2011&m=slackware-security.377171
cve@mitre.orghttps://exchange.xforce.ibmcloud.com/vulnerabilities/68375
cve@mitre.orghttps://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A13997
cve@mitre.orghttps://www.ubuntu.com/usn/USN-1163-1/
Impacted products
VendorProduct
n/an/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T23:00:33.991Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "45185",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/45185"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.isc.org/software/bind/advisories/cve-2011-2464"
          },
          {
            "name": "73605",
            "tags": [
              "vdb-entry",
              "x_refsource_OSVDB",
              "x_transferred"
            ],
            "url": "http://osvdb.org/73605"
          },
          {
            "name": "45410",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/45410"
          },
          {
            "name": "VU#142646",
            "tags": [
              "third-party-advisory",
              "x_refsource_CERT-VN",
              "x_transferred"
            ],
            "url": "http://www.kb.cert.org/vuls/id/142646"
          },
          {
            "name": "RHSA-2011:0926",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2011-0926.html"
          },
          {
            "name": "45143",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/45143"
          },
          {
            "name": "DSA-2272",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2011/dsa-2272"
          },
          {
            "name": "APPLE-SA-2011-10-12-3",
            "tags": [
              "vendor-advisory",
              "x_refsource_APPLE",
              "x_transferred"
            ],
            "url": "http://lists.apple.com/archives/Security-announce/2011//Oct/msg00003.html"
          },
          {
            "name": "20110705 Security Advisory: CVE-2011-2464 - ISC BIND 9 Remote packet Denial of Service against Authoritative and Recursive Servers",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/archive/1/518749/100/0/threaded"
          },
          {
            "name": "45177",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/45177"
          },
          {
            "name": "USN-1163-1",
            "tags": [
              "vendor-advisory",
              "x_refsource_UBUNTU",
              "x_transferred"
            ],
            "url": "https://www.ubuntu.com/usn/USN-1163-1/"
          },
          {
            "name": "1025742",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id?1025742"
          },
          {
            "name": "45089",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/45089"
          },
          {
            "name": "SSA:2011-189-01",
            "tags": [
              "vendor-advisory",
              "x_refsource_SLACKWARE",
              "x_transferred"
            ],
            "url": "http://www.slackware.com/security/viewer.php?l=slackware-security\u0026y=2011\u0026m=slackware-security.377171"
          },
          {
            "name": "45412",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/45412"
          },
          {
            "name": "45223",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/45223"
          },
          {
            "name": "iscbind-update-dos(68375)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/68375"
          },
          {
            "name": "oval:org.mitre.oval:def:13997",
            "tags": [
              "vdb-entry",
              "signature",
              "x_refsource_OVAL",
              "x_transferred"
            ],
            "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A13997"
          },
          {
            "name": "openSUSE-SU-2011:0788",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2011-07/msg00006.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://support.apple.com/kb/HT5002"
          },
          {
            "name": "45082",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/45082"
          },
          {
            "name": "MDVSA-2011:115",
            "tags": [
              "vendor-advisory",
              "x_refsource_MANDRIVA",
              "x_transferred"
            ],
            "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:115"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://blogs.oracle.com/sunsecurity/entry/cve_2011_2464_remote_denial"
          },
          {
            "name": "48566",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/48566"
          },
          {
            "name": "SSRT100658",
            "tags": [
              "vendor-advisory",
              "x_refsource_HP",
              "x_transferred"
            ],
            "url": "http://marc.info/?l=bugtraq\u0026m=131983337229394\u0026w=2"
          },
          {
            "name": "FEDORA-2011-9146",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-July/062522.html"
          },
          {
            "name": "HPSBUX02719",
            "tags": [
              "vendor-advisory",
              "x_refsource_HP",
              "x_transferred"
            ],
            "url": "http://marc.info/?l=bugtraq\u0026m=131983337229394\u0026w=2"
          },
          {
            "name": "SUSE-SU-2011:0759",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2011-07/msg00004.html"
          },
          {
            "name": "FEDORA-2011-9127",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-July/062846.html"
          },
          {
            "name": "SUSE-SA:2011:029",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2011-07/msg00002.html"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2011-07-05T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Unspecified vulnerability in ISC BIND 9 9.6.x before 9.6-ESV-R4-P3, 9.7.x before 9.7.3-P3, and 9.8.x before 9.8.0-P4 allows remote attackers to cause a denial of service (named daemon crash) via a crafted UPDATE request."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2018-10-09T18:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "45185",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/45185"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.isc.org/software/bind/advisories/cve-2011-2464"
        },
        {
          "name": "73605",
          "tags": [
            "vdb-entry",
            "x_refsource_OSVDB"
          ],
          "url": "http://osvdb.org/73605"
        },
        {
          "name": "45410",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/45410"
        },
        {
          "name": "VU#142646",
          "tags": [
            "third-party-advisory",
            "x_refsource_CERT-VN"
          ],
          "url": "http://www.kb.cert.org/vuls/id/142646"
        },
        {
          "name": "RHSA-2011:0926",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://www.redhat.com/support/errata/RHSA-2011-0926.html"
        },
        {
          "name": "45143",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/45143"
        },
        {
          "name": "DSA-2272",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2011/dsa-2272"
        },
        {
          "name": "APPLE-SA-2011-10-12-3",
          "tags": [
            "vendor-advisory",
            "x_refsource_APPLE"
          ],
          "url": "http://lists.apple.com/archives/Security-announce/2011//Oct/msg00003.html"
        },
        {
          "name": "20110705 Security Advisory: CVE-2011-2464 - ISC BIND 9 Remote packet Denial of Service against Authoritative and Recursive Servers",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://www.securityfocus.com/archive/1/518749/100/0/threaded"
        },
        {
          "name": "45177",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/45177"
        },
        {
          "name": "USN-1163-1",
          "tags": [
            "vendor-advisory",
            "x_refsource_UBUNTU"
          ],
          "url": "https://www.ubuntu.com/usn/USN-1163-1/"
        },
        {
          "name": "1025742",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id?1025742"
        },
        {
          "name": "45089",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/45089"
        },
        {
          "name": "SSA:2011-189-01",
          "tags": [
            "vendor-advisory",
            "x_refsource_SLACKWARE"
          ],
          "url": "http://www.slackware.com/security/viewer.php?l=slackware-security\u0026y=2011\u0026m=slackware-security.377171"
        },
        {
          "name": "45412",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/45412"
        },
        {
          "name": "45223",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/45223"
        },
        {
          "name": "iscbind-update-dos(68375)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/68375"
        },
        {
          "name": "oval:org.mitre.oval:def:13997",
          "tags": [
            "vdb-entry",
            "signature",
            "x_refsource_OVAL"
          ],
          "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A13997"
        },
        {
          "name": "openSUSE-SU-2011:0788",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2011-07/msg00006.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://support.apple.com/kb/HT5002"
        },
        {
          "name": "45082",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/45082"
        },
        {
          "name": "MDVSA-2011:115",
          "tags": [
            "vendor-advisory",
            "x_refsource_MANDRIVA"
          ],
          "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:115"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://blogs.oracle.com/sunsecurity/entry/cve_2011_2464_remote_denial"
        },
        {
          "name": "48566",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/48566"
        },
        {
          "name": "SSRT100658",
          "tags": [
            "vendor-advisory",
            "x_refsource_HP"
          ],
          "url": "http://marc.info/?l=bugtraq\u0026m=131983337229394\u0026w=2"
        },
        {
          "name": "FEDORA-2011-9146",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-July/062522.html"
        },
        {
          "name": "HPSBUX02719",
          "tags": [
            "vendor-advisory",
            "x_refsource_HP"
          ],
          "url": "http://marc.info/?l=bugtraq\u0026m=131983337229394\u0026w=2"
        },
        {
          "name": "SUSE-SU-2011:0759",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2011-07/msg00004.html"
        },
        {
          "name": "FEDORA-2011-9127",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-July/062846.html"
        },
        {
          "name": "SUSE-SA:2011:029",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2011-07/msg00002.html"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2011-2464",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Unspecified vulnerability in ISC BIND 9 9.6.x before 9.6-ESV-R4-P3, 9.7.x before 9.7.3-P3, and 9.8.x before 9.8.0-P4 allows remote attackers to cause a denial of service (named daemon crash) via a crafted UPDATE request."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "45185",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/45185"
            },
            {
              "name": "http://www.isc.org/software/bind/advisories/cve-2011-2464",
              "refsource": "CONFIRM",
              "url": "http://www.isc.org/software/bind/advisories/cve-2011-2464"
            },
            {
              "name": "73605",
              "refsource": "OSVDB",
              "url": "http://osvdb.org/73605"
            },
            {
              "name": "45410",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/45410"
            },
            {
              "name": "VU#142646",
              "refsource": "CERT-VN",
              "url": "http://www.kb.cert.org/vuls/id/142646"
            },
            {
              "name": "RHSA-2011:0926",
              "refsource": "REDHAT",
              "url": "http://www.redhat.com/support/errata/RHSA-2011-0926.html"
            },
            {
              "name": "45143",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/45143"
            },
            {
              "name": "DSA-2272",
              "refsource": "DEBIAN",
              "url": "http://www.debian.org/security/2011/dsa-2272"
            },
            {
              "name": "APPLE-SA-2011-10-12-3",
              "refsource": "APPLE",
              "url": "http://lists.apple.com/archives/Security-announce/2011//Oct/msg00003.html"
            },
            {
              "name": "20110705 Security Advisory: CVE-2011-2464 - ISC BIND 9 Remote packet Denial of Service against Authoritative and Recursive Servers",
              "refsource": "BUGTRAQ",
              "url": "http://www.securityfocus.com/archive/1/518749/100/0/threaded"
            },
            {
              "name": "45177",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/45177"
            },
            {
              "name": "USN-1163-1",
              "refsource": "UBUNTU",
              "url": "https://www.ubuntu.com/usn/USN-1163-1/"
            },
            {
              "name": "1025742",
              "refsource": "SECTRACK",
              "url": "http://www.securitytracker.com/id?1025742"
            },
            {
              "name": "45089",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/45089"
            },
            {
              "name": "SSA:2011-189-01",
              "refsource": "SLACKWARE",
              "url": "http://www.slackware.com/security/viewer.php?l=slackware-security\u0026y=2011\u0026m=slackware-security.377171"
            },
            {
              "name": "45412",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/45412"
            },
            {
              "name": "45223",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/45223"
            },
            {
              "name": "iscbind-update-dos(68375)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/68375"
            },
            {
              "name": "oval:org.mitre.oval:def:13997",
              "refsource": "OVAL",
              "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A13997"
            },
            {
              "name": "openSUSE-SU-2011:0788",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2011-07/msg00006.html"
            },
            {
              "name": "http://support.apple.com/kb/HT5002",
              "refsource": "CONFIRM",
              "url": "http://support.apple.com/kb/HT5002"
            },
            {
              "name": "45082",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/45082"
            },
            {
              "name": "MDVSA-2011:115",
              "refsource": "MANDRIVA",
              "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:115"
            },
            {
              "name": "http://blogs.oracle.com/sunsecurity/entry/cve_2011_2464_remote_denial",
              "refsource": "CONFIRM",
              "url": "http://blogs.oracle.com/sunsecurity/entry/cve_2011_2464_remote_denial"
            },
            {
              "name": "48566",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/48566"
            },
            {
              "name": "SSRT100658",
              "refsource": "HP",
              "url": "http://marc.info/?l=bugtraq\u0026m=131983337229394\u0026w=2"
            },
            {
              "name": "FEDORA-2011-9146",
              "refsource": "FEDORA",
              "url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-July/062522.html"
            },
            {
              "name": "HPSBUX02719",
              "refsource": "HP",
              "url": "http://marc.info/?l=bugtraq\u0026m=131983337229394\u0026w=2"
            },
            {
              "name": "SUSE-SU-2011:0759",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2011-07/msg00004.html"
            },
            {
              "name": "FEDORA-2011-9127",
              "refsource": "FEDORA",
              "url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-July/062846.html"
            },
            {
              "name": "SUSE-SA:2011:029",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2011-07/msg00002.html"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2011-2464",
    "datePublished": "2011-07-08T20:00:00",
    "dateReserved": "2011-06-06T00:00:00",
    "dateUpdated": "2024-08-06T23:00:33.991Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1",
  "meta": {
    "nvd": "{\"cve\":{\"id\":\"CVE-2011-2464\",\"sourceIdentifier\":\"cve@mitre.org\",\"published\":\"2011-07-08T20:55:00.837\",\"lastModified\":\"2018-10-30T16:27:02.577\",\"vulnStatus\":\"Modified\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"Unspecified vulnerability in ISC BIND 9 9.6.x before 9.6-ESV-R4-P3, 9.7.x before 9.7.3-P3, and 9.8.x before 9.8.0-P4 allows remote attackers to cause a denial of service (named daemon crash) via a crafted UPDATE request.\"},{\"lang\":\"es\",\"value\":\"Vulnerabilidad no especificada en ISC BIND 9 v9.6.x antesw de v9.6-ESV-R4-P3, v9.7.x antes de v9.7.3-P3, y v9.8.x antes de v9.8.0-P4, permite a usuarios remotos provocar una denegaci\u00f3n de servicio a trav\u00e9s de una petici\u00f3n UPDATE manipulada.\"}],\"metrics\":{\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:L/Au:N/C:N/I:N/A:P\",\"accessVector\":\"NETWORK\",\"accessComplexity\":\"LOW\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"PARTIAL\",\"baseScore\":5.0},\"baseSeverity\":\"MEDIUM\",\"exploitabilityScore\":10.0,\"impactScore\":2.9,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"NVD-CWE-noinfo\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"20B4B4DA-5780-4D04-8A2B-371C06A470CE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.6.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F42F7AF7-D37C-4213-B2BC-D2B9FE725BDE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.6.0:p1:*:*:*:*:*:*\",\"matchCriteriaId\":\"5ABB3FC8-0A0D-4881-9137-5F6A8CCB9345\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.6.0:rc1:*:*:*:*:*:*\",\"matchCriteriaId\":\"C02A3BC0-78A4-4F4D-AA5B-3C05122137EB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.6.0:rc2:*:*:*:*:*:*\",\"matchCriteriaId\":\"178C7D9F-8699-42A3-8729-0BC6323EBDF3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.6.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1BEF53C6-E555-49D4-B4B2-63BA71CC77E2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.6.1:p1:*:*:*:*:*:*\",\"matchCriteriaId\":\"3C09FA4C-B094-4BAC-A194-ACC28F80AF69\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.6.1:p2:*:*:*:*:*:*\",\"matchCriteriaId\":\"6711B30D-4B57-4DDF-BC1E-98736B23E763\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.6.1:p3:*:*:*:*:*:*\",\"matchCriteriaId\":\"C9BE0418-4892-4304-B452-45F53DD961B7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.6.1:rc1:*:*:*:*:*:*\",\"matchCriteriaId\":\"EEC21220-4207-4FE4-A7A9-9B223301B98D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.6.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4EC25639-482D-4574-B43B-497DDD8998B2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.6.2:rc1:*:*:*:*:*:*\",\"matchCriteriaId\":\"600A9F11-70D9-4198-AD3D-7122EB352E49\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.6.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6BCD66DB-383B-4BB7-8C00-E073C4F788F3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.6.3:rc1:*:*:*:*:*:*\",\"matchCriteriaId\":\"9FE8C5A9-4312-4E4F-8734-20E5453094D1\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.7.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5B178BB5-A0DC-4014-A8CC-D89B0E2F9789\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.7.0:b1:*:*:*:*:*:*\",\"matchCriteriaId\":\"1BE753CB-A16D-4605-8640-137CD4A2BB16\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.7.0:p1:*:*:*:*:*:*\",\"matchCriteriaId\":\"5B5F1155-78D6-480B-BC0A-1D36B08D2594\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.7.0:p2:*:*:*:*:*:*\",\"matchCriteriaId\":\"A11247D0-A33E-4CE5-910A-F38B89C63EC0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.7.0:rc1:*:*:*:*:*:*\",\"matchCriteriaId\":\"E9478F4E-451D-4B4E-8054-E09522F97C59\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.7.0:rc2:*:*:*:*:*:*\",\"matchCriteriaId\":\"87393BF8-9FE3-4501-94CA-A1AA9E38E771\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.7.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2FC642B5-ACA4-4764-A9F2-3C87D5D8E9E0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.7.1:p1:*:*:*:*:*:*\",\"matchCriteriaId\":\"A16CE093-38E0-4274-AD53-B807DE72AF91\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.7.1:p2:*:*:*:*:*:*\",\"matchCriteriaId\":\"2FB97DEB-A0A4-458C-A94B-46B7264AB0F1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.7.1:rc1:*:*:*:*:*:*\",\"matchCriteriaId\":\"BFDF6597-7131-4080-BCFC-46032138646C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.7.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"881B8C5B-8A66-45AC-85E6-758B8A8153BF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.7.2:p1:*:*:*:*:*:*\",\"matchCriteriaId\":\"4E2D144E-6A15-4B45-8B15-15B60FB33D71\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.7.2:p2:*:*:*:*:*:*\",\"matchCriteriaId\":\"B5690EC8-66C9-4316-BEAB-C218843F7FCC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.7.2:p3:*:*:*:*:*:*\",\"matchCriteriaId\":\"FBF13572-C341-4FB1-BAFD-AF8F0C5EF510\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.7.2:rc1:*:*:*:*:*:*\",\"matchCriteriaId\":\"0B1D9F9C-54C2-485F-9B66-4AEA0573BC2E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.7.2b1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"97D52DBF-E5B3-48DB-9491-861A99B1E29E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.7.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"423211E8-A08B-4254-977A-1917AED9B794\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.7.3:b1:*:*:*:*:*:*\",\"matchCriteriaId\":\"3ABE2712-33E9-45EE-890C-E9FC51D19B75\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.7.3:p1:*:*:*:*:*:*\",\"matchCriteriaId\":\"BD79961B-508F-4A20-AD4D-D766DFB928E7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.7.3:rc1:*:*:*:*:*:*\",\"matchCriteriaId\":\"5E5510BF-3D22-49DA-A4C6-2D6204EB37C9\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.8.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4EBDD71E-6F17-4EB6-899F-E27A93CDFDF2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.8.0:a1:*:*:*:*:*:*\",\"matchCriteriaId\":\"811D03B2-96A8-47F9-80BE-54228A4108EC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.8.0:b1:*:*:*:*:*:*\",\"matchCriteriaId\":\"B3D4393C-1151-49F9-963B-B6FD88E93814\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.8.0:p1:*:*:*:*:*:*\",\"matchCriteriaId\":\"25855A5C-302F-4A82-AEC1-8C4C9CB70362\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.8.0:p2:*:*:*:*:*:*\",\"matchCriteriaId\":\"03E68ACA-0288-4EE5-9250-54711B2E6670\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.8.0:rc1:*:*:*:*:*:*\",\"matchCriteriaId\":\"66D259B7-4F9E-43B2-BB1D-3B097D3CDB28\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.8.1:b1:*:*:*:*:*:*\",\"matchCriteriaId\":\"FCC604FD-A834-4BA7-B1E2-1FCB6A583204\"}]}]}],\"references\":[{\"url\":\"http://blogs.oracle.com/sunsecurity/entry/cve_2011_2464_remote_denial\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://lists.apple.com/archives/Security-announce/2011//Oct/msg00003.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://lists.fedoraproject.org/pipermail/package-announce/2011-July/062522.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://lists.fedoraproject.org/pipermail/package-announce/2011-July/062846.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2011-07/msg00002.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2011-07/msg00004.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2011-07/msg00006.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://marc.info/?l=bugtraq\u0026m=131983337229394\u0026w=2\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://osvdb.org/73605\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://secunia.com/advisories/45082\",\"source\":\"cve@mitre.org\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/45089\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://secunia.com/advisories/45143\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://secunia.com/advisories/45177\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://secunia.com/advisories/45185\",\"source\":\"cve@mitre.org\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/45223\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://secunia.com/advisories/45410\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://secunia.com/advisories/45412\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://support.apple.com/kb/HT5002\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.debian.org/security/2011/dsa-2272\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.isc.org/software/bind/advisories/cve-2011-2464\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.kb.cert.org/vuls/id/142646\",\"source\":\"cve@mitre.org\",\"tags\":[\"US Government Resource\"]},{\"url\":\"http://www.mandriva.com/security/advisories?name=MDVSA-2011:115\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.redhat.com/support/errata/RHSA-2011-0926.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.securityfocus.com/archive/1/518749/100/0/threaded\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.securityfocus.com/bid/48566\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.securitytracker.com/id?1025742\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.slackware.com/security/viewer.php?l=slackware-security\u0026y=2011\u0026m=slackware-security.377171\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://exchange.xforce.ibmcloud.com/vulnerabilities/68375\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A13997\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://www.ubuntu.com/usn/USN-1163-1/\",\"source\":\"cve@mitre.org\"}]}}"
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...